Alternative names (10)
can be mitigated by • canBeMitigatedBy • hasMitigation • isMitigatedBy • mitigated by • mitigates • mitigation • riskMitigated • riskMitigatedBy • threatMitigatedRandom triples
| Subject | Object |
|---|---|
| gptkb:Winter_Storms | pet safety measures |
| gptkb:Buffer_Overflow | Input Validation |
| gptkb:Disaster_Recovery_System | gptkb:hardware_failure |
| gptkb:Logjam_attack | updating server configurations |
| gptkb:Foreshadow_vulnerability | microcode updates |
| gptkb:banking_Trojan | up-to-date software |
| gptkb:NTLM_Hash_Capture | enabling multi-factor authentication |
| gptkb:CWE-323:_Reusing_a_Nonce,_Key_Pair_in_Encryption | Ensure that nonces, IVs, and key pairs are unique for each operation as required by the cryptographic algorithm. |
| gptkb:Denial_of_Service | content delivery networks |
| gptkb:MSSQL_Authentication_Capture | firewall rules |
| gptkb:DROWN_attack | disable SSLv2 |
| gptkb:DOM_XSS | Safe JavaScript APIs |
| gptkb:Pass-the-Ticket_attacks | credential guard |
| gptkb:CWE-798_(Use_of_Hard-coded_Credentials) | Do not hard-code credentials; use secure storage mechanisms. |
| gptkb:Privilege_Escalation | Patching Software |
| gptkb:Arc_flash | Ground fault protection |
| gptkb:A04:2021_–_Insecure_Design | threat modeling |
| gptkb:Buffer_Overflow | Compiler Security Features |
| gptkb:Storm_Damage | storm shutters |
| gptkb:CWE-200 | Sanitize error messages |