Class: Google::Apis::SecuritycenterV1::MitreAttack

Inherits:
Object
  • Object
show all
Includes:
Core::Hashable, Core::JsonObjectSupport
Defined in:
lib/google/apis/securitycenter_v1/classes.rb,
lib/google/apis/securitycenter_v1/representations.rb,
lib/google/apis/securitycenter_v1/representations.rb

Overview

MITRE ATT&CK tactics and techniques related to this finding. See: https:// attack.mitre.org

Instance Attribute Summary collapse

Instance Method Summary collapse

Constructor Details

#initialize(**args) ⇒ MitreAttack

Returns a new instance of MitreAttack.



8517
8518
8519
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 8517

def initialize(**args)
   update!(**args)
end

Instance Attribute Details

#additional_tacticsArray<String>

Additional MITRE ATT&CK tactics related to this finding, if any. Corresponds to the JSON property additionalTactics

Returns:

  • (Array<String>)


8489
8490
8491
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 8489

def additional_tactics
  @additional_tactics
end

#additional_techniquesArray<String>

Additional MITRE ATT&CK techniques related to this finding, if any, along with any of their respective parent techniques. Corresponds to the JSON property additionalTechniques

Returns:

  • (Array<String>)


8495
8496
8497
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 8495

def additional_techniques
  @additional_techniques
end

#primary_tacticString

The MITRE ATT&CK tactic most closely represented by this finding, if any. Corresponds to the JSON property primaryTactic

Returns:

  • (String)


8500
8501
8502
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 8500

def primary_tactic
  @primary_tactic
end

#primary_techniquesArray<String>

The MITRE ATT&CK technique most closely represented by this finding, if any. primary_techniques is a repeated field because there are multiple levels of MITRE ATT&CK techniques. If the technique most closely represented by this finding is a sub-technique (e.g. SCANNING_IP_BLOCKS), both the sub-technique and its parent technique(s) will be listed (e.g. SCANNING_IP_BLOCKS, ACTIVE_SCANNING). Corresponds to the JSON property primaryTechniques

Returns:

  • (Array<String>)


8510
8511
8512
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 8510

def primary_techniques
  @primary_techniques
end

#versionString

The MITRE ATT&CK version referenced by the above fields. E.g. "8". Corresponds to the JSON property version

Returns:

  • (String)


8515
8516
8517
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 8515

def version
  @version
end

Instance Method Details

#update!(**args) ⇒ Object

Update properties of this object



8522
8523
8524
8525
8526
8527
8528
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 8522

def update!(**args)
  @additional_tactics = args[:additional_tactics] if args.key?(:additional_tactics)
  @additional_techniques = args[:additional_techniques] if args.key?(:additional_techniques)
  @primary_tactic = args[:primary_tactic] if args.key?(:primary_tactic)
  @primary_techniques = args[:primary_techniques] if args.key?(:primary_techniques)
  @version = args[:version] if args.key?(:version)
end