Skip to content

Hide Navigation Hide TOC

Edit

NICE Tasks

Tasks based on the NIST NICE framework

Authors
Authors and/or Contributors
NIST
Jean-Louis Huynen

Employ secure configuration management processes - T0084

Employ secure configuration management processes

Internal MISP references

UUID 8bff1e4a-7d09-535e-b272-79e281e6bb09 which can be used as unique global reference for Employ secure configuration management processes - T0084 in MISP communities and other software using the MISP galaxy

Translate proposed capabilities into technical requirements - T0542

Translate proposed capabilities into technical requirements

Internal MISP references

UUID 4aea85ca-bd37-5da8-92bd-82db9a0f0653 which can be used as unique global reference for Translate proposed capabilities into technical requirements - T0542 in MISP communities and other software using the MISP galaxy

Communicate enterprise information technology architecture - T1010

Communicate enterprise information technology architecture

Internal MISP references

UUID 79b8aadb-ecf8-5b4f-b14e-077e5dd17ed6 which can be used as unique global reference for Communicate enterprise information technology architecture - T1010 in MISP communities and other software using the MISP galaxy

Determine special needs of cyber-physical systems - T1019

Determine special needs of cyber-physical systems

Internal MISP references

UUID 27fde591-3d44-596d-9e7d-1ff60fb963ba which can be used as unique global reference for Determine special needs of cyber-physical systems - T1019 in MISP communities and other software using the MISP galaxy

Determine the operational and safety impacts of cybersecurity lapses - T1020

Determine the operational and safety impacts of cybersecurity lapses

Internal MISP references

UUID 07879643-ce6e-5cab-af2d-975e0569136e which can be used as unique global reference for Determine the operational and safety impacts of cybersecurity lapses - T1020 in MISP communities and other software using the MISP galaxy

Integrate organizational goals and objectives into security architecture - T1027

Integrate organizational goals and objectives into security architecture

Internal MISP references

UUID c3664a7c-b611-547f-a5d6-226889bb8ca8 which can be used as unique global reference for Integrate organizational goals and objectives into security architecture - T1027 in MISP communities and other software using the MISP galaxy

Implement organizational evaluation and validation criteria - T1029

Implement organizational evaluation and validation criteria

Internal MISP references

UUID 788c9ac6-444e-535d-90d5-b14208e0b886 which can be used as unique global reference for Implement organizational evaluation and validation criteria - T1029 in MISP communities and other software using the MISP galaxy

Assess the organization's cybersecurity architecture - T1077

Assess the organization's cybersecurity architecture

Internal MISP references

UUID 6ee18892-5c36-5337-827c-0dfe76ebbf09 which can be used as unique global reference for Assess the organization's cybersecurity architecture - T1077 in MISP communities and other software using the MISP galaxy

Perform privacy impact assessments (PIAs) - T1096

Perform privacy impact assessments (PIAs)

Internal MISP references

UUID 300a86c1-b6fc-52ed-9220-eafa6fab4fe7 which can be used as unique global reference for Perform privacy impact assessments (PIAs) - T1096 in MISP communities and other software using the MISP galaxy

Configure network hubs, routers, and switches - T1100

Configure network hubs, routers, and switches

Internal MISP references

UUID 490a578a-31a2-51ff-a4e1-99eed0faa06f which can be used as unique global reference for Configure network hubs, routers, and switches - T1100 in MISP communities and other software using the MISP galaxy

Optimize network hubs, routers, and switches - T1101

Optimize network hubs, routers, and switches

Internal MISP references

UUID 60cd5453-4482-5bd6-ad31-429d67f94c23 which can be used as unique global reference for Optimize network hubs, routers, and switches - T1101 in MISP communities and other software using the MISP galaxy

Determine essential system capabilities and business functions - T1122

Determine essential system capabilities and business functions

Internal MISP references

UUID a0895c62-c4d5-5692-b16f-846d49e5a9e4 which can be used as unique global reference for Determine essential system capabilities and business functions - T1122 in MISP communities and other software using the MISP galaxy

Prioritize essential system capabilities and business functions - T1123

Prioritize essential system capabilities and business functions

Internal MISP references

UUID e803b7cf-e285-5f4d-9076-9834081e7923 which can be used as unique global reference for Prioritize essential system capabilities and business functions - T1123 in MISP communities and other software using the MISP galaxy

Restore essential system capabilities and business functions after catastrophic failure events - T1124

Restore essential system capabilities and business functions after catastrophic failure events

Internal MISP references

UUID a5d8ac07-7f8a-5cbd-b73f-c7600f4711dc which can be used as unique global reference for Restore essential system capabilities and business functions after catastrophic failure events - T1124 in MISP communities and other software using the MISP galaxy

Define system availability levels - T1125

Define system availability levels

Internal MISP references

UUID 34a31ddd-f2ac-5d3c-8cb6-9c437ee385fd which can be used as unique global reference for Define system availability levels - T1125 in MISP communities and other software using the MISP galaxy

Determine disaster recovery and continuity of operations system requirements - T1126

Determine disaster recovery and continuity of operations system requirements

Internal MISP references

UUID cbcef3ff-e4b5-573e-b36d-146ea0321c56 which can be used as unique global reference for Determine disaster recovery and continuity of operations system requirements - T1126 in MISP communities and other software using the MISP galaxy

Develop cybersecurity designs for systems and networks with multilevel security requirements - T1151

Develop cybersecurity designs for systems and networks with multilevel security requirements

Internal MISP references

UUID 36615262-d3e9-52b0-bf78-92d9afb77291 which can be used as unique global reference for Develop cybersecurity designs for systems and networks with multilevel security requirements - T1151 in MISP communities and other software using the MISP galaxy

Develop cybersecurity designs for systems and networks that require processing of multiple data classification levels - T1152

Develop cybersecurity designs for systems and networks that require processing of multiple data classification levels

Internal MISP references

UUID cd020251-8bef-522b-823d-96b048fef3c1 which can be used as unique global reference for Develop cybersecurity designs for systems and networks that require processing of multiple data classification levels - T1152 in MISP communities and other software using the MISP galaxy

Integrate cybersecurity designs for systems and networks - T1153

Integrate cybersecurity designs for systems and networks

Internal MISP references

UUID 650ca951-cd7e-52e7-8fff-4ecf222e3531 which can be used as unique global reference for Integrate cybersecurity designs for systems and networks - T1153 in MISP communities and other software using the MISP galaxy

Define acquisition life cycle cybersecurity architecture requirements - T1168

Define acquisition life cycle cybersecurity architecture requirements

Internal MISP references

UUID cfb20094-eee6-5938-9a90-db99898aa484 which can be used as unique global reference for Define acquisition life cycle cybersecurity architecture requirements - T1168 in MISP communities and other software using the MISP galaxy

Define acquisition life cycle systems security engineering requirements - T1169

Define acquisition life cycle systems security engineering requirements

Internal MISP references

UUID cbf0a112-8d72-52dd-baf4-b3da927477d2 which can be used as unique global reference for Define acquisition life cycle systems security engineering requirements - T1169 in MISP communities and other software using the MISP galaxy

Determine if systems and architecture are consistent with cybersecurity architecture guidelines - T1179

Determine if systems and architecture are consistent with cybersecurity architecture guidelines

Internal MISP references

UUID 9171a0bb-97cb-5bad-b41b-f6dd3d2738da which can be used as unique global reference for Determine if systems and architecture are consistent with cybersecurity architecture guidelines - T1179 in MISP communities and other software using the MISP galaxy

Perform security reviews - T1263

Perform security reviews

Internal MISP references

UUID 251537f0-b0c6-5cb4-86d4-8c4a8543d487 which can be used as unique global reference for Perform security reviews - T1263 in MISP communities and other software using the MISP galaxy

Identify gaps in security architecture - T1264

Identify gaps in security architecture

Internal MISP references

UUID 98c25dc1-b432-59ab-a874-f4db9700d41a which can be used as unique global reference for Identify gaps in security architecture - T1264 in MISP communities and other software using the MISP galaxy

Develop a cybersecurity risk management plan - T1265

Develop a cybersecurity risk management plan

Internal MISP references

UUID 1421c3bc-1ef2-5b98-a145-a3414159540e which can be used as unique global reference for Develop a cybersecurity risk management plan - T1265 in MISP communities and other software using the MISP galaxy

Advise on security requirements to be included in statements of work - T1293

Advise on security requirements to be included in statements of work

Internal MISP references

UUID 287ed80e-7a8e-5e43-a002-404748cd6584 which can be used as unique global reference for Advise on security requirements to be included in statements of work - T1293 in MISP communities and other software using the MISP galaxy

Advise on Risk Management Framework process activities and documentation - T1294

Advise on Risk Management Framework process activities and documentation

Internal MISP references

UUID 49c1c17e-57ad-5c65-aa7a-a3e6e13c1f93 which can be used as unique global reference for Advise on Risk Management Framework process activities and documentation - T1294 in MISP communities and other software using the MISP galaxy

Determine the impact of new system and interface implementations on organization's cybersecurity posture - T1361

Determine the impact of new system and interface implementations on organization's cybersecurity posture

Internal MISP references

UUID 18caf8b7-c76a-59b5-9347-75111625c8a5 which can be used as unique global reference for Determine the impact of new system and interface implementations on organization's cybersecurity posture - T1361 in MISP communities and other software using the MISP galaxy

Document impact of new system and interface implementations on organization's cybersecurity posture - T1362

Document impact of new system and interface implementations on organization's cybersecurity posture

Internal MISP references

UUID 0d724994-72ac-5db1-9a6f-14ddf1ef3be9 which can be used as unique global reference for Document impact of new system and interface implementations on organization's cybersecurity posture - T1362 in MISP communities and other software using the MISP galaxy

Plan system security development - T1363

Plan system security development

Internal MISP references

UUID c5253504-a6bd-5dd7-b980-1718988fd0b3 which can be used as unique global reference for Plan system security development - T1363 in MISP communities and other software using the MISP galaxy

Conduct system security development - T1364

Conduct system security development

Internal MISP references

UUID 1e4d797b-bc66-5a02-bf93-dbffc6214df4 which can be used as unique global reference for Conduct system security development - T1364 in MISP communities and other software using the MISP galaxy

Allocate cybersecurity services - T1403

Allocate cybersecurity services

Internal MISP references

UUID 65609788-de4d-5f53-bb70-15a3af880ea2 which can be used as unique global reference for Allocate cybersecurity services - T1403 in MISP communities and other software using the MISP galaxy

Select cybersecurity mechanisms - T1404

Select cybersecurity mechanisms

Internal MISP references

UUID f11a20a0-6644-568e-954d-507d323b4809 which can be used as unique global reference for Select cybersecurity mechanisms - T1404 in MISP communities and other software using the MISP galaxy

Develop system security contexts - T1410

Develop system security contexts

Internal MISP references

UUID 8f2ab070-5a93-5208-b276-7ad369c16388 which can be used as unique global reference for Develop system security contexts - T1410 in MISP communities and other software using the MISP galaxy

Create system security concept of operations (ConOps) documents - T1423

Create system security concept of operations (ConOps) documents

Internal MISP references

UUID b9cd61d9-2b23-535a-9c03-ecdd7fc24ec6 which can be used as unique global reference for Create system security concept of operations (ConOps) documents - T1423 in MISP communities and other software using the MISP galaxy

Determine cybersecurity design and architecture effectiveness - T1426

Determine cybersecurity design and architecture effectiveness

Internal MISP references

UUID f910abad-e99b-524c-88a6-e34eea1cc78d which can be used as unique global reference for Determine cybersecurity design and architecture effectiveness - T1426 in MISP communities and other software using the MISP galaxy

Create cybersecurity architecture functional specifications - T1434

Create cybersecurity architecture functional specifications

Internal MISP references

UUID acfb1e58-03fd-5b9d-81cc-014ff74782cb which can be used as unique global reference for Create cybersecurity architecture functional specifications - T1434 in MISP communities and other software using the MISP galaxy

Determine user requirements - T1507

Determine user requirements

Internal MISP references

UUID a190d419-307e-56fe-90ce-3d931015a8f9 which can be used as unique global reference for Determine user requirements - T1507 in MISP communities and other software using the MISP galaxy

Plan cybersecurity architecture - T1508

Plan cybersecurity architecture

Internal MISP references

UUID 1b39be56-1dd9-51c6-bc23-c48e1e797358 which can be used as unique global reference for Plan cybersecurity architecture - T1508 in MISP communities and other software using the MISP galaxy

Design system security measures - T1519

Design system security measures

Internal MISP references

UUID 490f0d80-caa1-520a-86c4-7653264f0a93 which can be used as unique global reference for Design system security measures - T1519 in MISP communities and other software using the MISP galaxy

Update system security measures - T1520

Update system security measures

Internal MISP references

UUID 14585968-7335-5774-ace2-72968e1177ae which can be used as unique global reference for Update system security measures - T1520 in MISP communities and other software using the MISP galaxy

Develop enterprise architecture - T1521

Develop enterprise architecture

Internal MISP references

UUID cdff3f8b-53d7-5d76-8326-6b5c915c8923 which can be used as unique global reference for Develop enterprise architecture - T1521 in MISP communities and other software using the MISP galaxy

Define baseline system security requirements - T1527

Define baseline system security requirements

Internal MISP references

UUID 192155ab-745f-5a31-a344-11866a12cb7c which can be used as unique global reference for Define baseline system security requirements - T1527 in MISP communities and other software using the MISP galaxy

Create definition activity documentation - T1544

Create definition activity documentation

Internal MISP references

UUID 9517f98b-acc6-50f8-a83c-c1c670409633 which can be used as unique global reference for Create definition activity documentation - T1544 in MISP communities and other software using the MISP galaxy

Create architecture activity documentation - T1545

Create architecture activity documentation

Internal MISP references

UUID 04d896ee-93a3-50d3-b602-be01a54de8ed which can be used as unique global reference for Create architecture activity documentation - T1545 in MISP communities and other software using the MISP galaxy

Identify system and network protection needs - T1556

Identify system and network protection needs

Internal MISP references

UUID cc09f262-6665-55e7-b29f-571a11cded34 which can be used as unique global reference for Identify system and network protection needs - T1556 in MISP communities and other software using the MISP galaxy

Implement system security measures - T1563

Implement system security measures

Internal MISP references

UUID 1d2d0316-1a7f-58e0-aa34-74af6bbb0fa1 which can be used as unique global reference for Implement system security measures - T1563 in MISP communities and other software using the MISP galaxy

Determine effectiveness of system implementation and testing processes - T1583

Determine effectiveness of system implementation and testing processes

Internal MISP references

UUID 1b805d0c-a1f1-54c5-ba3d-d47f4d0932df which can be used as unique global reference for Determine effectiveness of system implementation and testing processes - T1583 in MISP communities and other software using the MISP galaxy

Conduct cybersecurity management assessments - T1627

Conduct cybersecurity management assessments

Internal MISP references

UUID b74990a9-e7aa-5d56-8afe-051e2d59ee2a which can be used as unique global reference for Conduct cybersecurity management assessments - T1627 in MISP communities and other software using the MISP galaxy

Design cybersecurity management functions - T1628

Design cybersecurity management functions

Internal MISP references

UUID 1efdc40a-9299-5631-8b54-01dc8c8cab10 which can be used as unique global reference for Design cybersecurity management functions - T1628 in MISP communities and other software using the MISP galaxy

Develop secure code and error handling - T0077

Develop secure code and error handling

Internal MISP references

UUID ec37e9c0-93f9-57cd-960b-13305a8f6f07 which can be used as unique global reference for Develop secure code and error handling - T0077 in MISP communities and other software using the MISP galaxy

Consult with customers about software system design and maintenance - T0311

Consult with customers about software system design and maintenance

Internal MISP references

UUID 46b964d0-baf8-532a-8a06-4f101fe8b93a which can be used as unique global reference for Consult with customers about software system design and maintenance - T0311 in MISP communities and other software using the MISP galaxy

Recommend development of new applications or modification of existing applications - T1067

Recommend development of new applications or modification of existing applications

Internal MISP references

UUID ecc44267-9faa-5200-90e1-2831f25b0866 which can be used as unique global reference for Recommend development of new applications or modification of existing applications - T1067 in MISP communities and other software using the MISP galaxy

Create development plans for new applications or modification of existing applications - T1068

Create development plans for new applications or modification of existing applications

Internal MISP references

UUID edd41447-5602-53d0-b21d-51e67e6d4d3e which can be used as unique global reference for Create development plans for new applications or modification of existing applications - T1068 in MISP communities and other software using the MISP galaxy

Evaluate software design plan timelines and cost estimates - T1071

Evaluate software design plan timelines and cost estimates

Internal MISP references

UUID 84904ac3-42a0-5bb6-8aa2-0c29036c04aa which can be used as unique global reference for Evaluate software design plan timelines and cost estimates - T1071 in MISP communities and other software using the MISP galaxy

Perform code reviews - T1073

Perform code reviews

Internal MISP references

UUID 9bbf5002-e1c7-551c-92ea-a1440f382780 which can be used as unique global reference for Perform code reviews - T1073 in MISP communities and other software using the MISP galaxy

Prepare secure code documentation - T1074

Prepare secure code documentation

Internal MISP references

UUID df759ece-26d6-5664-a64f-bf767c94fd96 which can be used as unique global reference for Prepare secure code documentation - T1074 in MISP communities and other software using the MISP galaxy

Integrate software cybersecurity objectives into project plans and schedules - T1082

Integrate software cybersecurity objectives into project plans and schedules

Internal MISP references

UUID a9612328-263c-5246-8bad-7c802f3086cc which can be used as unique global reference for Integrate software cybersecurity objectives into project plans and schedules - T1082 in MISP communities and other software using the MISP galaxy

Determine project security controls - T1083

Determine project security controls

Internal MISP references

UUID 2a51ad41-46b8-5b4d-bd2e-d75f7dd1da54 which can be used as unique global reference for Determine project security controls - T1083 in MISP communities and other software using the MISP galaxy

Create program documentation during initial development and subsequent revision phases - T1089

Create program documentation during initial development and subsequent revision phases

Internal MISP references

UUID 764caf3d-cbe8-55a0-8bc0-9b5826d4f3c1 which can be used as unique global reference for Create program documentation during initial development and subsequent revision phases - T1089 in MISP communities and other software using the MISP galaxy

Determine system performance requirements - T1098

Determine system performance requirements

Internal MISP references

UUID 4d74e300-d2d5-522c-9024-122f5e432c06 which can be used as unique global reference for Determine system performance requirements - T1098 in MISP communities and other software using the MISP galaxy

Design application interfaces - T1099

Design application interfaces

Internal MISP references

UUID c7d83380-cfa4-5414-870b-76484415b307 which can be used as unique global reference for Design application interfaces - T1099 in MISP communities and other software using the MISP galaxy

Evaluate interfaces between hardware and software - T1108

Evaluate interfaces between hardware and software

Internal MISP references

UUID 4a467bfd-8d27-56c3-930d-4ad1d6b0bf74 which can be used as unique global reference for Evaluate interfaces between hardware and software - T1108 in MISP communities and other software using the MISP galaxy

Correct program errors - T1116

Correct program errors

Internal MISP references

UUID d30c0988-25bf-559e-b4da-1b3b3d3b1392 which can be used as unique global reference for Correct program errors - T1116 in MISP communities and other software using the MISP galaxy

Determine if desired program results are produced - T1117

Determine if desired program results are produced

Internal MISP references

UUID e7f315c7-6794-5050-b718-a14182a492f1 which can be used as unique global reference for Determine if desired program results are produced - T1117 in MISP communities and other software using the MISP galaxy

Design and develop software systems - T1135

Design and develop software systems

Internal MISP references

UUID f987ca42-85ba-580d-9517-a1522b0e6c66 which can be used as unique global reference for Design and develop software systems - T1135 in MISP communities and other software using the MISP galaxy

Determine hardware configuration - T1190

Determine hardware configuration

Internal MISP references

UUID 9344929b-ec05-56f3-96ed-6b28ae920c00 which can be used as unique global reference for Determine hardware configuration - T1190 in MISP communities and other software using the MISP galaxy

Identify common coding flaws - T1197

Identify common coding flaws

Internal MISP references

UUID a5f5c44c-6daa-5b0d-8c65-199f0d6a62af which can be used as unique global reference for Identify common coding flaws - T1197 in MISP communities and other software using the MISP galaxy

Determine software development security implications within centralized and decentralized environments across the enterprise - T1202

Determine software development security implications within centralized and decentralized environments across the enterprise

Internal MISP references

UUID 69330ddf-ba43-5367-88fd-cc35c360c419 which can be used as unique global reference for Determine software development security implications within centralized and decentralized environments across the enterprise - T1202 in MISP communities and other software using the MISP galaxy

Implement software development cybersecurity methodologies within centralized and decentralized environments across the enterprise - T1203

Implement software development cybersecurity methodologies within centralized and decentralized environments across the enterprise

Internal MISP references

UUID 7fefaea9-336e-5b42-82ae-8e4484d0e9d9 which can be used as unique global reference for Implement software development cybersecurity methodologies within centralized and decentralized environments across the enterprise - T1203 in MISP communities and other software using the MISP galaxy

Determine cybersecurity measures for steady state operation and management of software - T1204

Determine cybersecurity measures for steady state operation and management of software

Internal MISP references

UUID 65807c8d-911e-5ed9-867b-4f5b54ee5920 which can be used as unique global reference for Determine cybersecurity measures for steady state operation and management of software - T1204 in MISP communities and other software using the MISP galaxy

Incorporate product end-of-life cybersecurity measures - T1205

Incorporate product end-of-life cybersecurity measures

Internal MISP references

UUID 92da1e6c-8993-502a-8595-ed844aad239f which can be used as unique global reference for Incorporate product end-of-life cybersecurity measures - T1205 in MISP communities and other software using the MISP galaxy

Perform integrated quality assurance testing - T1258

Perform integrated quality assurance testing

Internal MISP references

UUID 7e66254f-6329-5b56-9067-ae1be9a0bf24 which can be used as unique global reference for Perform integrated quality assurance testing - T1258 in MISP communities and other software using the MISP galaxy

Mitigate programming vulnerabilities - T1261

Mitigate programming vulnerabilities

Internal MISP references

UUID 336a9223-8700-57d7-9067-e8a2c2f0632a which can be used as unique global reference for Mitigate programming vulnerabilities - T1261 in MISP communities and other software using the MISP galaxy

Identify programming code flaws - T1262

Identify programming code flaws

Internal MISP references

UUID 173e60f3-e1c9-511b-b762-d884605aa326 which can be used as unique global reference for Identify programming code flaws - T1262 in MISP communities and other software using the MISP galaxy

Conduct risk analysis of applications and systems undergoing major changes - T1269

Conduct risk analysis of applications and systems undergoing major changes

Internal MISP references

UUID 0e459f4d-cc70-5d3f-8996-7e1e34f2959a which can be used as unique global reference for Conduct risk analysis of applications and systems undergoing major changes - T1269 in MISP communities and other software using the MISP galaxy

Develop workflow charts and diagrams - T1280

Develop workflow charts and diagrams

Internal MISP references

UUID a0937b5b-56e7-5d65-8253-2c7772337cee which can be used as unique global reference for Develop workflow charts and diagrams - T1280 in MISP communities and other software using the MISP galaxy

Convert workflow charts and diagrams into coded computer language instructions - T1281

Convert workflow charts and diagrams into coded computer language instructions

Internal MISP references

UUID bac4b901-cc7f-5bd5-88a2-3e0f07b8d47a which can be used as unique global reference for Convert workflow charts and diagrams into coded computer language instructions - T1281 in MISP communities and other software using the MISP galaxy

Address security implications in the software acceptance phase - T1302

Address security implications in the software acceptance phase

Internal MISP references

UUID 250675b2-a6d3-5546-898e-93e1ae23f062 which can be used as unique global reference for Address security implications in the software acceptance phase - T1302 in MISP communities and other software using the MISP galaxy

