Enterprise ATT&CK Matrix

GPTKB entity

Statements (51)
Predicate Object
gptkbp:instanceOf cybersecurity framework
gptkbp:availableOn https://attack.mitre.org/matrices/enterprise/
gptkbp:category cyber defense
cyber threat intelligence
gptkbp:contains tactics
detection
techniques
mitigations
sub-techniques
gptkbp:covers gptkb:Windows
gptkb:macOS
gptkb:network_protocol
gptkb:Linux
SaaS
IaaS
cloud environments
gptkbp:describes adversary tactics
adversary techniques
gptkbp:developedBy gptkb:MITRE_Corporation
gptkbp:firstReleased 2015
gptkbp:focusesOn enterprise IT environments
https://www.w3.org/2000/01/rdf-schema#label Enterprise ATT&CK Matrix
gptkbp:language English
gptkbp:latestReleaseVersion v14 (as of 2023)
gptkbp:license gptkb:Creative_Commons_Attribution_4.0_International
gptkbp:partOf gptkb:MITRE_ATT&CK
gptkbp:relatedTo MITRE ATT&CK for ICS
MITRE ATT&CK for Mobile
gptkbp:tactics gptkb:Defense_Evasion
gptkb:Privilege_Escalation
gptkb:library
gptkb:Discovery
gptkb:Command_and_Control
Impact
Execution
Credential Access
Exfiltration
Initial Access
Lateral Movement
Persistence
gptkbp:usedBy cybersecurity researchers
security analysts
penetration testers
threat hunters
gptkbp:usedFor gptkb:security
blue teaming
red teaming
defensive gap analysis
threat modeling
gptkbp:bfsParent gptkb:Enterprise_ATT&CK
gptkbp:bfsLayer 7