Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

TA0010

Exfiltration

Purpose

The adversary is trying to steal data.

Exfiltration consists of techniques that adversaries may use to steal data from your network. Once they’ve collected data, adversaries often package it to avoid detection while removing it. This can include compression and encryption. Techniques for getting data out of a target network typically include transferring it over their command and control channel or an alternate channel and may also include putting size limits on the transmission.

Included content

Status
titlemitre alert packs

  1. T1011: Exfiltration Over Other Network Medium

  2. T1020: Automated Exfiltration

  3. T1030: Data Transfer Size Limits

  4. T1048: Exfiltration Over Alternative Protocol

  5. T1052: Exfiltration over Physical Medium

  6. T1537: Transfer Data to Cloud Account

  7. T1567: Exfiltration over Web Service

Prerequisites

Status
titleLOOKUPS

...