Analyze system capabilities and requirements - T1309

Analyze system capabilities and requirements

Internal MISP references

UUID 5b5b9de6-b7ae-51cd-bba4-556645d97396 which can be used as unique global reference for Analyze system capabilities and requirements - T1309 in MISP communities and other software using the MISP galaxy

Integrate security requirements into application design elements - T1318

Integrate security requirements into application design elements

Internal MISP references

UUID b05fcffb-f088-54b0-86b9-e11665517205 which can be used as unique global reference for Integrate security requirements into application design elements - T1318 in MISP communities and other software using the MISP galaxy

Document software attack surface elements - T1319

Document software attack surface elements

Internal MISP references

UUID 1c32acd1-c147-547b-9688-1e2b5220c68e which can be used as unique global reference for Document software attack surface elements - T1319 in MISP communities and other software using the MISP galaxy

Conduct threat modeling - T1320

Conduct threat modeling

Internal MISP references

UUID aa97e4e7-fd42-5fd5-a17c-d521a68fc806 which can be used as unique global reference for Conduct threat modeling - T1320 in MISP communities and other software using the MISP galaxy

Design programming language exploitation countermeasures and mitigations - T1360

Design programming language exploitation countermeasures and mitigations

Internal MISP references

UUID 654331c4-ad47-54f4-a8d1-7bcb63e2cfa3 which can be used as unique global reference for Design programming language exploitation countermeasures and mitigations - T1360 in MISP communities and other software using the MISP galaxy

Design and develop secure applications - T1400

Design and develop secure applications

Internal MISP references

UUID 97693b72-e88d-5440-a6f9-91b03817a826 which can be used as unique global reference for Design and develop secure applications - T1400 in MISP communities and other software using the MISP galaxy

Develop software documentation - T1422

Develop software documentation

Internal MISP references

UUID cae77688-6c0a-5a2b-b403-433388aec6f2 which can be used as unique global reference for Develop software documentation - T1422 in MISP communities and other software using the MISP galaxy

Integrate public key cryptography into applications - T1499

Integrate public key cryptography into applications

Internal MISP references

UUID 52d9d8fc-8695-5f8d-920e-858162e11afe which can be used as unique global reference for Integrate public key cryptography into applications - T1499 in MISP communities and other software using the MISP galaxy

Analyze feasibility of software design within time and cost constraints - T1509

Analyze feasibility of software design within time and cost constraints

Internal MISP references

UUID 00658566-ae9e-5693-9ee5-511b59c940ef which can be used as unique global reference for Analyze feasibility of software design within time and cost constraints - T1509 in MISP communities and other software using the MISP galaxy

Conduct trial runs of programs and software applications - T1513

Conduct trial runs of programs and software applications

Internal MISP references

UUID f1ebb069-18e1-5cf4-9b79-bf7b1ba04854 which can be used as unique global reference for Conduct trial runs of programs and software applications - T1513 in MISP communities and other software using the MISP galaxy

Develop software system testing and validation procedures - T1528

Develop software system testing and validation procedures

Internal MISP references

UUID eb68e74d-710c-5ff3-ae06-67341341a318 which can be used as unique global reference for Develop software system testing and validation procedures - T1528 in MISP communities and other software using the MISP galaxy

Create software system documentation - T1529

Create software system documentation

Internal MISP references

UUID 5634da1b-ee4f-5dce-9cf9-2c5f97693347 which can be used as unique global reference for Create software system documentation - T1529 in MISP communities and other software using the MISP galaxy

Adapt software to new hardware - T1575

Adapt software to new hardware

Internal MISP references

UUID 8b8a5569-4c2a-54bc-b9a6-c6d9c914b99e which can be used as unique global reference for Adapt software to new hardware - T1575 in MISP communities and other software using the MISP galaxy

Upgrade software interfaces - T1576

Upgrade software interfaces

Internal MISP references

UUID 2bf6b9f5-8e25-588d-a621-1e126930a9ec which can be used as unique global reference for Upgrade software interfaces - T1576 in MISP communities and other software using the MISP galaxy

Improve software performance - T1577

Improve software performance

Internal MISP references

UUID b0d6b05b-0bbb-55a4-a52d-6b5b4884f34b which can be used as unique global reference for Improve software performance - T1577 in MISP communities and other software using the MISP galaxy

Conduct vulnerability analysis of software patches and updates - T1624

Conduct vulnerability analysis of software patches and updates

Internal MISP references

UUID 8379d0da-4089-5d0c-af82-b115e1cd2be2 which can be used as unique global reference for Conduct vulnerability analysis of software patches and updates - T1624 in MISP communities and other software using the MISP galaxy

Prepare vulnerability analysis reports - T1625

Prepare vulnerability analysis reports

Internal MISP references

UUID a4902834-2c15-5b32-99a9-43662d3d42bf which can be used as unique global reference for Prepare vulnerability analysis reports - T1625 in MISP communities and other software using the MISP galaxy

Implement security designs for new or existing systems - T0122

Implement security designs for new or existing systems

Internal MISP references

UUID 7f7444cd-9bb9-50ee-b93d-271a7d913b6c which can be used as unique global reference for Implement security designs for new or existing systems - T0122 in MISP communities and other software using the MISP galaxy

Incorporate cybersecurity vulnerability solutions into system designs (e.g., Cybersecurity Vulnerability Alerts) - T0124

Incorporate cybersecurity vulnerability solutions into system designs (e.g., Cybersecurity Vulnerability Alerts)

Internal MISP references

UUID 577de367-3b46-5a99-a35d-a35bdd322ebf which can be used as unique global reference for Incorporate cybersecurity vulnerability solutions into system designs (e.g., Cybersecurity Vulnerability Alerts) - T0124 in MISP communities and other software using the MISP galaxy

Develop cybersecurity designs to meet specific operational needs and environmental factors (e.g., access controls, automated applications, networked o - T0271

Develop cybersecurity designs to meet specific operational needs and environmental factors (e.g., access controls, automated applications, networked operations, high integrity and availability requirements, multilevel security/processing of multiple classification levels, and processing Sensitive Compartmented Information)

Internal MISP references

UUID e6b60872-96c1-5552-a505-2d3ae9b4a153 which can be used as unique global reference for Develop cybersecurity designs to meet specific operational needs and environmental factors (e.g., access controls, automated applications, networked o - T0271 in MISP communities and other software using the MISP galaxy

Review enterprise information technology (IT) goals and objectives - T1022

Review enterprise information technology (IT) goals and objectives

Internal MISP references

UUID 97a2f7f9-9983-55c0-80c6-f2d7a731f0c5 which can be used as unique global reference for Review enterprise information technology (IT) goals and objectives - T1022 in MISP communities and other software using the MISP galaxy

Determine procurement requirements - T1026

Determine procurement requirements

Internal MISP references

UUID ac1dd0d4-6aa4-5919-aff0-72f69d8688cc which can be used as unique global reference for Determine procurement requirements - T1026 in MISP communities and other software using the MISP galaxy

Estimate the impact of collateral damage - T1030

Estimate the impact of collateral damage

Internal MISP references

UUID 874d14a7-1d03-56fc-8d05-1019dafe4438 which can be used as unique global reference for Estimate the impact of collateral damage - T1030 in MISP communities and other software using the MISP galaxy

Determine impact of software configurations - T1041

Determine impact of software configurations

Internal MISP references

UUID a005dabf-636d-5c78-8097-9e4760d727f2 which can be used as unique global reference for Determine impact of software configurations - T1041 in MISP communities and other software using the MISP galaxy

Assess operation performance - T1046

Assess operation performance

Internal MISP references

UUID 5914a140-8cb5-558f-a74b-423c783948fd which can be used as unique global reference for Assess operation performance - T1046 in MISP communities and other software using the MISP galaxy

Assess operation impact - T1047

Assess operation impact

Internal MISP references

UUID ab618206-2df2-57ff-916a-0b7fa016d2c2 which can be used as unique global reference for Assess operation impact - T1047 in MISP communities and other software using the MISP galaxy

Determine life cycle support requirements - T1072

Determine life cycle support requirements

Internal MISP references

UUID 02471da1-f2f4-5dba-96e5-a344ce8b907e which can be used as unique global reference for Determine life cycle support requirements - T1072 in MISP communities and other software using the MISP galaxy

Implement application cybersecurity policies - T1075

Implement application cybersecurity policies

Internal MISP references

UUID 1777cc43-de1e-50ed-a5aa-e8602bdf6edc which can be used as unique global reference for Implement application cybersecurity policies - T1075 in MISP communities and other software using the MISP galaxy

Determine effectiveness of system cybersecurity measures - T1078

Determine effectiveness of system cybersecurity measures

Internal MISP references

UUID f1fe2918-eb75-5651-af04-ab672a4ee366 which can be used as unique global reference for Determine effectiveness of system cybersecurity measures - T1078 in MISP communities and other software using the MISP galaxy

Develop cybersecurity risk profiles - T1079

Develop cybersecurity risk profiles

Internal MISP references

UUID 66f62ba1-a9cd-5b8d-90a8-4e29f8300ef6 which can be used as unique global reference for Develop cybersecurity risk profiles - T1079 in MISP communities and other software using the MISP galaxy

Create product prototypes using working and theoretical models - T1081

Create product prototypes using working and theoretical models

Internal MISP references

UUID 8ea14df6-0096-58af-82bc-f93a0cf42c1e which can be used as unique global reference for Create product prototypes using working and theoretical models - T1081 in MISP communities and other software using the MISP galaxy

Identify anomalous network activity - T1084

Identify anomalous network activity

Internal MISP references

UUID 980e2118-5472-53f1-804c-0a7aa9c0e17b which can be used as unique global reference for Identify anomalous network activity - T1084 in MISP communities and other software using the MISP galaxy

Identify vulnerabilities - T1118

Identify vulnerabilities

Internal MISP references

UUID b3c5f1ed-1cb6-5c0b-a000-304fbfa4ae92 which can be used as unique global reference for Identify vulnerabilities - T1118 in MISP communities and other software using the MISP galaxy

Recommend vulnerability remediation strategies - T1119

Recommend vulnerability remediation strategies

Internal MISP references

UUID dd6f8009-5e6e-5a14-97b8-e5855499e9ab which can be used as unique global reference for Recommend vulnerability remediation strategies - T1119 in MISP communities and other software using the MISP galaxy

Design cybersecurity or cybersecurity-enabled products - T1128

Design cybersecurity or cybersecurity-enabled products

Internal MISP references

UUID d6cb403f-ead4-545d-9689-8841c8b2fe97 which can be used as unique global reference for Design cybersecurity or cybersecurity-enabled products - T1128 in MISP communities and other software using the MISP galaxy

Develop cybersecurity or cybersecurity-enabled products - T1129

Develop cybersecurity or cybersecurity-enabled products

Internal MISP references

UUID 905c7fcb-c67a-5bc0-97e4-e3684d94a2a6 which can be used as unique global reference for Develop cybersecurity or cybersecurity-enabled products - T1129 in MISP communities and other software using the MISP galaxy

Determine if hardware, operating systems, and software applications adequately address cybersecurity requirements - T1131

Determine if hardware, operating systems, and software applications adequately address cybersecurity requirements

Internal MISP references

UUID b7ad35bc-c67e-5c1f-ac28-e2f934362352 which can be used as unique global reference for Determine if hardware, operating systems, and software applications adequately address cybersecurity requirements - T1131 in MISP communities and other software using the MISP galaxy

Design system data backup capabilities - T1132

Design system data backup capabilities

Internal MISP references

UUID 0ba17638-c767-537c-82a9-8b1fd8a202a4 which can be used as unique global reference for Design system data backup capabilities - T1132 in MISP communities and other software using the MISP galaxy

Develop technical and procedural processes for integrity of stored backup data - T1133

Develop technical and procedural processes for integrity of stored backup data

Internal MISP references

UUID 54f8dc5e-895f-5986-bdbd-f22c2259dd16 which can be used as unique global reference for Develop technical and procedural processes for integrity of stored backup data - T1133 in MISP communities and other software using the MISP galaxy

Develop technical and procedural processes for backup data storage - T1134

Develop technical and procedural processes for backup data storage

Internal MISP references

UUID e378d2d6-f996-5f15-9068-ca5c64838f60 which can be used as unique global reference for Develop technical and procedural processes for backup data storage - T1134 in MISP communities and other software using the MISP galaxy

Create system testing and validation procedures and documentation - T1138

Create system testing and validation procedures and documentation

Internal MISP references

UUID 25ac4e48-3e3e-55fb-9721-cab061787c74 which can be used as unique global reference for Create system testing and validation procedures and documentation - T1138 in MISP communities and other software using the MISP galaxy

Develop systems security design documentation - T1148

Develop systems security design documentation

Internal MISP references

UUID dbfda627-7eb8-57ec-b742-992f546df64b which can be used as unique global reference for Develop systems security design documentation - T1148 in MISP communities and other software using the MISP galaxy

Develop disaster recovery and continuity of operations plans for systems under development - T1149

Develop disaster recovery and continuity of operations plans for systems under development

Internal MISP references

UUID 75e2ca42-6b93-5737-9955-0590016f66e1 which can be used as unique global reference for Develop disaster recovery and continuity of operations plans for systems under development - T1149 in MISP communities and other software using the MISP galaxy

Test disaster recovery and continuity of operations plans for systems prior to deployment - T1150

Test disaster recovery and continuity of operations plans for systems prior to deployment

Internal MISP references

UUID b4a23e68-13ac-58b1-92e5-0be6c5fd444a which can be used as unique global reference for Test disaster recovery and continuity of operations plans for systems prior to deployment - T1150 in MISP communities and other software using the MISP galaxy

Develop risk mitigation strategies - T1160

Develop risk mitigation strategies

Internal MISP references

UUID fb812192-c46f-5105-9ac9-a8819db78fa0 which can be used as unique global reference for Develop risk mitigation strategies - T1160 in MISP communities and other software using the MISP galaxy

Resolve system vulnerabilities - T1161

Resolve system vulnerabilities

Internal MISP references

UUID 2c71ba4c-c711-5e6b-9249-42987222be79 which can be used as unique global reference for Resolve system vulnerabilities - T1161 in MISP communities and other software using the MISP galaxy

Recommend security changes to systems and system components - T1162

Recommend security changes to systems and system components

Internal MISP references

UUID dde08582-93bb-5438-95ef-e2301652abb3 which can be used as unique global reference for Recommend security changes to systems and system components - T1162 in MISP communities and other software using the MISP galaxy

Develop cybersecurity countermeasures for systems and applications - T1163

Develop cybersecurity countermeasures for systems and applications

Internal MISP references

UUID 025ada71-5163-5dc4-891d-81eb1fc0bcb5 which can be used as unique global reference for Develop cybersecurity countermeasures for systems and applications - T1163 in MISP communities and other software using the MISP galaxy

Develop risk mitigation strategies for systems and applications - T1164

Develop risk mitigation strategies for systems and applications

Internal MISP references

UUID 752c4994-b144-58f6-be14-f7d06d0be8ec which can be used as unique global reference for Develop risk mitigation strategies for systems and applications - T1164 in MISP communities and other software using the MISP galaxy

Allocate security functions to components and elements - T1193

Allocate security functions to components and elements

Internal MISP references

UUID 2d6a4f2f-4e35-55a2-be89-f716dfbe90c5 which can be used as unique global reference for Allocate security functions to components and elements - T1193 in MISP communities and other software using the MISP galaxy

Remediate technical problems encountered during system testing and implementation - T1194

Remediate technical problems encountered during system testing and implementation

Internal MISP references

UUID 3e1bf749-619d-58ce-a587-7d6b18a5868f which can be used as unique global reference for Remediate technical problems encountered during system testing and implementation - T1194 in MISP communities and other software using the MISP galaxy

Direct the remediation of technical problems encountered during system testing and implementation - T1195

Direct the remediation of technical problems encountered during system testing and implementation

Internal MISP references

UUID d550b52f-b320-5619-a868-19f0a713fe3e which can be used as unique global reference for Direct the remediation of technical problems encountered during system testing and implementation - T1195 in MISP communities and other software using the MISP galaxy

Recommend cybersecurity or cybersecurity-enabled products for use within a system - T1206

Recommend cybersecurity or cybersecurity-enabled products for use within a system

Internal MISP references

UUID bdd276c2-0a31-57d1-a041-74e5285e313c which can be used as unique global reference for Recommend cybersecurity or cybersecurity-enabled products for use within a system - T1206 in MISP communities and other software using the MISP galaxy

Develop guidelines for implementing developed systems for customers and installation teams - T1292

Develop guidelines for implementing developed systems for customers and installation teams

Internal MISP references

UUID 1470fe09-8825-5c10-93cd-b3773a97ecc8 which can be used as unique global reference for Develop guidelines for implementing developed systems for customers and installation teams - T1292 in MISP communities and other software using the MISP galaxy

Conduct test and evaluation activities - T1312

Conduct test and evaluation activities

Internal MISP references

UUID c7be2ee2-460c-50b3-aa41-f3326bf4d06f which can be used as unique global reference for Conduct test and evaluation activities - T1312 in MISP communities and other software using the MISP galaxy

Develop system performance predictions for various operating conditions - T1326

Develop system performance predictions for various operating conditions

Internal MISP references

UUID c51c054c-3703-576d-861a-ae19e896740b which can be used as unique global reference for Develop system performance predictions for various operating conditions - T1326 in MISP communities and other software using the MISP galaxy

Document cybersecurity design and development activities - T1365

Document cybersecurity design and development activities

Internal MISP references

UUID cad00481-419e-591a-b68c-4db362f7c4fd which can be used as unique global reference for Document cybersecurity design and development activities - T1365 in MISP communities and other software using the MISP galaxy

Integrate system development life cycle methodologies into development environment - T1401

Integrate system development life cycle methodologies into development environment

Internal MISP references

UUID 49638374-1606-5ca4-ad4d-3fc93ac31c67 which can be used as unique global reference for Integrate system development life cycle methodologies into development environment - T1401 in MISP communities and other software using the MISP galaxy

Design secure interfaces between information systems, physical systems, and embedded technologies - T1454

Design secure interfaces between information systems, physical systems, and embedded technologies

Internal MISP references

UUID aff7aa41-28eb-5463-be93-e6ca79fbaf25 which can be used as unique global reference for Design secure interfaces between information systems, physical systems, and embedded technologies - T1454 in MISP communities and other software using the MISP galaxy

Implement secure interfaces between information systems, physical systems, and embedded technologies - T1455

Implement secure interfaces between information systems, physical systems, and embedded technologies

Internal MISP references

UUID b01ffb32-405b-5c70-bacb-aeab237eceee which can be used as unique global reference for Implement secure interfaces between information systems, physical systems, and embedded technologies - T1455 in MISP communities and other software using the MISP galaxy

Correlate incident data - T1489

Correlate incident data

Internal MISP references

UUID 2e107712-cf80-5126-8d77-c21424dd520b which can be used as unique global reference for Correlate incident data - T1489 in MISP communities and other software using the MISP galaxy

Determine if systems meet minimum security requirements - T1522

Determine if systems meet minimum security requirements

Internal MISP references

UUID 63411911-77e8-5acf-b962-a95cec818a53 which can be used as unique global reference for Determine if systems meet minimum security requirements - T1522 in MISP communities and other software using the MISP galaxy

Establish minimum security requirements for applications - T1584

Establish minimum security requirements for applications

Internal MISP references

UUID 17758d5c-b55c-5688-9dc8-95925ebaa1b9 which can be used as unique global reference for Establish minimum security requirements for applications - T1584 in MISP communities and other software using the MISP galaxy

Determine if applications meet minimum security requirements - T1585

Determine if applications meet minimum security requirements

Internal MISP references

UUID a2658343-7b53-58e5-bf97-a252092997ac which can be used as unique global reference for Determine if applications meet minimum security requirements - T1585 in MISP communities and other software using the MISP galaxy

Conduct cybersecurity risk assessments - T1586

Conduct cybersecurity risk assessments

Internal MISP references

UUID 7513ee80-5a15-56da-b89f-bba8f49573bb which can be used as unique global reference for Conduct cybersecurity risk assessments - T1586 in MISP communities and other software using the MISP galaxy

Conduct cybersecurity reviews - T1592

Conduct cybersecurity reviews

Internal MISP references

UUID a366dcfa-c212-5bce-afea-7360b48478cf which can be used as unique global reference for Conduct cybersecurity reviews - T1592 in MISP communities and other software using the MISP galaxy

Identify cybersecurity gaps in enterprise architecture - T1593

Identify cybersecurity gaps in enterprise architecture

Internal MISP references

UUID 451398c1-b1de-579a-9103-d7a948c0fbbf which can be used as unique global reference for Identify cybersecurity gaps in enterprise architecture - T1593 in MISP communities and other software using the MISP galaxy

Provide cybersecurity advice on implementation plans, standard operating procedures, maintenance documentation, and maintenance training materials - T1604

Provide cybersecurity advice on implementation plans, standard operating procedures, maintenance documentation, and maintenance training materials

Internal MISP references

UUID e1b79ab7-9e63-5097-8cf2-dd9d60247711 which can be used as unique global reference for Provide cybersecurity advice on implementation plans, standard operating procedures, maintenance documentation, and maintenance training materials - T1604 in MISP communities and other software using the MISP galaxy

Determine if design components meet system requirements - T1613

Determine if design components meet system requirements

Internal MISP references

UUID 4cc17b60-cb62-5b13-a33b-548d0e4520fd which can be used as unique global reference for Determine if design components meet system requirements - T1613 in MISP communities and other software using the MISP galaxy

Determine scalability of system architecture - T1614

Determine scalability of system architecture

Internal MISP references

UUID a3e9880f-65fb-5c75-9373-57f48e93770a which can be used as unique global reference for Determine scalability of system architecture - T1614 in MISP communities and other software using the MISP galaxy

Incorporate intelligence equities into the overall design of cyber operations plans - T0630

Incorporate intelligence equities into the overall design of cyber operations plans

Internal MISP references

UUID bfed2c5a-890a-5987-b410-c337c95bfac3 which can be used as unique global reference for Incorporate intelligence equities into the overall design of cyber operations plans - T0630 in MISP communities and other software using the MISP galaxy

Incorporate cyber operations and communications security support plans into organization objectives - T0704

Incorporate cyber operations and communications security support plans into organization objectives

Internal MISP references

UUID a7b7112b-e535-5db1-8a0d-d863f3086293 which can be used as unique global reference for Incorporate cyber operations and communications security support plans into organization objectives - T0704 in MISP communities and other software using the MISP galaxy

Identify intelligence gaps and shortfalls - T0718

Identify intelligence gaps and shortfalls

Internal MISP references

UUID b7aea31b-eb44-55ff-a91b-34df13a0d109 which can be used as unique global reference for Identify intelligence gaps and shortfalls - T0718 in MISP communities and other software using the MISP galaxy

Issue requests for information - T0734

Issue requests for information

Internal MISP references

UUID c0ca98a4-cc21-54be-9455-6d8aee79f0a3 which can be used as unique global reference for Issue requests for information - T0734 in MISP communities and other software using the MISP galaxy

Maintain situational awareness of cyber-related intelligence requirements and associated tasking

Internal MISP references

UUID e52d8d24-e58f-5d8d-986a-ef95e756c5db which can be used as unique global reference for Maintain situational awareness of cyber-related intelligence requirements and associated tasking - T0741 in MISP communities and other software using the MISP galaxy

Maintain situational awareness of partner capabilities and activities - T0742

Maintain situational awareness of partner capabilities and activities

Internal MISP references

UUID bfa7f8c2-6c39-5f0a-bb18-5238eed7619a which can be used as unique global reference for Maintain situational awareness of partner capabilities and activities - T0742 in MISP communities and other software using the MISP galaxy

Support cyber operations - T1033

Support cyber operations

Internal MISP references

UUID 76b01c60-8307-5bea-9dfa-6d6ae9d81add which can be used as unique global reference for Support cyber operations - T1033 in MISP communities and other software using the MISP galaxy

