Skip to content

Hide Navigation Hide TOC

Compromise Software Dependencies and Development Tools - T1474.001 (7827ced0-95e7-4d05-bdcf-0d8f2d37a3d3)

Adversaries may manipulate products or product delivery mechanisms prior to receipt by a final consumer for the purpose of data or system compromise. Applications often depend on external software to function properly. Popular open source projects that are used as dependencies in many applications may be targeted as a means to add malicious code to users of the dependency.(Citation: Grace-Advertisement)

Cluster A Galaxy A Cluster B Galaxy B Level
Compromise Software Dependencies and Development Tools - T1474.001 (7827ced0-95e7-4d05-bdcf-0d8f2d37a3d3) Attack Pattern Supply Chain Compromise - T1474 (0d95940f-9583-4e0f-824c-a42c1be47fad) Attack Pattern 1