Statements (32)
Predicate | Object |
---|---|
gptkbp:instanceOf |
cybersecurity knowledge base
|
gptkbp:contains |
attack patterns
defensive recommendations threat actor techniques |
gptkbp:developedBy |
gptkb:MITRE_Corporation
|
gptkbp:documentedIn |
MITRE ATT&CK documentation
|
gptkbp:firstReleased |
2018
|
gptkbp:focusesOn |
mobile device threats
mobile adversary behavior mobile attack techniques |
https://www.w3.org/2000/01/rdf-schema#label |
ATT&CK for Mobile
|
gptkbp:includes |
tactics
detection techniques mitigations |
gptkbp:language |
English
|
gptkbp:license |
gptkb:Creative_Commons_Attribution_4.0_International
|
gptkbp:partOf |
gptkb:MITRE_ATT&CK
|
gptkbp:platforms |
gptkb:Android
gptkb:iOS |
gptkbp:relatedTo |
gptkb:ATT&CK_for_ICS
ATT&CK for Enterprise |
gptkbp:updated |
regularly
|
gptkbp:usedBy |
security analysts
penetration testers threat intelligence teams |
gptkbp:usedFor |
gptkb:security
adversary emulation threat modeling |
gptkbp:website |
https://attack.mitre.org/matrices/mobile/
|
gptkbp:bfsParent |
gptkb:Enterprise_ATT&CK
|
gptkbp:bfsLayer |
7
|