Integrate leadership priorities - T1036

Integrate leadership priorities

Internal MISP references

UUID e0e59457-f684-5fc8-9506-af30ac7d4db9 which can be used as unique global reference for Integrate leadership priorities - T1036 in MISP communities and other software using the MISP galaxy

Develop operations strategies - T1037

Develop operations strategies

Internal MISP references

UUID e686347d-a042-562d-84d4-faf0d8e12aa0 which can be used as unique global reference for Develop operations strategies - T1037 in MISP communities and other software using the MISP galaxy

Integrate organization objectives in intelligence collection - T1038

Integrate organization objectives in intelligence collection

Internal MISP references

UUID b0bf43e5-63bc-5df5-9608-8b142c03334a which can be used as unique global reference for Integrate organization objectives in intelligence collection - T1038 in MISP communities and other software using the MISP galaxy

Determine staffing needs - T1043

Determine staffing needs

Internal MISP references

UUID 5b7970fd-f4c8-5a8a-988c-cf400ed64ad7 which can be used as unique global reference for Determine staffing needs - T1043 in MISP communities and other software using the MISP galaxy

Review course of action analysis results - T1044

Review course of action analysis results

Internal MISP references

UUID 67b09d8f-4e7e-5749-a8fc-1c132ce0e2a3 which can be used as unique global reference for Review course of action analysis results - T1044 in MISP communities and other software using the MISP galaxy

Review exercise analysis results - T1045

Review exercise analysis results

Internal MISP references

UUID 7679a8ce-683f-5c34-b96b-6b68021d237f which can be used as unique global reference for Review exercise analysis results - T1045 in MISP communities and other software using the MISP galaxy

Synchronize operational assessment procedures and critical information requirement processes - T1048

Synchronize operational assessment procedures and critical information requirement processes

Internal MISP references

UUID a3255b89-1448-521d-bff1-47c559addf1e which can be used as unique global reference for Synchronize operational assessment procedures and critical information requirement processes - T1048 in MISP communities and other software using the MISP galaxy

Scope analysis reports to various audiences that accounts for data sharing classification restrictions - T1054

Scope analysis reports to various audiences that accounts for data sharing classification restrictions

Internal MISP references

UUID 1cccdce7-c1c5-57a8-827b-d19561080f94 which can be used as unique global reference for Scope analysis reports to various audiences that accounts for data sharing classification restrictions - T1054 in MISP communities and other software using the MISP galaxy

Determine if priority information requirements are satisfied - T1055

Determine if priority information requirements are satisfied

Internal MISP references

UUID 7ccb96da-6709-5ca0-bccd-cd88b90a0900 which can be used as unique global reference for Determine if priority information requirements are satisfied - T1055 in MISP communities and other software using the MISP galaxy

Determine the impact of threats on cybersecurity - T1456

Determine the impact of threats on cybersecurity

Internal MISP references

UUID dfe9eaff-1d14-5f69-966c-04a86ba7e408 which can be used as unique global reference for Determine the impact of threats on cybersecurity - T1456 in MISP communities and other software using the MISP galaxy

Implement threat countermeasures - T1457

Implement threat countermeasures

Internal MISP references

UUID 1ff236ba-aea0-5172-85be-e7036174ccae which can be used as unique global reference for Implement threat countermeasures - T1457 in MISP communities and other software using the MISP galaxy

Assess target vulnerabilities and operational capabilities - T1639

Assess target vulnerabilities and operational capabilities

Internal MISP references

UUID 37c391d9-042b-5d27-830e-d33b4d2f6978 which can be used as unique global reference for Assess target vulnerabilities and operational capabilities - T1639 in MISP communities and other software using the MISP galaxy

Develop cyber operations indicators - T1644

Develop cyber operations indicators

Internal MISP references

UUID 799bd6a9-36fa-5842-9680-d68f915bd9a3 which can be used as unique global reference for Develop cyber operations indicators - T1644 in MISP communities and other software using the MISP galaxy

Develop cybersecurity success metrics - T1650

Develop cybersecurity success metrics

Internal MISP references

UUID a23adc88-7dcb-50d7-a0bd-12428c907982 which can be used as unique global reference for Develop cybersecurity success metrics - T1650 in MISP communities and other software using the MISP galaxy

Develop cyber operations crisis action plans - T1678

Develop cyber operations crisis action plans

Internal MISP references

UUID 29ec3d2f-a1f7-5942-bd98-c2d4888d8d47 which can be used as unique global reference for Develop cyber operations crisis action plans - T1678 in MISP communities and other software using the MISP galaxy

Develop organizational decision support tools - T1679

Develop organizational decision support tools

Internal MISP references

UUID cfe41e01-6679-5ce3-817a-27c8d986ee25 which can be used as unique global reference for Develop organizational decision support tools - T1679 in MISP communities and other software using the MISP galaxy

Identify strategies to counter potential target actions - T1688

Identify strategies to counter potential target actions

Internal MISP references

UUID e4b590fe-b5da-5816-a04d-3c76f2111c7a which can be used as unique global reference for Identify strategies to counter potential target actions - T1688 in MISP communities and other software using the MISP galaxy

Develop crisis plans - T1699

Develop crisis plans

Internal MISP references

UUID 3071fba4-b746-50f7-b26d-043c07df6337 which can be used as unique global reference for Develop crisis plans - T1699 in MISP communities and other software using the MISP galaxy

Maintain crisis plans - T1700

Maintain crisis plans

Internal MISP references

UUID 5309155f-9276-57ca-8b69-599a39a04e05 which can be used as unique global reference for Maintain crisis plans - T1700 in MISP communities and other software using the MISP galaxy

Integrate cyber operations guidance into broader planning activities - T1701

Integrate cyber operations guidance into broader planning activities

Internal MISP references

UUID 0801ddf7-f0f4-59d9-b72f-e69d4eddb430 which can be used as unique global reference for Integrate cyber operations guidance into broader planning activities - T1701 in MISP communities and other software using the MISP galaxy

Develop intelligence operations plans - T1704

Develop intelligence operations plans

Internal MISP references

UUID 2ff765c4-b15c-5b2b-815f-974195e9c015 which can be used as unique global reference for Develop intelligence operations plans - T1704 in MISP communities and other software using the MISP galaxy

Develop policies for providing and obtaining cyber operations support from external partners - T1710

Develop policies for providing and obtaining cyber operations support from external partners

Internal MISP references

UUID e23a93ca-e901-581d-897a-c9364ca8b6b8 which can be used as unique global reference for Develop policies for providing and obtaining cyber operations support from external partners - T1710 in MISP communities and other software using the MISP galaxy

Recommend potential courses of action - T1712

Recommend potential courses of action

Internal MISP references

UUID f0db05c4-8b74-57f7-9964-a83c1a7f0256 which can be used as unique global reference for Recommend potential courses of action - T1712 in MISP communities and other software using the MISP galaxy

Recommend changes to planning policies and procedures - T1717

Recommend changes to planning policies and procedures

Internal MISP references

UUID 44c7a827-dd02-55df-a29d-3f778f7b6392 which can be used as unique global reference for Recommend changes to planning policies and procedures - T1717 in MISP communities and other software using the MISP galaxy

Implement changes to planning policies and procedures - T1718

Implement changes to planning policies and procedures

Internal MISP references

UUID 2805d34e-19fb-553e-9d49-2c393f34a555 which can be used as unique global reference for Implement changes to planning policies and procedures - T1718 in MISP communities and other software using the MISP galaxy

Prepare cyber operation strategy and planning documents - T1722

Prepare cyber operation strategy and planning documents

Internal MISP references

UUID 9ac4380c-3007-5be3-bd2c-263d23d4b862 which can be used as unique global reference for Prepare cyber operation strategy and planning documents - T1722 in MISP communities and other software using the MISP galaxy

Implement collection operation plans - T1728

Implement collection operation plans

Internal MISP references

UUID 95bd5a00-6629-514c-add6-52b0d7ef3e2d which can be used as unique global reference for Implement collection operation plans - T1728 in MISP communities and other software using the MISP galaxy

Synchronize intelligence planning activities with operational planning timelines - T1729

Synchronize intelligence planning activities with operational planning timelines

Internal MISP references

UUID df80dac9-407d-5b25-bcd0-2a47ad8f0883 which can be used as unique global reference for Synchronize intelligence planning activities with operational planning timelines - T1729 in MISP communities and other software using the MISP galaxy

Facilitate interactions between internal and external partner decision makers to synchronize and integrate courses of action - T1735

Facilitate interactions between internal and external partner decision makers to synchronize and integrate courses of action

Internal MISP references

UUID 964ae70e-76c0-5c25-b888-a46a28bb293a which can be used as unique global reference for Facilitate interactions between internal and external partner decision makers to synchronize and integrate courses of action - T1735 in MISP communities and other software using the MISP galaxy

Develop courses of action based on threat factors - T1752

Develop courses of action based on threat factors

Internal MISP references

UUID 216cf673-0da1-51bc-8726-e40a48451b09 which can be used as unique global reference for Develop courses of action based on threat factors - T1752 in MISP communities and other software using the MISP galaxy

Integrate cyber planning and targeting efforts - T1755

Integrate cyber planning and targeting efforts

Internal MISP references

UUID 8be04c91-fb94-5132-a6af-9230e1941262 which can be used as unique global reference for Integrate cyber planning and targeting efforts - T1755 in MISP communities and other software using the MISP galaxy

Interpret environment preparation assessments - T1756

Interpret environment preparation assessments

Internal MISP references

UUID eefabf44-a550-5042-832f-bd890f7600d4 which can be used as unique global reference for Interpret environment preparation assessments - T1756 in MISP communities and other software using the MISP galaxy

Determine if changes to the operating environment require review of the plan - T1761

Determine if changes to the operating environment require review of the plan

Internal MISP references

UUID ebbbfe04-f607-57be-9bda-8b39e98e9f5e which can be used as unique global reference for Determine if changes to the operating environment require review of the plan - T1761 in MISP communities and other software using the MISP galaxy

Asssess effectiveness of integrated cyber operations - T1764

Asssess effectiveness of integrated cyber operations

Internal MISP references

UUID 5f2ed733-bc1f-54cb-9e3f-0846844b2512 which can be used as unique global reference for Asssess effectiveness of integrated cyber operations - T1764 in MISP communities and other software using the MISP galaxy

Coordinate strategic planning efforts with internal and external partners - T1779

Coordinate strategic planning efforts with internal and external partners

Internal MISP references

UUID ad15e783-298d-513c-8c85-5861d059daff which can be used as unique global reference for Coordinate strategic planning efforts with internal and external partners - T1779 in MISP communities and other software using the MISP galaxy

Develop cyber operations strategies - T1794

Develop cyber operations strategies

Internal MISP references

UUID 5b0a01dc-606b-58d1-ad4a-e1964a7834c1 which can be used as unique global reference for Develop cyber operations strategies - T1794 in MISP communities and other software using the MISP galaxy

Advise stakeholders on administrative and logistical elements of operational support plans - T1797

Advise stakeholders on administrative and logistical elements of operational support plans

Internal MISP references

UUID 38de0717-d59f-58eb-908d-55b88026c768 which can be used as unique global reference for Advise stakeholders on administrative and logistical elements of operational support plans - T1797 in MISP communities and other software using the MISP galaxy

Recommend changes to operational plans - T1800

Recommend changes to operational plans

Internal MISP references

UUID d51287fd-ecc8-56bb-9f0c-4c9a761695e4 which can be used as unique global reference for Recommend changes to operational plans - T1800 in MISP communities and other software using the MISP galaxy

Approve operational requirements for research, development, and acquisition of cyber capabilities - T1810

Approve operational requirements for research, development, and acquisition of cyber capabilities

Internal MISP references

UUID 476d4288-69f6-5f52-b754-b8d9e949578e which can be used as unique global reference for Approve operational requirements for research, development, and acquisition of cyber capabilities - T1810 in MISP communities and other software using the MISP galaxy

Prioritize operational requirements for research, development, and acquisition of cyber capabilities - T1811

Prioritize operational requirements for research, development, and acquisition of cyber capabilities

Internal MISP references

UUID e6707346-5493-53e6-9d24-e8cf20aa9ff8 which can be used as unique global reference for Prioritize operational requirements for research, development, and acquisition of cyber capabilities - T1811 in MISP communities and other software using the MISP galaxy

Submit operational requirements for research, development, and acquisition of cyber capabilities - T1812

Submit operational requirements for research, development, and acquisition of cyber capabilities

Internal MISP references

UUID ec5c04a6-87a0-50e5-ad88-11add497a950 which can be used as unique global reference for Submit operational requirements for research, development, and acquisition of cyber capabilities - T1812 in MISP communities and other software using the MISP galaxy

Submit requests for deconfliction of cyber operations - T1822

Submit requests for deconfliction of cyber operations

Internal MISP references

UUID 415fb9bc-29a7-5153-b758-c9b6d412f395 which can be used as unique global reference for Submit requests for deconfliction of cyber operations - T1822 in MISP communities and other software using the MISP galaxy

Respond to requests for deconfliction of cyber operations - T1823

Respond to requests for deconfliction of cyber operations

Internal MISP references

UUID a1c6778a-69a8-5dec-9fae-43d3e444c469 which can be used as unique global reference for Respond to requests for deconfliction of cyber operations - T1823 in MISP communities and other software using the MISP galaxy

Determine if intelligence requirements and collection plans are accurate and up-to-date - T1835

Determine if intelligence requirements and collection plans are accurate and up-to-date

Internal MISP references

UUID 665f97c9-79b3-5ac1-bf6c-248c870d9c23 which can be used as unique global reference for Determine if intelligence requirements and collection plans are accurate and up-to-date - T1835 in MISP communities and other software using the MISP galaxy

Document lessons learned during events and exercises - T1836

Document lessons learned during events and exercises

Internal MISP references

UUID 9f385901-5687-5d2d-9289-499ea605c146 which can be used as unique global reference for Document lessons learned during events and exercises - T1836 in MISP communities and other software using the MISP galaxy

Develop test plans to address specifications and requirements - T0080

Develop test plans to address specifications and requirements

Internal MISP references

UUID afff7856-01ac-5647-96ac-72715dcc77ea which can be used as unique global reference for Develop test plans to address specifications and requirements - T0080 in MISP communities and other software using the MISP galaxy

Create auditable evidence of security measures - T0274

Create auditable evidence of security measures

Internal MISP references

UUID 57a8ad4c-f428-5ecb-ba8d-4d250fe9ff6e which can be used as unique global reference for Create auditable evidence of security measures - T0274 in MISP communities and other software using the MISP galaxy

Perform interoperability testing on systems exchanging electronic information with other systems - T0512

Perform interoperability testing on systems exchanging electronic information with other systems

Internal MISP references

UUID 7526e08b-5ae4-5f5f-9126-3bf307b11a13 which can be used as unique global reference for Perform interoperability testing on systems exchanging electronic information with other systems - T0512 in MISP communities and other software using the MISP galaxy

Perform operational testing - T0513

Perform operational testing

Internal MISP references

UUID 9f64d7de-1d4b-54c7-8f62-297c46384d72 which can be used as unique global reference for Perform operational testing - T0513 in MISP communities and other software using the MISP galaxy

Determine appropriate level of test rigor for a given system - T1049

Determine appropriate level of test rigor for a given system

Internal MISP references

UUID a2bf2dde-455e-55f8-a597-9486157e5635 which can be used as unique global reference for Determine appropriate level of test rigor for a given system - T1049 in MISP communities and other software using the MISP galaxy

Determine level of assurance of developed capabilities - T1136

Determine level of assurance of developed capabilities

Internal MISP references

UUID b34b7899-e087-58d0-99a2-273924b1bd54 which can be used as unique global reference for Determine level of assurance of developed capabilities - T1136 in MISP communities and other software using the MISP galaxy

Implement new system design procedures - T1208

Implement new system design procedures

Internal MISP references

UUID b1cf2f31-6438-5de4-8a1c-7fe066be9202 which can be used as unique global reference for Implement new system design procedures - T1208 in MISP communities and other software using the MISP galaxy

Implement new system test procedures - T1209

Implement new system test procedures

Internal MISP references

UUID ab55b93d-33ee-54bb-80cb-790dea19cff7 which can be used as unique global reference for Implement new system test procedures - T1209 in MISP communities and other software using the MISP galaxy

Implement new system quality standards - T1210

Implement new system quality standards

Internal MISP references

UUID 1e12758f-c082-5a47-bdb2-41ff6b2f2a1f which can be used as unique global reference for Implement new system quality standards - T1210 in MISP communities and other software using the MISP galaxy

Install network infrastructure device operating system software - T1214

Install network infrastructure device operating system software

Internal MISP references

UUID 541cf35d-a9dc-5099-b64d-084e3682add8 which can be used as unique global reference for Install network infrastructure device operating system software - T1214 in MISP communities and other software using the MISP galaxy

Maintain network infrastructure device operating system software - T1215

Maintain network infrastructure device operating system software

Internal MISP references

UUID 4cad1980-07a9-5b10-936d-16f4af684e52 which can be used as unique global reference for Maintain network infrastructure device operating system software - T1215 in MISP communities and other software using the MISP galaxy

Perform cybersecurity testing of developed applications and systems - T1255

Perform cybersecurity testing of developed applications and systems

Internal MISP references

UUID 09447af0-0ec6-5d11-92d3-1d6b989a2f9e which can be used as unique global reference for Perform cybersecurity testing of developed applications and systems - T1255 in MISP communities and other software using the MISP galaxy

Determine if system requirements are adequately demonstrated in data samples - T1346

Determine if system requirements are adequately demonstrated in data samples

Internal MISP references

UUID 698c833d-25da-5ac6-ac72-f1b5d4c237e2 which can be used as unique global reference for Determine if system requirements are adequately demonstrated in data samples - T1346 in MISP communities and other software using the MISP galaxy

Establish testing specifications and requirements - T1484

Establish testing specifications and requirements

Internal MISP references

UUID 907a21df-90fc-5b5e-b715-256dbccb291c which can be used as unique global reference for Establish testing specifications and requirements - T1484 in MISP communities and other software using the MISP galaxy

Analyze software and hardware testing results - T1506

Analyze software and hardware testing results

Internal MISP references

UUID 6c0d42eb-6e34-5944-a317-59f233984329 which can be used as unique global reference for Analyze software and hardware testing results - T1506 in MISP communities and other software using the MISP galaxy

Perform cybersecurity testing on systems in development - T1587

Perform cybersecurity testing on systems in development

Internal MISP references

UUID f0eb3592-6908-5858-bae8-0ec53f88a955 which can be used as unique global reference for Perform cybersecurity testing on systems in development - T1587 in MISP communities and other software using the MISP galaxy

Determine if hardware and software complies with defined specifications and requirements - T1610

Determine if hardware and software complies with defined specifications and requirements

Internal MISP references

UUID b45bf16d-8792-5584-b2d7-f56ab12c5826 which can be used as unique global reference for Determine if hardware and software complies with defined specifications and requirements - T1610 in MISP communities and other software using the MISP galaxy

Record test data - T1611

Record test data

Internal MISP references

UUID 1021d800-48d8-5f20-b3c3-ac953948a3e6 which can be used as unique global reference for Record test data - T1611 in MISP communities and other software using the MISP galaxy

Manage test data - T1612

Manage test data

Internal MISP references

UUID 2aa89bd8-de1c-5d9d-aadc-5a6f23b5dc7c which can be used as unique global reference for Manage test data - T1612 in MISP communities and other software using the MISP galaxy

Evaluate locally developed tools - T1829

Evaluate locally developed tools

Internal MISP references

UUID 3a73ab17-fdc1-55a7-8451-58a2a9e75b1e which can be used as unique global reference for Evaluate locally developed tools - T1829 in MISP communities and other software using the MISP galaxy

Validate data mining and data warehousing programs, processes, and requirements - T1142

Validate data mining and data warehousing programs, processes, and requirements

Internal MISP references

UUID 88964d71-65e4-5b25-a148-57b13c33c1bb which can be used as unique global reference for Validate data mining and data warehousing programs, processes, and requirements - T1142 in MISP communities and other software using the MISP galaxy

Identify system and network capabilities - T1337

Identify system and network capabilities

Internal MISP references

UUID a3433026-b61e-5dbe-a572-0f42710db203 which can be used as unique global reference for Identify system and network capabilities - T1337 in MISP communities and other software using the MISP galaxy

Develop cybersecurity capability strategies for custom hardware and software development - T1338

Develop cybersecurity capability strategies for custom hardware and software development

Internal MISP references

UUID 7333e12c-81c5-5513-867b-7e0ff8e05074 which can be used as unique global reference for Develop cybersecurity capability strategies for custom hardware and software development - T1338 in MISP communities and other software using the MISP galaxy

Identify cybersecurity solutions tools and technologies - T1378

Identify cybersecurity solutions tools and technologies

Internal MISP references

UUID 33ee3a62-a037-51f9-81a3-cd1df6261b13 which can be used as unique global reference for Identify cybersecurity solutions tools and technologies - T1378 in MISP communities and other software using the MISP galaxy

Design cybersecurity tools and technologies - T1379

Design cybersecurity tools and technologies

Internal MISP references

UUID d192b7b2-8238-5eac-9e81-7ee5d49faa4c which can be used as unique global reference for Design cybersecurity tools and technologies - T1379 in MISP communities and other software using the MISP galaxy

Develop cybersecurity tools and technologies - T1380

Develop cybersecurity tools and technologies

Internal MISP references

UUID 313a49e7-8cb6-51a7-a19c-932bc01fc0f9 which can be used as unique global reference for Develop cybersecurity tools and technologies - T1380 in MISP communities and other software using the MISP galaxy

Evaluate network infrastructure vulnerabilities - T1424

Evaluate network infrastructure vulnerabilities

Internal MISP references

UUID 74394e31-3e88-5ee1-919d-492da207a79b which can be used as unique global reference for Evaluate network infrastructure vulnerabilities - T1424 in MISP communities and other software using the MISP galaxy

Recommend network infrastructure enhancements - T1425

Recommend network infrastructure enhancements

Internal MISP references

UUID aa54ebc7-2fa4-5562-8239-87f930150c26 which can be used as unique global reference for Recommend network infrastructure enhancements - T1425 in MISP communities and other software using the MISP galaxy

Design data management systems - T1491

Design data management systems

Internal MISP references

UUID c1f80ace-fb10-544d-bc9f-bbc3ca97eb4a which can be used as unique global reference for Design data management systems - T1491 in MISP communities and other software using the MISP galaxy

Troubleshoot prototype design and process issues - T1493

Troubleshoot prototype design and process issues

Internal MISP references

UUID d5a0fa7d-c524-51d4-9609-59d00ebfc426 which can be used as unique global reference for Troubleshoot prototype design and process issues - T1493 in MISP communities and other software using the MISP galaxy

Recommend vulnerability exploitation functional and security-related features

Internal MISP references

UUID d512c359-91a0-5ce2-9a85-8790abe40da2 which can be used as unique global reference for Recommend vulnerability exploitation functional and security-related features - T1494 in MISP communities and other software using the MISP galaxy

Recommend vulnerability mitigation functional- and security-related features

Internal MISP references

UUID 0b6edc60-bd8f-548e-bb82-602960005f58 which can be used as unique global reference for Recommend vulnerability mitigation functional- and security-related features - T1495 in MISP communities and other software using the MISP galaxy

Develop reverse engineering tools - T1496

Develop reverse engineering tools

Internal MISP references

UUID 4a7958fc-1ca7-5ca3-979c-9015b0dfae36 which can be used as unique global reference for Develop reverse engineering tools - T1496 in MISP communities and other software using the MISP galaxy

Translate functional requirements into technical solutions - T0235

Translate functional requirements into technical solutions

Internal MISP references

UUID 7a9d2b37-2f5e-58d2-881e-0bf6cb708d31 which can be used as unique global reference for Translate functional requirements into technical solutions - T0235 in MISP communities and other software using the MISP galaxy

Identify critical technology procurement requirements - T1023

Identify critical technology procurement requirements

Internal MISP references

UUID 02bc86a7-0ecc-5df6-9abc-1ab619ccede6 which can be used as unique global reference for Identify critical technology procurement requirements - T1023 in MISP communities and other software using the MISP galaxy

Implement intelligence collection requirements - T1031

Implement intelligence collection requirements

Internal MISP references

UUID f197772f-455e-588e-966a-32001ff75141 which can be used as unique global reference for Implement intelligence collection requirements - T1031 in MISP communities and other software using the MISP galaxy

Determine functional requirements and specifications - T1097

Determine functional requirements and specifications

Internal MISP references

UUID 26d375c3-4d46-5673-bf8d-10d772a49ca0 which can be used as unique global reference for Determine functional requirements and specifications - T1097 in MISP communities and other software using the MISP galaxy

Evaluate functional requirements - T1107

Evaluate functional requirements

Internal MISP references

UUID d69d04f3-5c2e-5ebf-b571-9f04407c69a5 which can be used as unique global reference for Evaluate functional requirements - T1107 in MISP communities and other software using the MISP galaxy

Oversee the development of design solutions - T1115

Oversee the development of design solutions

Internal MISP references

UUID 2bd28eca-d043-528e-be8e-ccbf685bdab8 which can be used as unique global reference for Oversee the development of design solutions - T1115 in MISP communities and other software using the MISP galaxy

Define project scope and objectives - T1127

Define project scope and objectives

Internal MISP references

UUID 627017be-a010-511e-8d7a-8306f45094d8 which can be used as unique global reference for Define project scope and objectives - T1127 in MISP communities and other software using the MISP galaxy

Develop systems design procedures and processes - T1139

Develop systems design procedures and processes

Internal MISP references

UUID 2a72f717-2bfd-52e1-895b-76a73e8c7dff which can be used as unique global reference for Develop systems design procedures and processes - T1139 in MISP communities and other software using the MISP galaxy

Determine if system analysis meets cybersecurity requirements - T1217

Determine if system analysis meets cybersecurity requirements

Internal MISP references

UUID f73f32d8-a8bf-59ed-83a1-ced19a733dd0 which can be used as unique global reference for Determine if system analysis meets cybersecurity requirements - T1217 in MISP communities and other software using the MISP galaxy

Oversee configuration management - T1243

Oversee configuration management

Internal MISP references

UUID 32da4bd8-319f-53ae-82f3-44479fa8d51c which can be used as unique global reference for Oversee configuration management - T1243 in MISP communities and other software using the MISP galaxy

Develop configuration management recommendations - T1244

Develop configuration management recommendations

Internal MISP references

UUID 8f2e01bd-8f06-55b0-9396-1b244586b514 which can be used as unique global reference for Develop configuration management recommendations - T1244 in MISP communities and other software using the MISP galaxy

Identify opportunities for new and improved business process solutions - T1259

Identify opportunities for new and improved business process solutions

Internal MISP references

UUID 54d2bfe0-4ec7-5764-b7d7-a115bd075e66 which can be used as unique global reference for Identify opportunities for new and improved business process solutions - T1259 in MISP communities and other software using the MISP galaxy

Develop cybersecurity use cases - T1283

Develop cybersecurity use cases

Internal MISP references

UUID 84bc9016-a3b2-53fa-8539-e2ab1caf1c37 which can be used as unique global reference for Develop cybersecurity use cases - T1283 in MISP communities and other software using the MISP galaxy

Identify supply chain risks for critical system elements - T1366

Identify supply chain risks for critical system elements

Internal MISP references

UUID 09dacb07-6293-526f-bc1b-95b19bf405a6 which can be used as unique global reference for Identify supply chain risks for critical system elements - T1366 in MISP communities and other software using the MISP galaxy

Document supply chain risks for critical system elements - T1367

Document supply chain risks for critical system elements

Internal MISP references

UUID 2fed5e88-64f4-504b-ae73-7e3d3585a2ff which can be used as unique global reference for Document supply chain risks for critical system elements - T1367 in MISP communities and other software using the MISP galaxy

Develop user experience requirements - T1392

Develop user experience requirements

Internal MISP references

UUID fa4e106d-5693-5148-a6a9-0497b5119d5e which can be used as unique global reference for Develop user experience requirements - T1392 in MISP communities and other software using the MISP galaxy

Document user experience requirements - T1393

Document user experience requirements

Internal MISP references

UUID cca7eb1f-4533-58b6-a7a0-81fb30c6e916 which can be used as unique global reference for Document user experience requirements - T1393 in MISP communities and other software using the MISP galaxy

Develop quality standards - T1408

Develop quality standards

Internal MISP references

UUID 7bd4a325-a41b-535d-8729-5e004d85c21f which can be used as unique global reference for Develop quality standards - T1408 in MISP communities and other software using the MISP galaxy

Document quality standards - T1409

Document quality standards

Internal MISP references

UUID a0d3cb7c-cbae-5950-89c6-61ed877483ae which can be used as unique global reference for Document quality standards - T1409 in MISP communities and other software using the MISP galaxy

Determine if system components can be aligned - T1430

Determine if system components can be aligned

Internal MISP references

UUID f47ab754-98ce-542b-8194-2ad9d2dea658 which can be used as unique global reference for Determine if system components can be aligned - T1430 in MISP communities and other software using the MISP galaxy

Integrate system components - T1431

Integrate system components

Internal MISP references

UUID 91b594dd-7b56-5ccd-b47e-fae0fb766bac which can be used as unique global reference for Integrate system components - T1431 in MISP communities and other software using the MISP galaxy

Develop cost estimates for new or modified systems - T1534

Develop cost estimates for new or modified systems

Internal MISP references

UUID 8326e1fd-df54-539c-b000-0d89915ea39e which can be used as unique global reference for Develop cost estimates for new or modified systems - T1534 in MISP communities and other software using the MISP galaxy

Determine if developed solutions meet customer requirements - T1573

Determine if developed solutions meet customer requirements

Internal MISP references

UUID 2341ef4d-a462-5066-a2f7-6b35b837518b which can be used as unique global reference for Determine if developed solutions meet customer requirements - T1573 in MISP communities and other software using the MISP galaxy

Prepare trend analysis reports - T1429

Prepare trend analysis reports

Internal MISP references

UUID 99af4dfc-d246-5697-9486-4f98cfda94ab which can be used as unique global reference for Prepare trend analysis reports - T1429 in MISP communities and other software using the MISP galaxy

Address security architecture gaps - T1591

Address security architecture gaps

Internal MISP references

UUID 774c4caf-560b-50ea-a47b-da9afb0590d2 which can be used as unique global reference for Address security architecture gaps - T1591 in MISP communities and other software using the MISP galaxy

Plan implementation strategies - T1597

Plan implementation strategies

Internal MISP references

UUID 7acd0983-3139-55f1-8099-89e27bf6277d which can be used as unique global reference for Plan implementation strategies - T1597 in MISP communities and other software using the MISP galaxy

Assess the integration and alignment capabilities of enterprise components - T1598

Assess the integration and alignment capabilities of enterprise components

Internal MISP references

UUID 2051a9f6-e308-59f3-986a-736e685f18d2 which can be used as unique global reference for Assess the integration and alignment capabilities of enterprise components - T1598 in MISP communities and other software using the MISP galaxy

Prepare impact reports - T1606

Prepare impact reports

Internal MISP references

UUID e6c29d30-bef3-5c9d-8b5f-4bb623e6495f which can be used as unique global reference for Prepare impact reports - T1606 in MISP communities and other software using the MISP galaxy

Determine impact of new systems and system interfaces on current and target environments - T1626

Determine impact of new systems and system interfaces on current and target environments

Internal MISP references

UUID 9c58951e-7f17-5a29-a8f2-3dfef0a50eaa which can be used as unique global reference for Determine impact of new systems and system interfaces on current and target environments - T1626 in MISP communities and other software using the MISP galaxy

Integrate black-box security testing tools into quality assurance processes - T1052

Integrate black-box security testing tools into quality assurance processes

Internal MISP references

UUID 71f0a8ee-8711-5c35-b94e-02c52635b523 which can be used as unique global reference for Integrate black-box security testing tools into quality assurance processes - T1052 in MISP communities and other software using the MISP galaxy

Develop threat models - T1106

Develop threat models

Internal MISP references

UUID 4eacea9c-8f03-5b07-a075-1c8f8479fcff which can be used as unique global reference for Develop threat models - T1106 in MISP communities and other software using the MISP galaxy

Determine security requirements for new information technologies - T1222

Determine security requirements for new information technologies

Internal MISP references

UUID 12198ead-b6f6-522e-a521-0024fd7d68b7 which can be used as unique global reference for Determine security requirements for new information technologies - T1222 in MISP communities and other software using the MISP galaxy

Determine security requirements for new operational technologies - T1223

Determine security requirements for new operational technologies

Internal MISP references

UUID 9e9df84a-ed49-5b0d-8022-ff12be8901ad which can be used as unique global reference for Determine security requirements for new operational technologies - T1223 in MISP communities and other software using the MISP galaxy

Identify system cybersecurity requirements - T1354

Identify system cybersecurity requirements

Internal MISP references

UUID 79215424-dd31-5b37-bb35-0333f241206d which can be used as unique global reference for Identify system cybersecurity requirements - T1354 in MISP communities and other software using the MISP galaxy

Perform penetration testing - T1359

Perform penetration testing

Internal MISP references

UUID 2fd00be8-7f03-5df4-99d4-dbcd89f9b0f7 which can be used as unique global reference for Perform penetration testing - T1359 in MISP communities and other software using the MISP galaxy

Identify programming flaws - T1590

Identify programming flaws

Internal MISP references

UUID 086bc2a8-5186-5477-917f-e4a680bf8448 which can be used as unique global reference for Identify programming flaws - T1590 in MISP communities and other software using the MISP galaxy

Determine customer requirements - T1658

Determine customer requirements

Internal MISP references

UUID c2497566-0c53-5561-a0c9-a3e105f975a8 which can be used as unique global reference for Determine customer requirements - T1658 in MISP communities and other software using the MISP galaxy

Identify system security requirements - T1913

Identify system security requirements

Internal MISP references

UUID 6a9b9466-1fdd-5214-a5eb-614591d9734b which can be used as unique global reference for Identify system security requirements - T1913 in MISP communities and other software using the MISP galaxy

Provide real-time actionable geolocation information - T0796

Provide real-time actionable geolocation information

Internal MISP references

UUID 15234af3-79d9-51a6-8ac4-4c197fb54140 which can be used as unique global reference for Provide real-time actionable geolocation information - T0796 in MISP communities and other software using the MISP galaxy

Prepare deconfliction report - T1034

Prepare deconfliction report

Internal MISP references

UUID 13149ee1-3d6d-5d52-9544-824db616ac4e which can be used as unique global reference for Prepare deconfliction report - T1034 in MISP communities and other software using the MISP galaxy

Determine how threat activity groups employ encryption to support their operations - T1035

Determine how threat activity groups employ encryption to support their operations

Internal MISP references

UUID e25c9788-f1ef-54fc-b8e8-aa605bae7df3 which can be used as unique global reference for Determine how threat activity groups employ encryption to support their operations - T1035 in MISP communities and other software using the MISP galaxy

Identify network artifacts from hardware and software options - T1039

Identify network artifacts from hardware and software options

Internal MISP references

UUID e2bf007f-9712-5f30-bafb-7633775b9ff7 which can be used as unique global reference for Identify network artifacts from hardware and software options - T1039 in MISP communities and other software using the MISP galaxy

Identify impact of network artifacts on exploitation - T1040

Identify impact of network artifacts on exploitation

Internal MISP references

UUID d992bcbd-c38b-52f0-8141-1c352bdbbe1e which can be used as unique global reference for Identify impact of network artifacts on exploitation - T1040 in MISP communities and other software using the MISP galaxy

Identify target operational architecture vulnerabilities - T1633

Identify target operational architecture vulnerabilities

Internal MISP references

UUID d362b6eb-7f36-5566-a85c-f76ca822d243 which can be used as unique global reference for Identify target operational architecture vulnerabilities - T1633 in MISP communities and other software using the MISP galaxy

Identify potential avenues of access in digital technologies - T1663

Identify potential avenues of access in digital technologies

Internal MISP references

UUID 3d2c01b2-c325-5b07-9770-20e98b747030 which can be used as unique global reference for Identify potential avenues of access in digital technologies - T1663 in MISP communities and other software using the MISP galaxy

Access wireless computer and digital networks - T1664

Access wireless computer and digital networks

Internal MISP references

UUID 7507cca0-4a05-58c4-9b26-b5e7483dce26 which can be used as unique global reference for Access wireless computer and digital networks - T1664 in MISP communities and other software using the MISP galaxy

Process intelligence collection data - T1665

Process intelligence collection data

Internal MISP references

UUID 1c45c3d1-9195-5fcc-997f-014021d2b8de which can be used as unique global reference for Process intelligence collection data - T1665 in MISP communities and other software using the MISP galaxy

Exploit wireless computer and digital networks - T1666

Exploit wireless computer and digital networks

Internal MISP references

UUID 00e4c4a7-7d4a-5815-913a-999f4d2f65d4 which can be used as unique global reference for Exploit wireless computer and digital networks - T1666 in MISP communities and other software using the MISP galaxy

Conduct network scouting - T1668

Conduct network scouting

Internal MISP references

UUID 3640a52a-b364-5127-9167-db8c5c3ce683 which can be used as unique global reference for Conduct network scouting - T1668 in MISP communities and other software using the MISP galaxy

Analyze system vulnerabilities within a network - T1669

Analyze system vulnerabilities within a network

Internal MISP references

UUID 6543b434-f2e1-5150-bc50-17534107bbe3 which can be used as unique global reference for Analyze system vulnerabilities within a network - T1669 in MISP communities and other software using the MISP galaxy

Conduct on-net activities - T1670

Conduct on-net activities

Internal MISP references

UUID ee703879-0816-5961-a0a7-b6ec167cab5b which can be used as unique global reference for Conduct on-net activities - T1670 in MISP communities and other software using the MISP galaxy

Exfiltrate data from deployed technologies - T1671

Exfiltrate data from deployed technologies

Internal MISP references

UUID 2d8ed6ac-b055-5280-b719-42177fada9e8 which can be used as unique global reference for Exfiltrate data from deployed technologies - T1671 in MISP communities and other software using the MISP galaxy

Conduct off-net activities - T1672

Conduct off-net activities

Internal MISP references

UUID 1b6d6913-9072-596c-bd31-b7fd55615575 which can be used as unique global reference for Conduct off-net activities - T1672 in MISP communities and other software using the MISP galaxy

Exfiltrate data from automated technologies - T1673

Exfiltrate data from automated technologies

Internal MISP references

UUID bbfe37dd-ef81-5b0a-bc4c-13328c4af737 which can be used as unique global reference for Exfiltrate data from automated technologies - T1673 in MISP communities and other software using the MISP galaxy

Perform open source data collection - T1674

Perform open source data collection

Internal MISP references

UUID 764c8b56-a93f-5025-ae9b-84ac201a2058 which can be used as unique global reference for Perform open source data collection - T1674 in MISP communities and other software using the MISP galaxy

Survey computer and digital networks - T1676

Survey computer and digital networks

Internal MISP references

UUID 33b0c99f-d6bc-5346-a928-2912520f73ce which can be used as unique global reference for Survey computer and digital networks - T1676 in MISP communities and other software using the MISP galaxy

Detect exploits against targeted networks and hosts - T1691

Detect exploits against targeted networks and hosts

Internal MISP references

UUID 0b7678be-7474-5384-9240-a154a7514f64 which can be used as unique global reference for Detect exploits against targeted networks and hosts - T1691 in MISP communities and other software using the MISP galaxy

Counter exploits against targeted networks and hosts - T1692

Counter exploits against targeted networks and hosts

Internal MISP references

UUID ae3298bd-092a-5b62-95f7-8295d640071a which can be used as unique global reference for Counter exploits against targeted networks and hosts - T1692 in MISP communities and other software using the MISP galaxy

Develop new techniques for accessing target systems - T1709

Develop new techniques for accessing target systems

Internal MISP references

UUID 077a9932-61be-5117-8b49-34451a12ccdc which can be used as unique global reference for Develop new techniques for accessing target systems - T1709 in MISP communities and other software using the MISP galaxy

Exploit network devices and terminals - T1734

Exploit network devices and terminals

Internal MISP references

UUID f01a5726-8410-5206-bd06-c317ab9d7b4b which can be used as unique global reference for Exploit network devices and terminals - T1734 in MISP communities and other software using the MISP galaxy

Identify system vulnerabilities within a network - T1747

Identify system vulnerabilities within a network

Internal MISP references

UUID 7ed10d32-8059-5593-8876-c123b4e61015 which can be used as unique global reference for Identify system vulnerabilities within a network - T1747 in MISP communities and other software using the MISP galaxy

Maintain situational awareness of organic operational infrastructure - T1759

Maintain situational awareness of organic operational infrastructure

Internal MISP references

UUID 41b7e63a-f4e8-5bb7-8db3-8d299a5b0517 which can be used as unique global reference for Maintain situational awareness of organic operational infrastructure - T1759 in MISP communities and other software using the MISP galaxy

Maintain functionality of organic operational infrastructure - T1760

Maintain functionality of organic operational infrastructure

Internal MISP references

UUID d00ef54a-4487-5cc9-bfbc-13c4ea54dea8 which can be used as unique global reference for Maintain functionality of organic operational infrastructure - T1760 in MISP communities and other software using the MISP galaxy

Gain and maintain access to target systems - T1774

Gain and maintain access to target systems

Internal MISP references

UUID aac2231f-713d-5cca-9be9-4222514380c2 which can be used as unique global reference for Gain and maintain access to target systems - T1774 in MISP communities and other software using the MISP galaxy

Degrade or remove data from networks and computers - T1781

Degrade or remove data from networks and computers

Internal MISP references

UUID 11333f3d-92f0-5a51-a9d6-3ba9a31b4f80 which can be used as unique global reference for Degrade or remove data from networks and computers - T1781 in MISP communities and other software using the MISP galaxy

Process exfiltrated data - T1784

Process exfiltrated data

Internal MISP references

UUID b235b5b4-81d5-5d08-8971-05150ac824da which can be used as unique global reference for Process exfiltrated data - T1784 in MISP communities and other software using the MISP galaxy

Document information collection and environment activities - T1803

Document information collection and environment activities

Internal MISP references

UUID 7086b15e-37df-56b1-9296-1afbeccbf5f3 which can be used as unique global reference for Document information collection and environment activities - T1803 in MISP communities and other software using the MISP galaxy

Test internally developed software - T1830

Test internally developed software

Internal MISP references

UUID a8a77882-6915-57be-a5ba-5b4eb59c5a86 which can be used as unique global reference for Test internally developed software - T1830 in MISP communities and other software using the MISP galaxy

Perform analysis for target infrastructure exploitation activities - T0591

Perform analysis for target infrastructure exploitation activities

Internal MISP references

UUID 22ed9a33-856b-5695-bb52-b53e0cc542dd which can be used as unique global reference for Perform analysis for target infrastructure exploitation activities - T0591 in MISP communities and other software using the MISP galaxy

Produce network reconstructions - T0775

Produce network reconstructions

Internal MISP references

UUID 3e4e405e-8ec1-5eb8-b0dd-e099a8eab54c which can be used as unique global reference for Produce network reconstructions - T0775 in MISP communities and other software using the MISP galaxy

Expand network access - T1012

Expand network access

Internal MISP references

UUID 486fb33f-3755-507c-8f0f-4143bd9babee which can be used as unique global reference for Expand network access - T1012 in MISP communities and other software using the MISP galaxy

Conduct technical exploitation of a target - T1013

Conduct technical exploitation of a target

Internal MISP references

UUID 3fdcd630-293e-5b9e-8d52-ad430498ec2c which can be used as unique global reference for Conduct technical exploitation of a target - T1013 in MISP communities and other software using the MISP galaxy

Perform authorized penetration testing on enterprise network assets - T1091

Perform authorized penetration testing on enterprise network assets

Internal MISP references

UUID f9cd8902-8dd1-5375-87ed-5f23a0d5f083 which can be used as unique global reference for Perform authorized penetration testing on enterprise network assets - T1091 in MISP communities and other software using the MISP galaxy

Track targets - T1211

Track targets

Internal MISP references

UUID bf749634-d5e7-5156-a08c-442a83fb0ae8 which can be used as unique global reference for Track targets - T1211 in MISP communities and other software using the MISP galaxy

Access targeted networks - T1635

Access targeted networks

Internal MISP references

UUID d10c612a-6c27-564e-84a6-60e296e9a01d which can be used as unique global reference for Access targeted networks - T1635 in MISP communities and other software using the MISP galaxy

Conduct independent in-depth target and technical analysis - T1667

Conduct independent in-depth target and technical analysis

Internal MISP references

UUID 0a9c6fa6-c4a2-58c4-9633-e9e1f2821898 which can be used as unique global reference for Conduct independent in-depth target and technical analysis - T1667 in MISP communities and other software using the MISP galaxy

Develop intelligence collection plans - T1677

Develop intelligence collection plans

Internal MISP references

UUID 8be0e6f6-5507-54dd-b317-2c8d12e7c102 which can be used as unique global reference for Develop intelligence collection plans - T1677 in MISP communities and other software using the MISP galaxy

Create comprehensive exploitation strategies - T1689

Create comprehensive exploitation strategies

Internal MISP references

UUID a827386b-cae6-5855-a8af-3946c4d228ab which can be used as unique global reference for Create comprehensive exploitation strategies - T1689 in MISP communities and other software using the MISP galaxy

Identify exploitable technical or operational vulnerabilities - T1690

Identify exploitable technical or operational vulnerabilities

Internal MISP references

UUID 08defb38-b806-554e-abd6-8b3c07052a54 which can be used as unique global reference for Identify exploitable technical or operational vulnerabilities - T1690 in MISP communities and other software using the MISP galaxy

Communicate tool requirements to developers - T1736

Communicate tool requirements to developers

Internal MISP references

UUID 711cb661-643a-5bf8-bc49-16d2fa2f60f4 which can be used as unique global reference for Communicate tool requirements to developers - T1736 in MISP communities and other software using the MISP galaxy

Identify gaps in understanding of target technology - T1745

Identify gaps in understanding of target technology

Internal MISP references

UUID 6192884b-528a-5d52-820a-51f865727b8a which can be used as unique global reference for Identify gaps in understanding of target technology - T1745 in MISP communities and other software using the MISP galaxy

Locate targets - T1751

Locate targets

Internal MISP references

UUID 467a7af1-3735-54b4-b5b9-d55d01dfca47 which can be used as unique global reference for Locate targets - T1751 in MISP communities and other software using the MISP galaxy

Coordinate exploitation operations - T1757

Coordinate exploitation operations

Internal MISP references

UUID f608cff6-db2f-572a-8e9f-397f9892ac5c which can be used as unique global reference for Coordinate exploitation operations - T1757 in MISP communities and other software using the MISP galaxy

Determine potential implications of new and emerging hardware and software technologies - T1758

Determine potential implications of new and emerging hardware and software technologies

Internal MISP references

UUID 0ffd6e26-f9a8-5661-a2a9-1885a2ea86b9 which can be used as unique global reference for Determine potential implications of new and emerging hardware and software technologies - T1758 in MISP communities and other software using the MISP galaxy

Identify indications and warnings of target communication changes or processing failures - T1772

Identify indications and warnings of target communication changes or processing failures

Internal MISP references

UUID 9b09bbbe-917d-5474-8de7-879e983c9ce0 which can be used as unique global reference for Identify indications and warnings of target communication changes or processing failures - T1772 in MISP communities and other software using the MISP galaxy

Profile network administrators and their activities - T1785

Profile network administrators and their activities

Internal MISP references

UUID 25916f83-d0f3-5584-8084-575cf7ca6f98 which can be used as unique global reference for Profile network administrators and their activities - T1785 in MISP communities and other software using the MISP galaxy

Conduct end-of-operations assessments - T0611

Conduct end-of-operations assessments

Internal MISP references

UUID 6c853798-0749-541e-95c1-f74a5444675b which can be used as unique global reference for Conduct end-of-operations assessments - T0611 in MISP communities and other software using the MISP galaxy

Conduct target research and analysis - T0624

Conduct target research and analysis

Internal MISP references

UUID c1124d7e-c252-54d0-9aa2-aa2d6a71ac51 which can be used as unique global reference for Conduct target research and analysis - T0624 in MISP communities and other software using the MISP galaxy

Estimate operational effects generated through cyber activities - T0684

Estimate operational effects generated through cyber activities

Internal MISP references

UUID 145258f9-1888-5cb8-bb0d-663c33b61dc0 which can be used as unique global reference for Estimate operational effects generated through cyber activities - T0684 in MISP communities and other software using the MISP galaxy

Evaluate threat decision-making processes - T0685

Evaluate threat decision-making processes

Internal MISP references

UUID 2a7f891a-5272-5629-9b2c-90004146c5b4 which can be used as unique global reference for Evaluate threat decision-making processes - T0685 in MISP communities and other software using the MISP galaxy

Identify threat vulnerabilities - T0686

Identify threat vulnerabilities

Internal MISP references

UUID b5208175-351a-586b-87b0-d184e5ff19e3 which can be used as unique global reference for Identify threat vulnerabilities - T0686 in MISP communities and other software using the MISP galaxy

Generate requests for information - T0707

Generate requests for information

Internal MISP references

UUID b9cefab5-986d-5975-9fa6-a874ad76730c which can be used as unique global reference for Generate requests for information - T0707 in MISP communities and other software using the MISP galaxy

Identify and characterize intrusion activities against a victim or target - T1053

Identify and characterize intrusion activities against a victim or target

Internal MISP references

UUID d45e11d5-0825-5e5d-9725-2a74a90f4305 which can be used as unique global reference for Identify and characterize intrusion activities against a victim or target - T1053 in MISP communities and other software using the MISP galaxy

Recommend cyber operation targets - T1638

Recommend cyber operation targets

Internal MISP references

UUID bdd31360-cb81-55c4-ae03-b4fb5aa3ebd3 which can be used as unique global reference for Recommend cyber operation targets - T1638 in MISP communities and other software using the MISP galaxy

Determine effectiveness of intelligence collection operations - T1640

Determine effectiveness of intelligence collection operations

Internal MISP references

UUID e412f5a8-31cd-5a76-90b9-27f7f99d7e61 which can be used as unique global reference for Determine effectiveness of intelligence collection operations - T1640 in MISP communities and other software using the MISP galaxy

Recommend adjustments to intelligence collection strategies - T1641

Recommend adjustments to intelligence collection strategies

Internal MISP references

UUID 567d4878-307b-554f-8202-be78199e1a57 which can be used as unique global reference for Recommend adjustments to intelligence collection strategies - T1641 in MISP communities and other software using the MISP galaxy

Advise stakeholders on course of action development - T1642

Advise stakeholders on course of action development

Internal MISP references

UUID dc55a787-dcca-5b70-bf1a-e225d4246de3 which can be used as unique global reference for Advise stakeholders on course of action development - T1642 in MISP communities and other software using the MISP galaxy

Develop common operational pictures - T1643

Develop common operational pictures

Internal MISP references

UUID cc4d292d-993b-5e34-8935-fcd32151ac08 which can be used as unique global reference for Develop common operational pictures - T1643 in MISP communities and other software using the MISP galaxy

Coordinate all-source collection activities - T1645

Coordinate all-source collection activities

Internal MISP references

UUID 62e70a80-afe7-5286-8323-6cb0f0f8fc65 which can be used as unique global reference for Coordinate all-source collection activities - T1645 in MISP communities and other software using the MISP galaxy

Validate all-source collection requirements and plans - T1646

Validate all-source collection requirements and plans

Internal MISP references

UUID a6474d1e-e143-5d4b-94b6-f72ddf31a77e which can be used as unique global reference for Validate all-source collection requirements and plans - T1646 in MISP communities and other software using the MISP galaxy

Develop priority information requirements - T1647

Develop priority information requirements

Internal MISP references

UUID 9ddeeeb8-e984-5190-b3cd-78bd016b2c3e which can be used as unique global reference for Develop priority information requirements - T1647 in MISP communities and other software using the MISP galaxy

Develop performance success metrics - T1648

Develop performance success metrics

Internal MISP references

UUID b4dd52a4-c47c-513d-8c43-ed8a30273f34 which can be used as unique global reference for Develop performance success metrics - T1648 in MISP communities and other software using the MISP galaxy

Prepare threat and target briefings - T1651

Prepare threat and target briefings

Internal MISP references

UUID 7269fe64-033d-5792-843b-686044fc7155 which can be used as unique global reference for Prepare threat and target briefings - T1651 in MISP communities and other software using the MISP galaxy

Prepare threat and target situational updates - T1652

Prepare threat and target situational updates

Internal MISP references

UUID 454291bc-9ebf-5b72-8819-b91d7b573e7b which can be used as unique global reference for Prepare threat and target situational updates - T1652 in MISP communities and other software using the MISP galaxy

Assess all-source data for intelligence or vulnerability value - T1661

Assess all-source data for intelligence or vulnerability value

Internal MISP references

UUID 41d50cd9-e470-5740-963c-61050cbfb090 which can be used as unique global reference for Assess all-source data for intelligence or vulnerability value - T1661 in MISP communities and other software using the MISP galaxy

Identify intelligence requirements - T1686

Identify intelligence requirements

Internal MISP references

UUID 3663220e-eaa7-54ea-a446-6c3d32561999 which can be used as unique global reference for Identify intelligence requirements - T1686 in MISP communities and other software using the MISP galaxy

Prepare munitions effectiveness assessment reports - T1707

Prepare munitions effectiveness assessment reports

Internal MISP references

UUID f8454b9a-3d7a-5a7f-8c1d-b6e5af1e8fae which can be used as unique global reference for Prepare munitions effectiveness assessment reports - T1707 in MISP communities and other software using the MISP galaxy

Modify collection requirements - T1762

Modify collection requirements

Internal MISP references

UUID 921f00bc-5f36-5d8d-82c2-4a504cd15bee which can be used as unique global reference for Modify collection requirements - T1762 in MISP communities and other software using the MISP galaxy

Determine effectiveness of collection requirements - T1763

Determine effectiveness of collection requirements

Internal MISP references

UUID 61ff7844-8334-54dc-b4f9-79359a38aba7 which can be used as unique global reference for Determine effectiveness of collection requirements - T1763 in MISP communities and other software using the MISP galaxy

Monitor changes to designated cyber operations warning problem sets - T1765

Monitor changes to designated cyber operations warning problem sets

Internal MISP references

UUID 9e64ba7b-de6a-5413-b3ff-05d2914a92b9 which can be used as unique global reference for Monitor changes to designated cyber operations warning problem sets - T1765 in MISP communities and other software using the MISP galaxy

Prepare change reports for designated cyber operations warning problem sets - T1766

Prepare change reports for designated cyber operations warning problem sets

Internal MISP references

UUID dcad3071-0e88-595d-9e2f-f8d850eedcfc which can be used as unique global reference for Prepare change reports for designated cyber operations warning problem sets - T1766 in MISP communities and other software using the MISP galaxy

Monitor threat activities - T1767

Monitor threat activities

Internal MISP references

UUID 9b6c0e2f-904a-5586-a34a-2b8c198345cb which can be used as unique global reference for Monitor threat activities - T1767 in MISP communities and other software using the MISP galaxy

Prepare threat activity reports - T1768

Prepare threat activity reports

Internal MISP references

UUID a8f34ff7-25df-514b-917d-0115ce5d0119 which can be used as unique global reference for Prepare threat activity reports - T1768 in MISP communities and other software using the MISP galaxy

Report on adversarial activities that fulfill priority information requirements - T1770

Report on adversarial activities that fulfill priority information requirements

Internal MISP references

UUID 68faede0-3e57-50bd-ad8c-40118ff7aab5 which can be used as unique global reference for Report on adversarial activities that fulfill priority information requirements - T1770 in MISP communities and other software using the MISP galaxy

Prepare cyber operations intelligence reports - T1775

Prepare cyber operations intelligence reports

Internal MISP references

UUID 2622c158-72ec-5189-824e-eb4bb888b8fe which can be used as unique global reference for Prepare cyber operations intelligence reports - T1775 in MISP communities and other software using the MISP galaxy

Prepare indications and warnings intelligence reports - T1776

Prepare indications and warnings intelligence reports

Internal MISP references

UUID 95c3ad36-25dc-57a9-be57-4526f810dc2f which can be used as unique global reference for Prepare indications and warnings intelligence reports - T1776 in MISP communities and other software using the MISP galaxy

Asssess effectiveness of intelligence production - T1792

Asssess effectiveness of intelligence production

Internal MISP references

UUID 34828e9b-e043-542a-bf5f-56c43c321601 which can be used as unique global reference for Asssess effectiveness of intelligence production - T1792 in MISP communities and other software using the MISP galaxy

Asssess effectiveness of intelligence reporting - T1793

Asssess effectiveness of intelligence reporting

Internal MISP references

UUID 92fb6238-1b13-54aa-a55b-6ff8c0612b64 which can be used as unique global reference for Asssess effectiveness of intelligence reporting - T1793 in MISP communities and other software using the MISP galaxy

Conduct post-action effectiveness assessments - T1795

Conduct post-action effectiveness assessments

Internal MISP references

UUID 43c19e7f-636e-5949-af79-439140511f4d which can be used as unique global reference for Conduct post-action effectiveness assessments - T1795 in MISP communities and other software using the MISP galaxy

Determine what technologies are used by a given target - T0650

Determine what technologies are used by a given target

Internal MISP references

UUID 6eb4dcf9-a0af-5508-bd34-9aae2bc90646 which can be used as unique global reference for Determine what technologies are used by a given target - T0650 in MISP communities and other software using the MISP galaxy

Identify critical target elements - T0717

Identify critical target elements

Internal MISP references

UUID 206d0c7b-59cf-5eed-926f-229da71a437a which can be used as unique global reference for Identify critical target elements - T0717 in MISP communities and other software using the MISP galaxy

Maintain target lists (i.e., RTL, JTL, CTL, etc.) - T0744

Maintain target lists (i.e., RTL, JTL, CTL, etc.)

Internal MISP references

UUID f5f2447c-b8bb-5f25-8a15-5b87b272d92b which can be used as unique global reference for Maintain target lists (i.e., RTL, JTL, CTL, etc.) - T0744 in MISP communities and other software using the MISP galaxy

Perform targeting automation activities - T0769

Perform targeting automation activities

Internal MISP references

UUID c9edf231-1a61-5922-b04d-3e2d1cb1fd2a which can be used as unique global reference for Perform targeting automation activities - T0769 in MISP communities and other software using the MISP galaxy

Produce target system analysis products - T0776

Produce target system analysis products

Internal MISP references

UUID 962dd976-ba04-5c57-9232-cad106778e2d which can be used as unique global reference for Produce target system analysis products - T0776 in MISP communities and other software using the MISP galaxy

Profile targets and their activities - T0778

Profile targets and their activities

Internal MISP references

UUID 622be037-09b9-50e3-bf38-066534b07f01 which can be used as unique global reference for Profile targets and their activities - T0778 in MISP communities and other software using the MISP galaxy

Determine cyber operation objectives - T1032

Determine cyber operation objectives

Internal MISP references

UUID 668d82ff-71bd-50b7-951f-0b89370d04f9 which can be used as unique global reference for Determine cyber operation objectives - T1032 in MISP communities and other software using the MISP galaxy

Acquire target identifiers - T1042

Acquire target identifiers

Internal MISP references

UUID 56e0af3a-e20c-55dd-b131-988201a868ab which can be used as unique global reference for Acquire target identifiers - T1042 in MISP communities and other software using the MISP galaxy

Identify potential threats to network resources - T1085

Identify potential threats to network resources

Internal MISP references

UUID 88e48743-61dd-5470-b6df-db49353c740d which can be used as unique global reference for Identify potential threats to network resources - T1085 in MISP communities and other software using the MISP galaxy

Prepare target analysis reports - T1629

Prepare target analysis reports

Internal MISP references

UUID fc0e015c-766a-5038-bcdc-9f3bb8fcbfcf which can be used as unique global reference for Prepare target analysis reports - T1629 in MISP communities and other software using the MISP galaxy

Build electronic target folders - T1653

Build electronic target folders

Internal MISP references

UUID b7f544e5-5cc7-5cc7-aca6-6c56d291afb9 which can be used as unique global reference for Build electronic target folders - T1653 in MISP communities and other software using the MISP galaxy

Maintain electronic target folders - T1654

Maintain electronic target folders

Internal MISP references

UUID e542d744-8c72-5c3d-b3d2-4c974626833d which can be used as unique global reference for Maintain electronic target folders - T1654 in MISP communities and other software using the MISP galaxy

Vet targets with partners - T1683

Vet targets with partners

Internal MISP references

UUID 4315e457-48f0-50a2-96a2-2a96cbe4e87a which can be used as unique global reference for Vet targets with partners - T1683 in MISP communities and other software using the MISP galaxy

Prepare all-source intelligence targeting reports - T1697

Prepare all-source intelligence targeting reports

Internal MISP references

UUID 12664582-fa78-5d87-954f-82623e3e09c1 which can be used as unique global reference for Prepare all-source intelligence targeting reports - T1697 in MISP communities and other software using the MISP galaxy

Initiate requests to guide tasking - T1754

Initiate requests to guide tasking

Internal MISP references

UUID 5dd4c108-1bc2-5b8e-8103-e06d8bc4955a which can be used as unique global reference for Initiate requests to guide tasking - T1754 in MISP communities and other software using the MISP galaxy

Develop website characterizations - T1782

Develop website characterizations

Internal MISP references

UUID cbd7bc8c-b6c6-53cc-b5c6-e52c718238fd which can be used as unique global reference for Develop website characterizations - T1782 in MISP communities and other software using the MISP galaxy

Provide aim point recommendations for targets - T1789

Provide aim point recommendations for targets

Internal MISP references

UUID 44a36e03-b61c-5695-b088-2902fb17a943 which can be used as unique global reference for Provide aim point recommendations for targets - T1789 in MISP communities and other software using the MISP galaxy

Provide reengagement recommendations - T1790

Provide reengagement recommendations

Internal MISP references

UUID a6e91ab8-45fd-5d9b-80fb-64d01182ede9 which can be used as unique global reference for Provide reengagement recommendations - T1790 in MISP communities and other software using the MISP galaxy

Determine effectiveness of targeting activities - T1796

Determine effectiveness of targeting activities

Internal MISP references

UUID 194cac11-3872-5d64-9605-5dd05bdc7892 which can be used as unique global reference for Determine effectiveness of targeting activities - T1796 in MISP communities and other software using the MISP galaxy

Determine validity and relevance of information - T1801

Determine validity and relevance of information

Internal MISP references

UUID 845a3e87-eae0-53ce-bfb3-18d2d03f6484 which can be used as unique global reference for Determine validity and relevance of information - T1801 in MISP communities and other software using the MISP galaxy

Protect information sources and methods - T1814

Protect information sources and methods

Internal MISP references

UUID eedf250d-3fbb-5097-a3c4-e07267a2dafa which can be used as unique global reference for Protect information sources and methods - T1814 in MISP communities and other software using the MISP galaxy

Identify cyber collateral damage - T1824

Identify cyber collateral damage

Internal MISP references

UUID 65a48d69-a961-52fe-98fd-56d1e0cfd68d which can be used as unique global reference for Identify cyber collateral damage - T1824 in MISP communities and other software using the MISP galaxy

Document cyber collateral damage - T1825

Document cyber collateral damage

Internal MISP references

UUID b9b02072-0314-5d90-b8bc-29e2015bece3 which can be used as unique global reference for Document cyber collateral damage - T1825 in MISP communities and other software using the MISP galaxy

Classify documents - T1655

Classify documents

Internal MISP references

UUID 4a9bd980-9e4f-5968-b91a-055ebeb3c793 which can be used as unique global reference for Classify documents - T1655 in MISP communities and other software using the MISP galaxy

Identify information essential to intelligence collection operations - T1662

Identify information essential to intelligence collection operations

Internal MISP references

UUID 4120df85-a41f-5755-ad23-af65fe7023e1 which can be used as unique global reference for Identify information essential to intelligence collection operations - T1662 in MISP communities and other software using the MISP galaxy

Determine validity and relevance of information gathered about networks - T1675

Determine validity and relevance of information gathered about networks

Internal MISP references

UUID 051da4ed-fdd3-5f0f-b5ad-137c66d35b10 which can be used as unique global reference for Determine validity and relevance of information gathered about networks - T1675 in MISP communities and other software using the MISP galaxy

Collect target information - T1698

Collect target information

Internal MISP references

UUID 3530f309-7406-5941-8642-ce4f32d535e4 which can be used as unique global reference for Collect target information - T1698 in MISP communities and other software using the MISP galaxy

Determine effectiveness of network analysis strategies - T1732

Determine effectiveness of network analysis strategies

Internal MISP references

UUID 0e575416-8242-5362-b3c7-c4cb3082fc51 which can be used as unique global reference for Determine effectiveness of network analysis strategies - T1732 in MISP communities and other software using the MISP galaxy

Develop intelligence collection strategies - T1737

Develop intelligence collection strategies

Internal MISP references

UUID 9b614cce-3b07-5330-9405-75312a339a41 which can be used as unique global reference for Develop intelligence collection strategies - T1737 in MISP communities and other software using the MISP galaxy

Identify information collection gaps - T1743

Identify information collection gaps

Internal MISP references

UUID df76b185-2b6d-51db-a0f0-4a934c8be038 which can be used as unique global reference for Identify information collection gaps - T1743 in MISP communities and other software using the MISP galaxy

Prepare network reports - T1802

Prepare network reports

Internal MISP references

UUID 993214af-b87e-5826-ad86-210c37d69675 which can be used as unique global reference for Prepare network reports - T1802 in MISP communities and other software using the MISP galaxy

Research communications trends in emerging technologies

Internal MISP references

UUID c194e50d-8b79-5094-a295-8fac7389e117 which can be used as unique global reference for Research communications trends in emerging technologies - T1806 in MISP communities and other software using the MISP galaxy

Analyze target communications - T1840

Analyze target communications

Internal MISP references

UUID 60e6e3b5-a69e-5818-8629-31ce5078bc1b which can be used as unique global reference for Analyze target communications - T1840 in MISP communities and other software using the MISP galaxy

Inform external partners of the potential effects of new or revised policy and guidance on cyber operations partnering activities - T0729

Inform external partners of the potential effects of new or revised policy and guidance on cyber operations partnering activities

Internal MISP references

UUID 95f80d0e-efba-50d6-82b5-ac0e67a1faa3 which can be used as unique global reference for Inform external partners of the potential effects of new or revised policy and guidance on cyber operations partnering activities - T0729 in MISP communities and other software using the MISP galaxy

Serve as a liaison with external partners - T0818

Serve as a liaison with external partners

Internal MISP references

UUID 18562385-8da2-5518-afc1-488dc9fb9013 which can be used as unique global reference for Serve as a liaison with external partners - T0818 in MISP communities and other software using the MISP galaxy

Synchronize intelligence support plans across partner organizations - T1649

Synchronize intelligence support plans across partner organizations

Internal MISP references

UUID de09d44c-2322-54ad-89be-b143d3a8ec39 which can be used as unique global reference for Synchronize intelligence support plans across partner organizations - T1649 in MISP communities and other software using the MISP galaxy

Develop a diverse program of information materials - T1657

Develop a diverse program of information materials

Internal MISP references

UUID 4d489af4-9c66-5b65-b808-d4164e10c798 which can be used as unique global reference for Develop a diverse program of information materials - T1657 in MISP communities and other software using the MISP galaxy

Develop cyber operations staffing policies - T1680

Develop cyber operations staffing policies

Internal MISP references

UUID c445cf93-6e1c-5c99-9746-a2ec0c972f12 which can be used as unique global reference for Develop cyber operations staffing policies - T1680 in MISP communities and other software using the MISP galaxy

Develop international cybersecurity strategies, policies, and activities to meet organizational objectives - T1711

Develop international cybersecurity strategies, policies, and activities to meet organizational objectives

Internal MISP references

UUID 77e26df1-e657-5846-a872-6a229b1f4bd6 which can be used as unique global reference for Develop international cybersecurity strategies, policies, and activities to meet organizational objectives - T1711 in MISP communities and other software using the MISP galaxy

Develop partner planning strategies and processes - T1714

Develop partner planning strategies and processes

Internal MISP references

UUID 0f5aa9aa-b460-5d03-b314-c300b168190a which can be used as unique global reference for Develop partner planning strategies and processes - T1714 in MISP communities and other software using the MISP galaxy

Develop operations strategies and processes - T1715

Develop operations strategies and processes

Internal MISP references

UUID 7cb65ffa-fe8e-52ee-add8-2562656badcd which can be used as unique global reference for Develop operations strategies and processes - T1715 in MISP communities and other software using the MISP galaxy

Develop capability development strategies and processes - T1716

Develop capability development strategies and processes

Internal MISP references

UUID 0837f69d-0c67-5e2f-993f-4eae5da1183d which can be used as unique global reference for Develop capability development strategies and processes - T1716 in MISP communities and other software using the MISP galaxy

Develop cybersecurity cooperation agreements with external partners - T1719

Develop cybersecurity cooperation agreements with external partners

Internal MISP references

UUID 39ed7b98-0a3e-58fd-b8ab-10157759b71a which can be used as unique global reference for Develop cybersecurity cooperation agreements with external partners - T1719 in MISP communities and other software using the MISP galaxy

Maintain cybersecurity cooperation agreements with external partners - T1720

Maintain cybersecurity cooperation agreements with external partners

Internal MISP references

UUID 55b00a03-981d-5536-91de-a0e1fe6a836a which can be used as unique global reference for Maintain cybersecurity cooperation agreements with external partners - T1720 in MISP communities and other software using the MISP galaxy

Assess cybersecurity cooperation agreements with external partners - T1721

Assess cybersecurity cooperation agreements with external partners

Internal MISP references

UUID 4b21586e-e94b-5a97-b049-c69e9fc81a39 which can be used as unique global reference for Assess cybersecurity cooperation agreements with external partners - T1721 in MISP communities and other software using the MISP galaxy

Identify security cooperation priorities - T1740

Identify security cooperation priorities

Internal MISP references

UUID 3633d621-b1f5-5969-9ed3-fd4ccb9f5c61 which can be used as unique global reference for Identify security cooperation priorities - T1740 in MISP communities and other software using the MISP galaxy

Conduct policy reviews - T1777

Conduct policy reviews

Internal MISP references

UUID 90a11b80-ec55-56ab-ae93-c9cebfca8ab3 which can be used as unique global reference for Conduct policy reviews - T1777 in MISP communities and other software using the MISP galaxy

Assess the consequences of endorsing or not endorsing policies - T1778

Assess the consequences of endorsing or not endorsing policies

Internal MISP references

UUID 0f088f71-8f88-5003-824f-5f3e84b27287 which can be used as unique global reference for Assess the consequences of endorsing or not endorsing policies - T1778 in MISP communities and other software using the MISP galaxy

Develop external coordination policies - T1780

Develop external coordination policies

Internal MISP references

UUID bbb7da85-6dd4-59b0-a727-49d427a62cb4 which can be used as unique global reference for Develop external coordination policies - T1780 in MISP communities and other software using the MISP galaxy

Provide cyber recommendations to intelligence support planning - T1791

Provide cyber recommendations to intelligence support planning

Internal MISP references

UUID cd2bc21d-179c-515a-b77e-a2d9b46442bb which can be used as unique global reference for Provide cyber recommendations to intelligence support planning - T1791 in MISP communities and other software using the MISP galaxy

Recommend subject matter experts who can assist in the investigation of complex or unusual situations - T1816

Recommend subject matter experts who can assist in the investigation of complex or unusual situations

Internal MISP references

UUID ab71d18c-602d-54b4-aa0e-8ce5c038efc0 which can be used as unique global reference for Recommend subject matter experts who can assist in the investigation of complex or unusual situations - T1816 in MISP communities and other software using the MISP galaxy

Synchronize intelligence engagement activities across partner organizations - T1826

Synchronize intelligence engagement activities across partner organizations

Internal MISP references

UUID 7dd160d1-b066-59c6-a04a-09b29f40387f which can be used as unique global reference for Synchronize intelligence engagement activities across partner organizations - T1826 in MISP communities and other software using the MISP galaxy

Synchronize cybersecurity cooperation plans - T1827

Synchronize cybersecurity cooperation plans

Internal MISP references

UUID 73ffd846-389c-5fcc-b2e7-0a9ed5cf0c57 which can be used as unique global reference for Synchronize cybersecurity cooperation plans - T1827 in MISP communities and other software using the MISP galaxy

Develop content for cyber defense tools - T0020

Develop content for cyber defense tools

Internal MISP references

UUID 33bcd47d-e2e5-5778-9dc2-bc226f70f3ca which can be used as unique global reference for Develop content for cyber defense tools - T0020 in MISP communities and other software using the MISP galaxy

Perform cyber defense trend analysis and reporting - T0164

Perform cyber defense trend analysis and reporting

Internal MISP references

UUID a0dc31ce-ad69-5267-ae9c-7d353995c594 which can be used as unique global reference for Perform cyber defense trend analysis and reporting - T0164 in MISP communities and other software using the MISP galaxy

Recommend computing environment vulnerability corrections - T0292

Recommend computing environment vulnerability corrections

Internal MISP references

UUID da8a1d8d-e930-5e48-9245-e2da5d243ed8 which can be used as unique global reference for Recommend computing environment vulnerability corrections - T0292 in MISP communities and other software using the MISP galaxy

Identify network mapping and operating system (OS) fingerprinting activities - T0299

Identify network mapping and operating system (OS) fingerprinting activities

Internal MISP references

UUID f6c4a897-8c68-5d3e-9258-36fc4adfdebb which can be used as unique global reference for Identify network mapping and operating system (OS) fingerprinting activities - T0299 in MISP communities and other software using the MISP galaxy

Review cyber defense service provider reporting structure - T1021

Review cyber defense service provider reporting structure

Internal MISP references

UUID 534a99a6-5965-5271-9e46-7afa161c8f1a which can be used as unique global reference for Review cyber defense service provider reporting structure - T1021 in MISP communities and other software using the MISP galaxy

Validate network alerts - T1112

Validate network alerts

Internal MISP references

UUID d5ba1b6b-47cb-5c84-af51-fdf6768fdb85 which can be used as unique global reference for Validate network alerts - T1112 in MISP communities and other software using the MISP galaxy

Determine if cybersecurity-enabled products reduce identified risk to acceptable levels - T1176

Determine if cybersecurity-enabled products reduce identified risk to acceptable levels

Internal MISP references

UUID 1e659b4b-2618-5b10-a186-b6c1ed320305 which can be used as unique global reference for Determine if cybersecurity-enabled products reduce identified risk to acceptable levels - T1176 in MISP communities and other software using the MISP galaxy

Determine if security control technologies reduce identified risk to acceptable levels - T1177

Determine if security control technologies reduce identified risk to acceptable levels

Internal MISP references

UUID b7dce8e0-38dc-52b4-a9b1-fd483fc111a2 which can be used as unique global reference for Determine if security control technologies reduce identified risk to acceptable levels - T1177 in MISP communities and other software using the MISP galaxy

Document cybersecurity incidents - T1241

Document cybersecurity incidents

Internal MISP references

UUID 69733475-9af5-58cc-8916-4809bf3bf623 which can be used as unique global reference for Document cybersecurity incidents - T1241 in MISP communities and other software using the MISP galaxy

Escalate incidents that may cause ongoing and immediate impact to the environment - T1242

Escalate incidents that may cause ongoing and immediate impact to the environment

Internal MISP references

UUID cec577bf-46ee-58ce-ab82-7cea53f49170 which can be used as unique global reference for Escalate incidents that may cause ongoing and immediate impact to the environment - T1242 in MISP communities and other software using the MISP galaxy

Determine the effectiveness of an observed attack - T1254

Determine the effectiveness of an observed attack

Internal MISP references

UUID b021b52d-113c-5229-b129-cb50d00b07f9 which can be used as unique global reference for Determine the effectiveness of an observed attack - T1254 in MISP communities and other software using the MISP galaxy

Recommend risk mitigation strategies - T1266

Recommend risk mitigation strategies

Internal MISP references

UUID 40f22405-6194-585b-aa8d-fc636da25c56 which can be used as unique global reference for Recommend risk mitigation strategies - T1266 in MISP communities and other software using the MISP galaxy

Recommend system modifications - T1278

Recommend system modifications

Internal MISP references

UUID 164dc3a9-d4ad-5dcc-892a-3ed7f0fe7c3d which can be used as unique global reference for Recommend system modifications - T1278 in MISP communities and other software using the MISP galaxy

Communicate daily network event and activity reports - T1290

Communicate daily network event and activity reports

Internal MISP references

UUID ddb5734f-8ca2-5ad2-ab99-2024bd4ab381 which can be used as unique global reference for Communicate daily network event and activity reports - T1290 in MISP communities and other software using the MISP galaxy

Determine causes of network alerts - T1299

Determine causes of network alerts

Internal MISP references

UUID f7b20d98-001d-5abc-a287-cee8faddfc19 which can be used as unique global reference for Determine causes of network alerts - T1299 in MISP communities and other software using the MISP galaxy

Detect cybersecurity attacks and intrusions - T1347

Detect cybersecurity attacks and intrusions

Internal MISP references

UUID 871880fe-6619-578c-8967-2d8fd436a338 which can be used as unique global reference for Detect cybersecurity attacks and intrusions - T1347 in MISP communities and other software using the MISP galaxy

Distinguish between benign and potentially malicious cybersecurity attacks and intrusions - T1348

Distinguish between benign and potentially malicious cybersecurity attacks and intrusions

Internal MISP references

UUID 2fa69541-18c9-548e-95dd-d258d245f386 which can be used as unique global reference for Distinguish between benign and potentially malicious cybersecurity attacks and intrusions - T1348 in MISP communities and other software using the MISP galaxy

Communicate cybersecurity attacks and intrusions alerts - T1349

Communicate cybersecurity attacks and intrusions alerts

Internal MISP references

UUID b1ccb3f8-8710-5790-aa1c-73740280b5e3 which can be used as unique global reference for Communicate cybersecurity attacks and intrusions alerts - T1349 in MISP communities and other software using the MISP galaxy

Perform continuous monitoring of system activity - T1350

Perform continuous monitoring of system activity

Internal MISP references

UUID 3631da3e-bd6c-51fd-a1ee-fda390f0e2de which can be used as unique global reference for Perform continuous monitoring of system activity - T1350 in MISP communities and other software using the MISP galaxy

Determine impact of malicious activity on systems and information - T1351

Determine impact of malicious activity on systems and information

Internal MISP references

UUID c939d9e0-5315-53eb-9644-7270cc7d67f8 which can be used as unique global reference for Determine impact of malicious activity on systems and information - T1351 in MISP communities and other software using the MISP galaxy

Establish intrusion set procedures - T1384

Establish intrusion set procedures

Internal MISP references

UUID b5826203-8612-5aab-8ab3-5eaec9eba0d3 which can be used as unique global reference for Establish intrusion set procedures - T1384 in MISP communities and other software using the MISP galaxy

Identify network traffic anomalies - T1385

Identify network traffic anomalies

Internal MISP references

UUID 0103e49b-5867-508d-b398-304f37a1154e which can be used as unique global reference for Identify network traffic anomalies - T1385 in MISP communities and other software using the MISP galaxy

Analyze network traffic anomalies - T1386

Analyze network traffic anomalies

Internal MISP references

UUID 614d6990-d329-5438-abc9-e0cf7fe933cb which can be used as unique global reference for Analyze network traffic anomalies - T1386 in MISP communities and other software using the MISP galaxy

Validate intrusion detection system alerts - T1387

Validate intrusion detection system alerts

Internal MISP references

UUID c25b7f4d-bd47-5364-b802-b9e5ae44fbfc which can be used as unique global reference for Validate intrusion detection system alerts - T1387 in MISP communities and other software using the MISP galaxy

Isolate malware - T1388

Isolate malware

Internal MISP references

UUID 7de73a90-57a7-571c-9d40-3bdf2de17cb9 which can be used as unique global reference for Isolate malware - T1388 in MISP communities and other software using the MISP galaxy

Remove malware - T1389

Remove malware

Internal MISP references

UUID fbc305d9-5bdb-5bb1-b0b6-1be667d14de9 which can be used as unique global reference for Remove malware - T1389 in MISP communities and other software using the MISP galaxy

Identify network device applications and operating systems - T1390

Identify network device applications and operating systems

Internal MISP references

UUID 2796f239-566d-54d8-8930-8270224d17d5 which can be used as unique global reference for Identify network device applications and operating systems - T1390 in MISP communities and other software using the MISP galaxy

Reconstruct malicious attacks - T1391

Reconstruct malicious attacks

Internal MISP references

UUID d7acd3a1-59b4-5808-8729-0317f1807702 which can be used as unique global reference for Reconstruct malicious attacks - T1391 in MISP communities and other software using the MISP galaxy

Construct cyber defense network tool signatures - T1406

Construct cyber defense network tool signatures

Internal MISP references

UUID 104f4e7d-f3c8-5f53-ae1c-f3ff52d4f3d7 which can be used as unique global reference for Construct cyber defense network tool signatures - T1406 in MISP communities and other software using the MISP galaxy

Notify designated managers, cyber incident responders, and cybersecurity service provider team members of suspected cybersecurity incidents - T1428

Notify designated managers, cyber incident responders, and cybersecurity service provider team members of suspected cybersecurity incidents

Internal MISP references

UUID d7bcbad3-3191-5951-acda-87e1f34ab62c which can be used as unique global reference for Notify designated managers, cyber incident responders, and cybersecurity service provider team members of suspected cybersecurity incidents - T1428 in MISP communities and other software using the MISP galaxy

Analyze organizational cybrersecurity posture trends

Internal MISP references

UUID 416ffd71-8209-5862-848e-c2d02d989457 which can be used as unique global reference for Analyze organizational cybrersecurity posture trends - T1539 in MISP communities and other software using the MISP galaxy

Develop organizational cybersecurity posture trend reports - T1540

Develop organizational cybersecurity posture trend reports

Internal MISP references

UUID cb312db7-cd73-5139-a7de-756ff5a62cda which can be used as unique global reference for Develop organizational cybersecurity posture trend reports - T1540 in MISP communities and other software using the MISP galaxy

Develop system security posture trend reports - T1541

Develop system security posture trend reports

Internal MISP references

UUID 8067a32a-08dc-5e52-9176-5022d4e663be which can be used as unique global reference for Develop system security posture trend reports - T1541 in MISP communities and other software using the MISP galaxy

Determine adequacy of access controls - T1548

Determine adequacy of access controls

Internal MISP references

UUID 8e7f19d7-03a6-5741-bc7a-a3dfbbc45585 which can be used as unique global reference for Determine adequacy of access controls - T1548 in MISP communities and other software using the MISP galaxy

Maintain currency of cyber defense threat conditions - T1582

Maintain currency of cyber defense threat conditions

Internal MISP references

UUID 895ed93f-fdf4-5ef8-a7c2-8cba3c79514c which can be used as unique global reference for Maintain currency of cyber defense threat conditions - T1582 in MISP communities and other software using the MISP galaxy

Recommend threat and vulnerability risk mitigation strategies - T1603

Recommend threat and vulnerability risk mitigation strategies

Internal MISP references

UUID c002bb23-3cdb-5569-bbc7-425eceee21db which can be used as unique global reference for Recommend threat and vulnerability risk mitigation strategies - T1603 in MISP communities and other software using the MISP galaxy

Advise stakeholders on vulnerability compliance - T1615

Advise stakeholders on vulnerability compliance

Internal MISP references

UUID 823dd43b-a0c0-5b56-8cdb-7ccf20db6ef3 which can be used as unique global reference for Advise stakeholders on vulnerability compliance - T1615 in MISP communities and other software using the MISP galaxy

Resolve computer security incidents - T1616

Resolve computer security incidents

Internal MISP references

UUID 434c2757-1e74-597b-b106-668ac23cd445 which can be used as unique global reference for Resolve computer security incidents - T1616 in MISP communities and other software using the MISP galaxy

Advise stakeholders on disaster recovery, contingency, and continuity of operations plans - T1618

Advise stakeholders on disaster recovery, contingency, and continuity of operations plans

Internal MISP references

UUID 3cea9eff-9af7-5e22-aa98-acec65891010 which can be used as unique global reference for Advise stakeholders on disaster recovery, contingency, and continuity of operations plans - T1618 in MISP communities and other software using the MISP galaxy

Perform file signature analysis - T0167

Perform file signature analysis

Internal MISP references

UUID 3794b25d-7cc9-5df7-b490-6baad4040a55 which can be used as unique global reference for Perform file signature analysis - T0167 in MISP communities and other software using the MISP galaxy

Perform data comparison against established database - T0168

Perform data comparison against established database

Internal MISP references

UUID fd264229-f501-581e-9172-9b571becb1ac which can be used as unique global reference for Perform data comparison against established database - T0168 in MISP communities and other software using the MISP galaxy

Perform real-time forensic analysis (e.g., using Helix in conjunction with LiveView) - T0172

Perform real-time forensic analysis (e.g., using Helix in conjunction with LiveView)

Internal MISP references

UUID 82e62093-5064-5b9c-bcc9-eb35e2925caa which can be used as unique global reference for Perform real-time forensic analysis (e.g., using Helix in conjunction with LiveView) - T0172 in MISP communities and other software using the MISP galaxy

Perform timeline analysis - T0173

Perform timeline analysis

Internal MISP references

UUID c9226c46-9bca-5727-a909-cde013fe753d which can be used as unique global reference for Perform timeline analysis - T0173 in MISP communities and other software using the MISP galaxy

Perform static media analysis - T0179

Perform static media analysis

Internal MISP references

UUID f25f6448-2d33-53cb-87cc-651f8da23298 which can be used as unique global reference for Perform static media analysis - T0179 in MISP communities and other software using the MISP galaxy

Perform tier 1, 2, and 3 malware analysis - T0182

Perform tier 1, 2, and 3 malware analysis

Internal MISP references

UUID 7e7de38a-cf5d-5ea0-95b4-76819d281a9c which can be used as unique global reference for Perform tier 1, 2, and 3 malware analysis - T0182 in MISP communities and other software using the MISP galaxy

Perform Windows registry analysis - T0397

Perform Windows registry analysis

Internal MISP references

UUID 98ae9224-371b-58b0-b062-1664438c557e which can be used as unique global reference for Perform Windows registry analysis - T0397 in MISP communities and other software using the MISP galaxy

Set up a forensic workstation - T1051

Set up a forensic workstation

Internal MISP references

UUID 3c8847ab-940b-584d-bfda-b09664b347ea which can be used as unique global reference for Set up a forensic workstation - T1051 in MISP communities and other software using the MISP galaxy

Determine best methods for identifying the perpetrator(s) of a network intrusion - T1090

Determine best methods for identifying the perpetrator(s) of a network intrusion

Internal MISP references

UUID 438afae4-472d-510e-bc8b-5e6a22129c5a which can be used as unique global reference for Determine best methods for identifying the perpetrator(s) of a network intrusion - T1090 in MISP communities and other software using the MISP galaxy

Identify instrusions - T1102

Identify instrusions

Internal MISP references

UUID 943675b1-f3f2-5475-9767-8254498e2037 which can be used as unique global reference for Identify instrusions - T1102 in MISP communities and other software using the MISP galaxy

Analyze intrusions - T1103

Analyze intrusions

Internal MISP references

UUID cac17a2e-8497-59c8-81d6-d285bd310f9a which can be used as unique global reference for Analyze intrusions - T1103 in MISP communities and other software using the MISP galaxy

Document what is known about intrusions - T1104

Document what is known about intrusions

Internal MISP references

UUID 39af33df-ca6b-5766-9a2b-bd7d961f5e21 which can be used as unique global reference for Document what is known about intrusions - T1104 in MISP communities and other software using the MISP galaxy

Create forensically sound duplicates of evidence - T1120

Create forensically sound duplicates of evidence

Internal MISP references

UUID 7f468f5b-8445-5712-82c4-6a343263abc9 which can be used as unique global reference for Create forensically sound duplicates of evidence - T1120 in MISP communities and other software using the MISP galaxy

Decrypt seized data - T1121

Decrypt seized data

Internal MISP references

UUID b48bd62f-957c-5cc0-a27d-521bc624b56c which can be used as unique global reference for Decrypt seized data - T1121 in MISP communities and other software using the MISP galaxy

Create technical summary of findings reports - T1159

Create technical summary of findings reports

Internal MISP references

UUID 6e7b470c-cdbb-569b-8196-68e53e38fc28 which can be used as unique global reference for Create technical summary of findings reports - T1159 in MISP communities and other software using the MISP galaxy

Determine if digital media chain or custody processes meet Federal Rules of Evidence requirements - T1175

Determine if digital media chain or custody processes meet Federal Rules of Evidence requirements

Internal MISP references

UUID c62a0c79-afc1-51c7-a5a3-5e96e56cd4b7 which can be used as unique global reference for Determine if digital media chain or custody processes meet Federal Rules of Evidence requirements - T1175 in MISP communities and other software using the MISP galaxy

Determine relevance of recovered data - T1191

Determine relevance of recovered data

Internal MISP references

UUID cc671298-a97d-5908-a8c2-abf53167072f which can be used as unique global reference for Determine relevance of recovered data - T1191 in MISP communities and other software using the MISP galaxy

Identify digital evidence for analysis - T1199

Identify digital evidence for analysis

Internal MISP references

UUID 8e24b906-d536-5572-a280-89c12508c7b9 which can be used as unique global reference for Identify digital evidence for analysis - T1199 in MISP communities and other software using the MISP galaxy

Perform dynamic analysis on drives - T1253

Perform dynamic analysis on drives

Internal MISP references

UUID 9970b3cc-d89b-51a2-83e2-53192ef23454 which can be used as unique global reference for Perform dynamic analysis on drives - T1253 in MISP communities and other software using the MISP galaxy

Perform real-time cyber defense incident handling - T1260

Perform real-time cyber defense incident handling

Internal MISP references

UUID bf46f973-093d-5343-92a3-9b29fdf79949 which can be used as unique global reference for Perform real-time cyber defense incident handling - T1260 in MISP communities and other software using the MISP galaxy

Prepare digital media for imaging - T1282

Prepare digital media for imaging

Internal MISP references

UUID f131ff07-0b0f-5ba9-90a2-0510665f8b20 which can be used as unique global reference for Prepare digital media for imaging - T1282 in MISP communities and other software using the MISP galaxy

Report forensic artifacts indicative of a particular operating system - T1301

Report forensic artifacts indicative of a particular operating system

Internal MISP references

UUID 3fdd0703-ff2f-564a-a34e-0eef6b6d97c9 which can be used as unique global reference for Report forensic artifacts indicative of a particular operating system - T1301 in MISP communities and other software using the MISP galaxy

Capture network traffic associated with malicious activities - T1322

Capture network traffic associated with malicious activities

Internal MISP references

UUID 9ae253f1-7366-5a28-97de-fe417f44e0d2 which can be used as unique global reference for Capture network traffic associated with malicious activities - T1322 in MISP communities and other software using the MISP galaxy

Analyze network traffic associated with malicious activities - T1323

Analyze network traffic associated with malicious activities

Internal MISP references

UUID ead0e582-0a29-5e73-bf7b-f27adf9f91bc which can be used as unique global reference for Analyze network traffic associated with malicious activities - T1323 in MISP communities and other software using the MISP galaxy

Process digital evidence - T1324

Process digital evidence

Internal MISP references

UUID 982526d5-534e-53ef-bba5-3d0d1514fdac which can be used as unique global reference for Process digital evidence - T1324 in MISP communities and other software using the MISP galaxy

Document digital evidence - T1325

Document digital evidence

Internal MISP references

UUID ae0ff15b-b1a6-5ec9-a7b2-3914b9117041 which can be used as unique global reference for Document digital evidence - T1325 in MISP communities and other software using the MISP galaxy

Collect intrusion artifacts - T1370

Collect intrusion artifacts

Internal MISP references

UUID cd88870f-52cf-50d5-855a-ad9219b78e4c which can be used as unique global reference for Collect intrusion artifacts - T1370 in MISP communities and other software using the MISP galaxy

Mitigate potential cyber defense incidents - T1371

Mitigate potential cyber defense incidents

Internal MISP references

UUID 3ce65cd4-7ec1-590b-9e5c-d2ccffc70782 which can be used as unique global reference for Mitigate potential cyber defense incidents - T1371 in MISP communities and other software using the MISP galaxy

Advise law enforcement personnel as technical expert - T1372

Advise law enforcement personnel as technical expert

Internal MISP references

UUID 0e0c7418-9074-543a-9de6-153f8e327563 which can be used as unique global reference for Advise law enforcement personnel as technical expert - T1372 in MISP communities and other software using the MISP galaxy

Scan digital media for viruses - T1381

Scan digital media for viruses

Internal MISP references

UUID 535c2334-8bf2-5eba-8670-176fcc7f258e which can be used as unique global reference for Scan digital media for viruses - T1381 in MISP communities and other software using the MISP galaxy

Mount a drive image - T1382

Mount a drive image

Internal MISP references

UUID 1fbd8387-bcc6-5df7-909f-318dbd83908f which can be used as unique global reference for Mount a drive image - T1382 in MISP communities and other software using the MISP galaxy

Utilize deployable forensics toolkit - T1383

Utilize deployable forensics toolkit

Internal MISP references

UUID a94d3e40-5462-5811-8ff8-b315c15a1a17 which can be used as unique global reference for Utilize deployable forensics toolkit - T1383 in MISP communities and other software using the MISP galaxy

Correlate threat assessment data - T1407

Correlate threat assessment data

Internal MISP references

UUID 075e4bdf-0218-57c5-b807-03a90a5b8e43 which can be used as unique global reference for Correlate threat assessment data - T1407 in MISP communities and other software using the MISP galaxy

Process forensic images - T1486

Process forensic images

Internal MISP references

UUID 3f7ee4ba-6011-556c-ba26-978a87c72712 which can be used as unique global reference for Process forensic images - T1486 in MISP communities and other software using the MISP galaxy

Perform file and registry monitoring on running systems - T1487

Perform file and registry monitoring on running systems

Internal MISP references

UUID 75ad025e-52e0-5cc8-b646-6ad447e03862 which can be used as unique global reference for Perform file and registry monitoring on running systems - T1487 in MISP communities and other software using the MISP galaxy

Enter digital media information into tracking databases - T1488

Enter digital media information into tracking databases

Internal MISP references

UUID 12f7e697-9b8e-560e-816f-4b89b2fbf0ea which can be used as unique global reference for Enter digital media information into tracking databases - T1488 in MISP communities and other software using the MISP galaxy

Prepare cyber defense toolkits - T1490

Prepare cyber defense toolkits

Internal MISP references

UUID 76aa6a8f-f51b-5a98-9927-e8206d19ba77 which can be used as unique global reference for Prepare cyber defense toolkits - T1490 in MISP communities and other software using the MISP galaxy

Preserve digital evidence - T1510

Preserve digital evidence

Internal MISP references

UUID 5f0bcb3e-98c3-5637-b411-55c58d4dc2b0 which can be used as unique global reference for Preserve digital evidence - T1510 in MISP communities and other software using the MISP galaxy

Recover information from forensic data sources - T1607

Recover information from forensic data sources

Internal MISP references

UUID 1d47c389-8087-56c8-aeff-128a0ff006ba which can be used as unique global reference for Recover information from forensic data sources - T1607 in MISP communities and other software using the MISP galaxy

Prepare cyber defense reports - T1617

Prepare cyber defense reports

Internal MISP references

UUID e48ba5d6-fb27-577b-94dc-225d95145b12 which can be used as unique global reference for Prepare cyber defense reports - T1617 in MISP communities and other software using the MISP galaxy

Acquire resources to support cybersecurity program goals and objectives - T1056

Acquire resources to support cybersecurity program goals and objectives

Internal MISP references

UUID 7ebf1128-18d6-502e-990d-65cd47c20437 which can be used as unique global reference for Acquire resources to support cybersecurity program goals and objectives - T1056 in MISP communities and other software using the MISP galaxy

Conduct an effective enterprise continuity of operations program - T1057

Conduct an effective enterprise continuity of operations program

Internal MISP references

UUID b29c250b-efaf-5fc9-8cc0-948e6a061498 which can be used as unique global reference for Conduct an effective enterprise continuity of operations program - T1057 in MISP communities and other software using the MISP galaxy

Contribute insider threat expertise to organizational cybersecurity awareness program - T1062

Contribute insider threat expertise to organizational cybersecurity awareness program

Internal MISP references

UUID 5fb8b032-7fbd-5996-864c-711c354bfc33 which can be used as unique global reference for Contribute insider threat expertise to organizational cybersecurity awareness program - T1062 in MISP communities and other software using the MISP galaxy

Manage cybersecurity budget, staffing, and contracting - T1227

Manage cybersecurity budget, staffing, and contracting

Internal MISP references

UUID 3db4d294-9d90-59b6-99aa-106c94679173 which can be used as unique global reference for Manage cybersecurity budget, staffing, and contracting - T1227 in MISP communities and other software using the MISP galaxy

Assess the behavior of individual victims, witnesses, or suspects during cybersecurity investigations - T1439

Assess the behavior of individual victims, witnesses, or suspects during cybersecurity investigations

Internal MISP references

UUID bdbd12ca-99af-5db6-89b2-603798a409f2 which can be used as unique global reference for Assess the behavior of individual victims, witnesses, or suspects during cybersecurity investigations - T1439 in MISP communities and other software using the MISP galaxy

Notify appropriate personnel of imminent hostile intentions or activities - T1799

Notify appropriate personnel of imminent hostile intentions or activities

Internal MISP references

UUID a8a5a2f0-4873-5d88-bf0f-0b94bcc25e31 which can be used as unique global reference for Notify appropriate personnel of imminent hostile intentions or activities - T1799 in MISP communities and other software using the MISP galaxy

Document system alerts - T1969

Document system alerts

Internal MISP references

UUID 816e898b-c4f0-5bae-8151-41ed44078370 which can be used as unique global reference for Document system alerts - T1969 in MISP communities and other software using the MISP galaxy

Escalate system alerts that may indicate risks - T1970

Escalate system alerts that may indicate risks

Internal MISP references

UUID fc519c49-afd7-5f0e-8881-f5a39a4151fc which can be used as unique global reference for Escalate system alerts that may indicate risks - T1970 in MISP communities and other software using the MISP galaxy

Disseminate anomalous activity reports to the insider threat hub - T1971

Disseminate anomalous activity reports to the insider threat hub

Internal MISP references

UUID ad30757e-2be3-5795-861f-b1f99183f862 which can be used as unique global reference for Disseminate anomalous activity reports to the insider threat hub - T1971 in MISP communities and other software using the MISP galaxy

Conduct independent comprehensive assessments of target-specific information - T1973

Conduct independent comprehensive assessments of target-specific information

Internal MISP references

UUID 4e9b0b29-040c-5cda-903e-da2648301251 which can be used as unique global reference for Conduct independent comprehensive assessments of target-specific information - T1973 in MISP communities and other software using the MISP galaxy

Conduct insider threat risk assessments - T1974

Conduct insider threat risk assessments

Internal MISP references

UUID be1b9e72-48f7-58e7-b474-868b07377513 which can be used as unique global reference for Conduct insider threat risk assessments - T1974 in MISP communities and other software using the MISP galaxy

Prepare insider threat briefings - T1975

Prepare insider threat briefings

Internal MISP references

UUID a041bfc3-a757-578f-8803-eea1004182db which can be used as unique global reference for Prepare insider threat briefings - T1975 in MISP communities and other software using the MISP galaxy

Recommend risk mitigation courses of action (CoA) - T1976

Recommend risk mitigation courses of action (CoA)

Internal MISP references

UUID 475e7c4f-b834-5a50-ae97-15d121bc46df which can be used as unique global reference for Recommend risk mitigation courses of action (CoA) - T1976 in MISP communities and other software using the MISP galaxy

Coordinate with internal and external incident management partners across jurisdictions - T1977

Coordinate with internal and external incident management partners across jurisdictions

Internal MISP references

UUID 209b8bef-6e71-5883-afa1-cd09433e890a which can be used as unique global reference for Coordinate with internal and external incident management partners across jurisdictions - T1977 in MISP communities and other software using the MISP galaxy

Recommend improvements to insider threat detection processes - T1978

Recommend improvements to insider threat detection processes

Internal MISP references

UUID 0b75b667-16f9-5f2f-aba2-e489e3e15eb8 which can be used as unique global reference for Recommend improvements to insider threat detection processes - T1978 in MISP communities and other software using the MISP galaxy

Determine digital evidence priority intelligence requirements - T1979

Determine digital evidence priority intelligence requirements

Internal MISP references

UUID 381f7b0f-9138-5912-948a-a97822443d79 which can be used as unique global reference for Determine digital evidence priority intelligence requirements - T1979 in MISP communities and other software using the MISP galaxy

Develop digital evidence reports for internal and external partners - T1980

Develop digital evidence reports for internal and external partners

Internal MISP references

UUID 00ba6f94-f75d-5a96-adb2-dabef9d0a20b which can be used as unique global reference for Develop digital evidence reports for internal and external partners - T1980 in MISP communities and other software using the MISP galaxy

Develop elicitation indicators - T1981

Develop elicitation indicators

Internal MISP references

UUID 58c930ba-6888-5714-8888-917dc1b2924c which can be used as unique global reference for Develop elicitation indicators - T1981 in MISP communities and other software using the MISP galaxy

Identify high value assets - T1982

Identify high value assets

Internal MISP references

UUID 02f47504-74f6-500c-9419-3f5390000535 which can be used as unique global reference for Identify high value assets - T1982 in MISP communities and other software using the MISP galaxy

Identify potential insider threats - T1983

Identify potential insider threats

Internal MISP references

UUID 275cdbf4-8314-5ce5-acf5-2582cd8cd62f which can be used as unique global reference for Identify potential insider threats - T1983 in MISP communities and other software using the MISP galaxy

Identify imminent or hostile intentions or activities - T1985

Identify imminent or hostile intentions or activities

Internal MISP references

UUID 7dec0594-2980-5a70-8601-faf8a8b4227b which can be used as unique global reference for Identify imminent or hostile intentions or activities - T1985 in MISP communities and other software using the MISP galaxy

Develop a continuously updated overview of an incident throughout the incident's life cycle - T1986

Develop a continuously updated overview of an incident throughout the incident's life cycle

Internal MISP references

UUID f4087091-c94a-5485-9c43-3f34d89ef00e which can be used as unique global reference for Develop a continuously updated overview of an incident throughout the incident's life cycle - T1986 in MISP communities and other software using the MISP galaxy

Develop insider threat cyber operations indicators - T1987

Develop insider threat cyber operations indicators

Internal MISP references

UUID 84f7b8ac-979e-5516-824e-b5597240edf5 which can be used as unique global reference for Develop insider threat cyber operations indicators - T1987 in MISP communities and other software using the MISP galaxy

Integrate information from cyber resources, internal partners, and external partners - T1988

Integrate information from cyber resources, internal partners, and external partners

Internal MISP references

UUID c9fab1b2-afda-5f4f-82c2-2e91d32f649d which can be used as unique global reference for Integrate information from cyber resources, internal partners, and external partners - T1988 in MISP communities and other software using the MISP galaxy

Advise insider threat hub inquiries - T1989

Advise insider threat hub inquiries

Internal MISP references

UUID 3e1f71a3-d3ee-5c43-bd88-cc65ec0c9fbc which can be used as unique global reference for Advise insider threat hub inquiries - T1989 in MISP communities and other software using the MISP galaxy

Conduct cybersecurity insider threat inquiries - T1990

Conduct cybersecurity insider threat inquiries

Internal MISP references

UUID 9fda9bcc-85a5-55e3-890a-2889776c54a4 which can be used as unique global reference for Conduct cybersecurity insider threat inquiries - T1990 in MISP communities and other software using the MISP galaxy

Deliver all-source cyber operations and intelligence indications and warnings - T1991

Deliver all-source cyber operations and intelligence indications and warnings

Internal MISP references

UUID 85503aaa-034c-5288-b85d-2bbe34473481 which can be used as unique global reference for Deliver all-source cyber operations and intelligence indications and warnings - T1991 in MISP communities and other software using the MISP galaxy

Interpret network activity for intelligence value - T1992

Interpret network activity for intelligence value

Internal MISP references

UUID e807d4f3-1268-54db-bef0-544a05051c72 which can be used as unique global reference for Interpret network activity for intelligence value - T1992 in MISP communities and other software using the MISP galaxy

Monitor network activity for vulnerabilities - T1993

Monitor network activity for vulnerabilities

Internal MISP references

UUID 656c4002-beca-5607-a114-443cbee7879c which can be used as unique global reference for Monitor network activity for vulnerabilities - T1993 in MISP communities and other software using the MISP galaxy

Identify potential insider risks to networks - T1994

Identify potential insider risks to networks

Internal MISP references

UUID 3db81136-966b-5f97-9798-5e1b9606353c which can be used as unique global reference for Identify potential insider risks to networks - T1994 in MISP communities and other software using the MISP galaxy

Document potential insider risks to networks - T1995

Document potential insider risks to networks

Internal MISP references

UUID f4067a1e-afae-5743-b44d-386f24c19f6c which can be used as unique global reference for Document potential insider risks to networks - T1995 in MISP communities and other software using the MISP galaxy

Report network vulnerabilities - T1996

Report network vulnerabilities

Internal MISP references

UUID f7ef72e0-7e59-50dd-a9f2-72481d05a485 which can be used as unique global reference for Report network vulnerabilities - T1996 in MISP communities and other software using the MISP galaxy

Develop insider threat investigation plans - T1997

Develop insider threat investigation plans

Internal MISP references

UUID 8e20b466-9a49-550b-a9cd-523b934bd73e which can be used as unique global reference for Develop insider threat investigation plans - T1997 in MISP communities and other software using the MISP galaxy

Investigate alleged insider threat cybersecurity policy violations - T1998

Investigate alleged insider threat cybersecurity policy violations

Internal MISP references

UUID b0dff356-3268-53af-b518-b98e74f87be1 which can be used as unique global reference for Investigate alleged insider threat cybersecurity policy violations - T1998 in MISP communities and other software using the MISP galaxy

Refer cases on active insider threat activities to law enforcement investigators - T1999

Refer cases on active insider threat activities to law enforcement investigators

Internal MISP references

UUID 292dc15a-dab1-5f77-ac96-f7ff9834539a which can be used as unique global reference for Refer cases on active insider threat activities to law enforcement investigators - T1999 in MISP communities and other software using the MISP galaxy

Establish an insider threat risk management assessment program - T2001

Establish an insider threat risk management assessment program

Internal MISP references

UUID c10c6198-ac92-51db-ade6-13fbb7b3caa3 which can be used as unique global reference for Establish an insider threat risk management assessment program - T2001 in MISP communities and other software using the MISP galaxy

Evaluate organizational insider risk response capabilities - T2003

Evaluate organizational insider risk response capabilities

Internal MISP references

UUID ae5bdd7c-3d5e-5c71-8907-c5c9b2ba6269 which can be used as unique global reference for Evaluate organizational insider risk response capabilities - T2003 in MISP communities and other software using the MISP galaxy

Document insider threat information sources - T2004

Document insider threat information sources

Internal MISP references

UUID 44616dcc-2972-51ea-846b-8f2fad1d071d which can be used as unique global reference for Document insider threat information sources - T2004 in MISP communities and other software using the MISP galaxy

Conduct insider threat studies - T2005

Conduct insider threat studies

Internal MISP references

UUID 26d8be86-6f8f-5706-80e5-21490f6b9353 which can be used as unique global reference for Conduct insider threat studies - T2005 in MISP communities and other software using the MISP galaxy

Identify potential targets for exploitation - T2006

Identify potential targets for exploitation

Internal MISP references

UUID 01ead95e-28f8-5e4a-8de8-cad5aed4817b which can be used as unique global reference for Identify potential targets for exploitation - T2006 in MISP communities and other software using the MISP galaxy

Analyze potential targets for exploitation - T2007

Analyze potential targets for exploitation

Internal MISP references

UUID e9c7eae2-6212-5263-9d55-e66f9b477034 which can be used as unique global reference for Analyze potential targets for exploitation - T2007 in MISP communities and other software using the MISP galaxy

Vet insider threat targeting with law enforcement and intelligence partners - T2008

Vet insider threat targeting with law enforcement and intelligence partners

Internal MISP references

UUID 9bfb92f7-b5c9-5118-b98e-6a094471ce8e which can be used as unique global reference for Vet insider threat targeting with law enforcement and intelligence partners - T2008 in MISP communities and other software using the MISP galaxy

Develop insider threat targets - T2009

Develop insider threat targets

Internal MISP references

UUID 222e57c3-d4d5-58b8-83ec-8c5493a963b3 which can be used as unique global reference for Develop insider threat targets - T2009 in MISP communities and other software using the MISP galaxy

Maintain User Activity Monitoring (UAM) tools - T2010

Maintain User Activity Monitoring (UAM) tools

Internal MISP references

UUID 013c9094-9747-563d-92dd-c91673c6cfa9 which can be used as unique global reference for Maintain User Activity Monitoring (UAM) tools - T2010 in MISP communities and other software using the MISP galaxy

Monitor the output from User Activity Monitoring (UAM) tools - T2011

Monitor the output from User Activity Monitoring (UAM) tools

Internal MISP references

UUID c3f28acb-609d-53b0-ae7f-c85ff7a216f9 which can be used as unique global reference for Monitor the output from User Activity Monitoring (UAM) tools - T2011 in MISP communities and other software using the MISP galaxy

Administer rule and signature updates for specialized cyber defense applications - T1111

Administer rule and signature updates for specialized cyber defense applications

Internal MISP references

UUID fd8be546-6dae-5586-9292-613c7e2b5538 which can be used as unique global reference for Administer rule and signature updates for specialized cyber defense applications - T1111 in MISP communities and other software using the MISP galaxy

Perform system administration on specialized cyber defense applications and systems - T1267

Perform system administration on specialized cyber defense applications and systems

Internal MISP references

UUID 7ecebab5-c169-523e-a770-5e8ec31b4951 which can be used as unique global reference for Perform system administration on specialized cyber defense applications and systems - T1267 in MISP communities and other software using the MISP galaxy

Administer Virtual Private Network (VPN) devices - T1268

Administer Virtual Private Network (VPN) devices

Internal MISP references

UUID bad89339-0a8d-5a2a-8f8a-bcadd4ae2971 which can be used as unique global reference for Administer Virtual Private Network (VPN) devices - T1268 in MISP communities and other software using the MISP galaxy

Coordinate critical cyber defense infrastructure protection measures - T1352

Coordinate critical cyber defense infrastructure protection measures

Internal MISP references

UUID 615d0ed7-5d8b-59ea-9351-3dfee45461ec which can be used as unique global reference for Coordinate critical cyber defense infrastructure protection measures - T1352 in MISP communities and other software using the MISP galaxy

Prioritize critical cyber defense infrastructure resources - T1353

Prioritize critical cyber defense infrastructure resources

Internal MISP references

UUID dce09b59-7135-5793-9cbc-441b9444cee4 which can be used as unique global reference for Prioritize critical cyber defense infrastructure resources - T1353 in MISP communities and other software using the MISP galaxy

Build dedicated cyber defense hardware - T1432

Build dedicated cyber defense hardware

Internal MISP references

UUID 45105fe8-2d7e-56c4-9f11-11078e0bc17b which can be used as unique global reference for Build dedicated cyber defense hardware - T1432 in MISP communities and other software using the MISP galaxy

Install dedicated cyber defense hardware - T1433

Install dedicated cyber defense hardware

Internal MISP references

UUID eea08ebb-e51a-5aa0-ae3d-704cbc31cc82 which can be used as unique global reference for Install dedicated cyber defense hardware - T1433 in MISP communities and other software using the MISP galaxy

Assess the impact of implementing and sustaining a dedicated cyber defense infrastructure - T1442

Assess the impact of implementing and sustaining a dedicated cyber defense infrastructure

Internal MISP references

UUID 012738b1-6df6-50cd-aceb-9df8a8496dd5 which can be used as unique global reference for Assess the impact of implementing and sustaining a dedicated cyber defense infrastructure - T1442 in MISP communities and other software using the MISP galaxy

Evaluate platforms managed by service providers - T1503

Evaluate platforms managed by service providers

Internal MISP references

UUID 5d6fa192-3102-533d-a736-577ce903d41e which can be used as unique global reference for Evaluate platforms managed by service providers - T1503 in MISP communities and other software using the MISP galaxy

Manage network access control lists on specialized cyber defense systems - T1515

Manage network access control lists on specialized cyber defense systems

Internal MISP references

UUID 440b88ac-457d-5cc2-a8f3-3b74edddbc99 which can be used as unique global reference for Manage network access control lists on specialized cyber defense systems - T1515 in MISP communities and other software using the MISP galaxy

Implement cyber defense tools - T1555

Implement cyber defense tools

Internal MISP references

UUID 1f4d2c36-9bfe-537e-9ef6-9cefc7af3854 which can be used as unique global reference for Implement cyber defense tools - T1555 in MISP communities and other software using the MISP galaxy

Implement dedicated cyber defense systems - T1561

Implement dedicated cyber defense systems

Internal MISP references

UUID c8cfe917-3849-5f87-955d-e570e465b2ca which can be used as unique global reference for Implement dedicated cyber defense systems - T1561 in MISP communities and other software using the MISP galaxy

Document system requirements - T1562

Document system requirements

Internal MISP references

UUID c8cd5e13-f1b0-5cf1-b421-75a792b7693c which can be used as unique global reference for Document system requirements - T1562 in MISP communities and other software using the MISP galaxy

Evaluate organizational cybersecurity policy regulatory compliance - T1069

Evaluate organizational cybersecurity policy regulatory compliance

Internal MISP references

UUID e91a2973-3b1a-5b17-ad4f-8893b91661ea which can be used as unique global reference for Evaluate organizational cybersecurity policy regulatory compliance - T1069 in MISP communities and other software using the MISP galaxy

Evaluate organizational cybersecurity policy alignment with organizational directives - T1070

Evaluate organizational cybersecurity policy alignment with organizational directives

Internal MISP references

UUID 96b8c2ef-2e66-5abd-8137-5ab45c42aa11 which can be used as unique global reference for Evaluate organizational cybersecurity policy alignment with organizational directives - T1070 in MISP communities and other software using the MISP galaxy

Maintain deployable cyber defense audit toolkits - T1229

Maintain deployable cyber defense audit toolkits

Internal MISP references

UUID 6ee656b2-87eb-52a3-b67f-7ad2810b2c0a which can be used as unique global reference for Maintain deployable cyber defense audit toolkits - T1229 in MISP communities and other software using the MISP galaxy

Prepare audit reports - T1279

Prepare audit reports

Internal MISP references

UUID 280a7759-dea8-5698-b500-35c3fea9fd75 which can be used as unique global reference for Prepare audit reports - T1279 in MISP communities and other software using the MISP galaxy

Perform required reviews - T1341

Perform required reviews

Internal MISP references

UUID 99bebf2b-648d-52af-93bf-da3bdd986f89 which can be used as unique global reference for Perform required reviews - T1341 in MISP communities and other software using the MISP galaxy

Perform risk and vulnerability assessments - T1619

Perform risk and vulnerability assessments

Internal MISP references

UUID 6b451c30-7241-53a3-87fa-800905962232 which can be used as unique global reference for Perform risk and vulnerability assessments - T1619 in MISP communities and other software using the MISP galaxy

Recommend cost-effective security controls - T1620

Recommend cost-effective security controls

Internal MISP references

UUID 5e9778ec-ff00-5d14-8b20-692c8eb0e3af which can be used as unique global reference for Recommend cost-effective security controls - T1620 in MISP communities and other software using the MISP galaxy

Employ approved defense-in-depth principles and practices (e.g., defense-in-multiple places, layered defenses, security robustness) - T0262

Employ approved defense-in-depth principles and practices (e.g., defense-in-multiple places, layered defenses, security robustness)

Internal MISP references

UUID 7bda1d4a-a579-522f-85b6-0cc13d6514a8 which can be used as unique global reference for Employ approved defense-in-depth principles and practices (e.g., defense-in-multiple places, layered defenses, security robustness) - T0262 in MISP communities and other software using the MISP galaxy

Coordinate incident response functions - T0510

Coordinate incident response functions

Internal MISP references

UUID 3bf52572-eda6-5a74-97ae-c4eb9c700c5b which can be used as unique global reference for Coordinate incident response functions - T0510 in MISP communities and other software using the MISP galaxy

Resolve cyber defense incidents - T1109

Resolve cyber defense incidents

Internal MISP references

UUID 43af23b1-56ab-5564-86b2-9529f68090c3 which can be used as unique global reference for Resolve cyber defense incidents - T1109 in MISP communities and other software using the MISP galaxy

Coordinate technical support to enterprise-wide cybersecurity defense technicians - T1110

Coordinate technical support to enterprise-wide cybersecurity defense technicians

Internal MISP references

UUID 4522376d-15cb-51b5-950f-323407b0a1c7 which can be used as unique global reference for Coordinate technical support to enterprise-wide cybersecurity defense technicians - T1110 in MISP communities and other software using the MISP galaxy

Perform cyber defense incident triage - T1250

Perform cyber defense incident triage

Internal MISP references

UUID bf78d7ae-eb45-594b-b8c2-38a12417af5c which can be used as unique global reference for Perform cyber defense incident triage - T1250 in MISP communities and other software using the MISP galaxy

Recommend incident remediation strategies - T1251

Recommend incident remediation strategies

Internal MISP references

UUID ab9c9eae-5827-5aed-b166-96615c36bfa5 which can be used as unique global reference for Recommend incident remediation strategies - T1251 in MISP communities and other software using the MISP galaxy

Determine the scope, urgency, and impact of cyber defense incidents - T1252

Determine the scope, urgency, and impact of cyber defense incidents

Internal MISP references

UUID 7a3e6974-0178-59af-8ec2-7fa2e3c5cf2e which can be used as unique global reference for Determine the scope, urgency, and impact of cyber defense incidents - T1252 in MISP communities and other software using the MISP galaxy

Perform forensically sound image collection - T1256

Perform forensically sound image collection

Internal MISP references

UUID 54e1a562-92c6-5c90-9f4a-94b28942f6a1 which can be used as unique global reference for Perform forensically sound image collection - T1256 in MISP communities and other software using the MISP galaxy

Recommend mitigation and remediation strategies for enterprise systems - T1257

Recommend mitigation and remediation strategies for enterprise systems

Internal MISP references

UUID fe4d5582-0608-5965-8c00-52e250911fdc which can be used as unique global reference for Recommend mitigation and remediation strategies for enterprise systems - T1257 in MISP communities and other software using the MISP galaxy

Track cyber defense incidents from initial detection through final resolution - T1315

Track cyber defense incidents from initial detection through final resolution

Internal MISP references

UUID 456b9f65-73a5-571f-bffc-49d6e05da9c4 which can be used as unique global reference for Track cyber defense incidents from initial detection through final resolution - T1315 in MISP communities and other software using the MISP galaxy

Document cyber defense incidents from initial detection through final resolution - T1316

Document cyber defense incidents from initial detection through final resolution

Internal MISP references

UUID 3a08645a-e6d2-5b1f-97d2-0b0dca5635ff which can be used as unique global reference for Document cyber defense incidents from initial detection through final resolution - T1316 in MISP communities and other software using the MISP galaxy

Produce incident findings reports - T1332

Produce incident findings reports

Internal MISP references

UUID a345bd13-3404-5ba3-8f11-5dcdee17496a which can be used as unique global reference for Produce incident findings reports - T1332 in MISP communities and other software using the MISP galaxy

Communicate incident findings to appropriate constituencies - T1333

Communicate incident findings to appropriate constituencies

Internal MISP references

UUID a3f3a846-94e4-570e-ad9a-c17e269a0d3c which can be used as unique global reference for Communicate incident findings to appropriate constituencies - T1333 in MISP communities and other software using the MISP galaxy

Prepare after action reviews (AARs) - T1485

Prepare after action reviews (AARs)

Internal MISP references

UUID f4d1270c-748a-560a-b192-2c901a2a0868 which can be used as unique global reference for Prepare after action reviews (AARs) - T1485 in MISP communities and other software using the MISP galaxy

Maintain database management systems software - T0137

Maintain database management systems software

Internal MISP references

UUID f834d550-8b2c-518e-8587-bd1a8fd7e394 which can be used as unique global reference for Maintain database management systems software - T0137 in MISP communities and other software using the MISP galaxy

Maintain assured message delivery systems - T0330

Maintain assured message delivery systems

Internal MISP references

UUID cbff7989-c4d6-5705-85c0-6ac06ade93d1 which can be used as unique global reference for Maintain assured message delivery systems - T0330 in MISP communities and other software using the MISP galaxy

Implement data management standards, requirements, and specifications - T0422

Implement data management standards, requirements, and specifications

Internal MISP references

UUID 24eb8912-ecd7-5ab9-8609-9e0bc924ef2d which can be used as unique global reference for Implement data management standards, requirements, and specifications - T0422 in MISP communities and other software using the MISP galaxy

Implement data mining and data warehousing applications - T0459

Implement data mining and data warehousing applications

Internal MISP references

UUID 4b637d05-ff87-5459-bd74-25289e1562c7 which can be used as unique global reference for Implement data mining and data warehousing applications - T0459 in MISP communities and other software using the MISP galaxy

Maintain directory replication services - T1230

Maintain directory replication services

Internal MISP references

UUID e5b954e9-6fe3-55e6-a09d-e7159b2c802b which can be used as unique global reference for Maintain directory replication services - T1230 in MISP communities and other software using the MISP galaxy

Maintain information exchanges through publish, subscribe, and alert functions - T1231

Maintain information exchanges through publish, subscribe, and alert functions

Internal MISP references

UUID 60eac195-527a-5016-b4f4-15b5ae310feb which can be used as unique global reference for Maintain information exchanges through publish, subscribe, and alert functions - T1231 in MISP communities and other software using the MISP galaxy

Perform backup and recovery of databases - T1249

Perform backup and recovery of databases

Internal MISP references

UUID e125c410-c289-5d94-bd0f-cf5f1abe3112 which can be used as unique global reference for Perform backup and recovery of databases - T1249 in MISP communities and other software using the MISP galaxy

Manage databases and data management systems - T1402

Manage databases and data management systems

Internal MISP references

UUID dbda1e3b-af0d-5a00-8f6c-d7f29d5dbce8 which can be used as unique global reference for Manage databases and data management systems - T1402 in MISP communities and other software using the MISP galaxy

Install database management systems and software - T1564

Install database management systems and software

Internal MISP references

UUID 16d343da-8ce7-5c30-baf9-9697cab0b45d which can be used as unique global reference for Install database management systems and software - T1564 in MISP communities and other software using the MISP galaxy

Configure database management systems and software - T1565

Configure database management systems and software

Internal MISP references

UUID 5df973e7-8191-506d-b437-9422b715f59b which can be used as unique global reference for Configure database management systems and software - T1565 in MISP communities and other software using the MISP galaxy

Construct access paths to suites of information - T1105

Construct access paths to suites of information

Internal MISP references

UUID c88f19e4-1dd5-53ab-ac06-e94d7f0645e9 which can be used as unique global reference for Construct access paths to suites of information - T1105 in MISP communities and other software using the MISP galaxy

Monitor the usage of knowledge management assets and resources - T1239

Monitor the usage of knowledge management assets and resources

Internal MISP references

UUID 00cf0ea9-90a0-58a6-bd14-c43ec480d95c which can be used as unique global reference for Monitor the usage of knowledge management assets and resources - T1239 in MISP communities and other software using the MISP galaxy

Create knowledge management assets and resources usage reports - T1240

Create knowledge management assets and resources usage reports

Internal MISP references

UUID 97656d8a-336c-548c-8783-24db4e911b34 which can be used as unique global reference for Create knowledge management assets and resources usage reports - T1240 in MISP communities and other software using the MISP galaxy

Plan knowledge management projects - T1273

Plan knowledge management projects

Internal MISP references

UUID 56326b7c-a2d6-540c-a0ad-b5bae8a6dc9e which can be used as unique global reference for Plan knowledge management projects - T1273 in MISP communities and other software using the MISP galaxy

Deliver knowledge management projects - T1274

Deliver knowledge management projects

Internal MISP references

UUID 67ab82c1-3ea2-5a67-add3-9adb5815d550 which can be used as unique global reference for Deliver knowledge management projects - T1274 in MISP communities and other software using the MISP galaxy

Recommend data structures for use in the production of reports - T1296

Recommend data structures for use in the production of reports

Internal MISP references

UUID a75fbcb8-1815-5c74-844f-ee60ef1f3712 which can be used as unique global reference for Recommend data structures for use in the production of reports - T1296 in MISP communities and other software using the MISP galaxy

Manage organizational knowledge repositories - T1504

Manage organizational knowledge repositories

Internal MISP references

UUID d75fd246-93c3-5cf4-b680-e9a7f35f001d which can be used as unique global reference for Manage organizational knowledge repositories - T1504 in MISP communities and other software using the MISP galaxy

Design organizational knowledge management frameworks - T1523

Design organizational knowledge management frameworks

Internal MISP references

UUID 41fd4186-8bbe-5384-8b0c-bc07c098d1ca which can be used as unique global reference for Design organizational knowledge management frameworks - T1523 in MISP communities and other software using the MISP galaxy

Implement organizational knowledge management frameworks - T1524

Implement organizational knowledge management frameworks

Internal MISP references

UUID 94eaf660-d5d2-5138-83c6-2e700e846faa which can be used as unique global reference for Implement organizational knowledge management frameworks - T1524 in MISP communities and other software using the MISP galaxy

Maintain organizational knowledge management frameworks - T1525

Maintain organizational knowledge management frameworks

Internal MISP references

UUID 295c10d9-edca-50f0-a447-64cbedb19800 which can be used as unique global reference for Maintain organizational knowledge management frameworks - T1525 in MISP communities and other software using the MISP galaxy

Check system hardware availability, functionality, integrity, and efficiency - T0431

Check system hardware availability, functionality, integrity, and efficiency

Internal MISP references

UUID 553c4543-054d-5312-878e-28ce2a841508 which can be used as unique global reference for Check system hardware availability, functionality, integrity, and efficiency - T0431 in MISP communities and other software using the MISP galaxy

Troubleshoot hardware/software interface and interoperability problems - T0531

Troubleshoot hardware/software interface and interoperability problems

Internal MISP references

UUID b1898523-e494-5404-b4e8-08755850c237 which can be used as unique global reference for Troubleshoot hardware/software interface and interoperability problems - T0531 in MISP communities and other software using the MISP galaxy

Conduct functional and connectivity testing - T1092

Conduct functional and connectivity testing

Internal MISP references

UUID 8fc96987-ad58-55e0-b9d5-d161da328b16 which can be used as unique global reference for Conduct functional and connectivity testing - T1092 in MISP communities and other software using the MISP galaxy

Develop group policies and access control lists - T1130

Develop group policies and access control lists

Internal MISP references

UUID 5d849e3b-bb8c-54a3-b87a-4d197b74086c which can be used as unique global reference for Develop group policies and access control lists - T1130 in MISP communities and other software using the MISP galaxy

Develop systems administration standard operating procedures - T1140

Develop systems administration standard operating procedures

Internal MISP references

UUID 463fa2af-fb89-509f-8d0c-83ef1b50395c which can be used as unique global reference for Develop systems administration standard operating procedures - T1140 in MISP communities and other software using the MISP galaxy

Document systems administration standard operating procedures - T1141

Document systems administration standard operating procedures

Internal MISP references

UUID ed9174db-6396-5fc7-844e-4a9e05c28fbb which can be used as unique global reference for Document systems administration standard operating procedures - T1141 in MISP communities and other software using the MISP galaxy

Maintain baseline system security - T1228

Maintain baseline system security

Internal MISP references

UUID 2699d799-a048-59bc-9213-24b6d094203c which can be used as unique global reference for Maintain baseline system security - T1228 in MISP communities and other software using the MISP galaxy

Determine the effectiveness of data redundancy and system recovery procedures - T1275

Determine the effectiveness of data redundancy and system recovery procedures

Internal MISP references

UUID 7f7d7ac5-4a70-5887-8f81-1f89ca2d7b9a which can be used as unique global reference for Determine the effectiveness of data redundancy and system recovery procedures - T1275 in MISP communities and other software using the MISP galaxy

Develop data redundancy and system recovery procedures - T1276

Develop data redundancy and system recovery procedures

Internal MISP references

UUID 1b279867-d702-5d77-becf-0d78fe33c3c5 which can be used as unique global reference for Develop data redundancy and system recovery procedures - T1276 in MISP communities and other software using the MISP galaxy

Execute data redundancy and system recovery procedures - T1277

Execute data redundancy and system recovery procedures

Internal MISP references

UUID 1539e5ea-bf06-5309-abf5-e9b4d3dbd5fa which can be used as unique global reference for Execute data redundancy and system recovery procedures - T1277 in MISP communities and other software using the MISP galaxy

Produce cybersecurity instructional materials - T1334

Produce cybersecurity instructional materials

Internal MISP references

UUID 63775672-f93d-5dee-90d6-8e97a97ad771 which can be used as unique global reference for Produce cybersecurity instructional materials - T1334 in MISP communities and other software using the MISP galaxy

Install systems and servers - T1500

Install systems and servers

Internal MISP references

UUID 87e412b9-e23c-5a54-875d-efc368b9a9e7 which can be used as unique global reference for Install systems and servers - T1500 in MISP communities and other software using the MISP galaxy

Update systems and servers - T1501

Update systems and servers

Internal MISP references

UUID c46d4b49-375a-5cfa-bba1-600cebd5187f which can be used as unique global reference for Update systems and servers - T1501 in MISP communities and other software using the MISP galaxy

Troubleshoot systems and servers - T1502

Troubleshoot systems and servers

Internal MISP references

UUID c3706b36-e92a-5cab-9e54-604696aa4de5 which can be used as unique global reference for Troubleshoot systems and servers - T1502 in MISP communities and other software using the MISP galaxy

Perform periodic system maintenance - T1512

Perform periodic system maintenance

Internal MISP references

UUID d35d5d44-000b-560b-80d3-e5c8eec97d35 which can be used as unique global reference for Perform periodic system maintenance - T1512 in MISP communities and other software using the MISP galaxy

Develop local network usage policies and procedures - T1530

Develop local network usage policies and procedures

Internal MISP references

UUID 0351ba75-7944-5b8a-ab13-b6ca3f5955fc which can be used as unique global reference for Develop local network usage policies and procedures - T1530 in MISP communities and other software using the MISP galaxy

Determine compliance with local network usage policies and procedures - T1531

Determine compliance with local network usage policies and procedures

Internal MISP references

UUID f21405b5-0246-5308-bb97-532e446ac4f0 which can be used as unique global reference for Determine compliance with local network usage policies and procedures - T1531 in MISP communities and other software using the MISP galaxy

Administer system and network user accounts - T1569

Administer system and network user accounts

Internal MISP references

UUID d3cd6956-3133-5e63-9058-c62ab8d2641c which can be used as unique global reference for Administer system and network user accounts - T1569 in MISP communities and other software using the MISP galaxy

Establish system and network rights processes and procedures - T1570

Establish system and network rights processes and procedures

Internal MISP references

UUID b8341c45-f6bf-5c84-83a9-1fa4402db545 which can be used as unique global reference for Establish system and network rights processes and procedures - T1570 in MISP communities and other software using the MISP galaxy

Establish systems and equipment access protocols - T1571

Establish systems and equipment access protocols

Internal MISP references

UUID 54592f5e-9ff9-531b-b90f-f11e5ca35fa6 which can be used as unique global reference for Establish systems and equipment access protocols - T1571 in MISP communities and other software using the MISP galaxy

Monitor system and server configurations - T1578

Monitor system and server configurations

Internal MISP references

UUID 6cf00c3c-aea0-5807-9a56-2b1278d29b33 which can be used as unique global reference for Monitor system and server configurations - T1578 in MISP communities and other software using the MISP galaxy

Maintain system and server configurations - T1579

Maintain system and server configurations

Internal MISP references

UUID 7f5fba86-fc93-5522-81f0-8649c7492c68 which can be used as unique global reference for Maintain system and server configurations - T1579 in MISP communities and other software using the MISP galaxy

Diagnose faulty system and server hardware - T1588

Diagnose faulty system and server hardware

Internal MISP references

UUID bf03fa36-c84a-5b91-9a21-060804b517dc which can be used as unique global reference for Diagnose faulty system and server hardware - T1588 in MISP communities and other software using the MISP galaxy

Repair faulty system and server hardware - T1589

Repair faulty system and server hardware

Internal MISP references

UUID ea7a9ca4-cc95-5094-b283-60045c7c9983 which can be used as unique global reference for Repair faulty system and server hardware - T1589 in MISP communities and other software using the MISP galaxy

Develop data standards, policies, and procedures - T0068

Develop data standards, policies, and procedures

Internal MISP references

UUID 945215b0-8307-5500-b908-bf172e779bfe which can be used as unique global reference for Develop data standards, policies, and procedures - T0068 in MISP communities and other software using the MISP galaxy

Collect metrics and trending data

Internal MISP references

UUID 8798520b-33d9-5753-90d2-d103b8dec4f6 which can be used as unique global reference for Collect metrics and trending data - T0349 in MISP communities and other software using the MISP galaxy

Program custom algorithms - T0383

Program custom algorithms

Internal MISP references

UUID f55e4c33-ac86-58da-964f-53f350d8e16f which can be used as unique global reference for Program custom algorithms - T0383 in MISP communities and other software using the MISP galaxy

Develop and implement data mining and data warehousing programs - T0460

Develop and implement data mining and data warehousing programs

Internal MISP references

UUID a74a56f1-3923-5963-b895-b433347c6a06 which can be used as unique global reference for Develop and implement data mining and data warehousing programs - T0460 in MISP communities and other software using the MISP galaxy

Determine data requirements - T1063

Determine data requirements

Internal MISP references

UUID 636016fd-53fb-52a0-bef7-fddeed2969d7 which can be used as unique global reference for Determine data requirements - T1063 in MISP communities and other software using the MISP galaxy

Determine data specifications - T1064

Determine data specifications

Internal MISP references

UUID 2b78acbf-3775-5244-bc9a-358280432fe3 which can be used as unique global reference for Determine data specifications - T1064 in MISP communities and other software using the MISP galaxy

Determine data capacity requirements - T1065

Determine data capacity requirements

Internal MISP references

UUID 1cff678a-6549-56a1-b849-14880821a17a which can be used as unique global reference for Determine data capacity requirements - T1065 in MISP communities and other software using the MISP galaxy

Plan for anticipated changes in data capacity requirements - T1066

Plan for anticipated changes in data capacity requirements

Internal MISP references

UUID b7e12787-1ed3-5818-840a-b20836017b52 which can be used as unique global reference for Plan for anticipated changes in data capacity requirements - T1066 in MISP communities and other software using the MISP galaxy

Recommend new database technologies and architectures - T1297

Recommend new database technologies and architectures

Internal MISP references

UUID c76d09e1-82dc-5596-a2a7-607d4bfeae59 which can be used as unique global reference for Recommend new database technologies and architectures - T1297 in MISP communities and other software using the MISP galaxy

Assess the validity of source data - T1440

Assess the validity of source data

Internal MISP references

UUID 56463962-db96-5cbc-9b21-15f6542bb080 which can be used as unique global reference for Assess the validity of source data - T1440 in MISP communities and other software using the MISP galaxy

Conduct hypothesis testing - T1445

Conduct hypothesis testing

Internal MISP references

UUID 74d13743-8c88-56a1-92eb-9b81181a84fd which can be used as unique global reference for Conduct hypothesis testing - T1445 in MISP communities and other software using the MISP galaxy

Develop data gathering processes - T1458

Develop data gathering processes

Internal MISP references

UUID 25717e37-6472-56f5-9aa6-f17c9b014480 which can be used as unique global reference for Develop data gathering processes - T1458 in MISP communities and other software using the MISP galaxy

Process crime scenes - T0193

Process crime scenes

Internal MISP references

UUID 694a060b-fe1a-566e-8ad8-4f4c43e872e2 which can be used as unique global reference for Process crime scenes - T0193 in MISP communities and other software using the MISP galaxy

Conduct victim and witness interviews - T1094

Conduct victim and witness interviews

Internal MISP references

UUID e79833e9-2f77-5e17-88a6-6c61eb57b6ac which can be used as unique global reference for Conduct victim and witness interviews - T1094 in MISP communities and other software using the MISP galaxy

Conduct suspect interrogations - T1095

Conduct suspect interrogations

Internal MISP references

UUID 96a8592f-31b9-517b-af8f-e3b0212080eb which can be used as unique global reference for Conduct suspect interrogations - T1095 in MISP communities and other software using the MISP galaxy

Investigate suspicious activity and alleged digital crimes - T1137

Investigate suspicious activity and alleged digital crimes

Internal MISP references

UUID 7b3ca8a3-cac7-5848-b333-21ed7fe5f77a which can be used as unique global reference for Investigate suspicious activity and alleged digital crimes - T1137 in MISP communities and other software using the MISP galaxy

Establish internal and external cross-team relationships - T1187

Establish internal and external cross-team relationships

Internal MISP references

UUID e90d7e57-2a72-5d35-bb77-05f4c53953eb which can be used as unique global reference for Establish internal and external cross-team relationships - T1187 in MISP communities and other software using the MISP galaxy

Conduct analysis of computer network attacks - T1192

Conduct analysis of computer network attacks

Internal MISP references

UUID a467b562-638f-5591-a892-e4378be7d8d5 which can be used as unique global reference for Conduct analysis of computer network attacks - T1192 in MISP communities and other software using the MISP galaxy

Determine if security incidents are indicative of a violation of law that requires specific legal action

Internal MISP references

UUID 738b57c1-a62a-5d0c-89e8-08eeafed21d4 which can be used as unique global reference for Determine if security incidents are indicative of a violation of law that requires specific legal action - T1196 in MISP communities and other software using the MISP galaxy

Identify data or intelligence of evidentiary value - T1198

Identify data or intelligence of evidentiary value

Internal MISP references

UUID 40efc18c-433a-519e-acb8-6cc5f54ee601 which can be used as unique global reference for Identify data or intelligence of evidentiary value - T1198 in MISP communities and other software using the MISP galaxy

Identify elements of proof of cybersecurity crimes - T1200

Identify elements of proof of cybersecurity crimes

Internal MISP references

UUID 5e07e47d-511e-534c-8e00-545260a0c949 which can be used as unique global reference for Identify elements of proof of cybersecurity crimes - T1200 in MISP communities and other software using the MISP galaxy

Collect documentary or physical evidence of cyber intrusion incidents, investigations, and operations - T1207

Collect documentary or physical evidence of cyber intrusion incidents, investigations, and operations

Internal MISP references

UUID 6d8cf8ba-d71b-5f2c-9c43-6bb44a6fafe9 which can be used as unique global reference for Collect documentary or physical evidence of cyber intrusion incidents, investigations, and operations - T1207 in MISP communities and other software using the MISP galaxy

Advise trial counsel as technical expert - T1477

Advise trial counsel as technical expert

Internal MISP references

UUID f40c6935-07d2-5c4b-819e-c000534aaf84 which can be used as unique global reference for Advise trial counsel as technical expert - T1477 in MISP communities and other software using the MISP galaxy

Analyze cybersecurity threats for counter intelligence or criminal activity - T1505

Analyze cybersecurity threats for counter intelligence or criminal activity

Internal MISP references

UUID 2cd7a566-4faf-51c2-a585-c2c2ad9387fb which can be used as unique global reference for Analyze cybersecurity threats for counter intelligence or criminal activity - T1505 in MISP communities and other software using the MISP galaxy

Identify responsible parties for intrusions and other crimes - T1526

Identify responsible parties for intrusions and other crimes

Internal MISP references

UUID 0a7d4b8c-f6b2-5dea-ab37-a15021ee419a which can be used as unique global reference for Identify responsible parties for intrusions and other crimes - T1526 in MISP communities and other software using the MISP galaxy

Document original condition of digital evidence - T1542

Document original condition of digital evidence

Internal MISP references

UUID fc2e71fe-b1e0-5f63-b3cd-3f95341934ad which can be used as unique global reference for Document original condition of digital evidence - T1542 in MISP communities and other software using the MISP galaxy

Prosecute cybercrimes and fraud committed against people and property - T1551

Prosecute cybercrimes and fraud committed against people and property

Internal MISP references

UUID f186dcb8-e333-525a-a1ee-8c6f5ee4ab38 which can be used as unique global reference for Prosecute cybercrimes and fraud committed against people and property - T1551 in MISP communities and other software using the MISP galaxy

Prepare investigative reports - T1600

Prepare investigative reports

Internal MISP references

UUID b7afa541-d808-58ff-8c98-fb78feb802ec which can be used as unique global reference for Prepare investigative reports - T1600 in MISP communities and other software using the MISP galaxy

Detect concealed data - T1516

Detect concealed data

Internal MISP references

UUID 2c73f0d5-9982-5f71-b710-aa976d6234cb which can be used as unique global reference for Detect concealed data - T1516 in MISP communities and other software using the MISP galaxy

Answer requests for information - T0569

Answer requests for information

Internal MISP references

UUID c89d008b-8dc4-5632-bd1d-b3661ffd4305 which can be used as unique global reference for Answer requests for information - T0569 in MISP communities and other software using the MISP galaxy

Facilitate continuously updated intelligence, surveillance, and visualization input to common operational picture managers - T0698

Facilitate continuously updated intelligence, surveillance, and visualization input to common operational picture managers

Internal MISP references

UUID 4ea95041-3bd2-5fe1-b7ed-ec2f45956327 which can be used as unique global reference for Facilitate continuously updated intelligence, surveillance, and visualization input to common operational picture managers - T0698 in MISP communities and other software using the MISP galaxy

Monitor open source websites for hostile content directed towards organizational or partner interests - T0751

Monitor open source websites for hostile content directed towards organizational or partner interests

Internal MISP references

UUID 062c6d1b-ec0b-557e-9da7-aef718ddb5fb which can be used as unique global reference for Monitor open source websites for hostile content directed towards organizational or partner interests - T0751 in MISP communities and other software using the MISP galaxy

Identify cyber threat tactics and methodologies - T0845

Identify cyber threat tactics and methodologies

Internal MISP references

UUID d1dcbf94-4992-5178-95de-b5f68d56d845 which can be used as unique global reference for Identify cyber threat tactics and methodologies - T0845 in MISP communities and other software using the MISP galaxy

Provide intelligence analysis and support - T1798

Provide intelligence analysis and support

Internal MISP references

UUID 9f3aee02-8f33-5fdd-8e2c-993a6217fbaf which can be used as unique global reference for Provide intelligence analysis and support - T1798 in MISP communities and other software using the MISP galaxy

Prepare network intrusion reports - T1804

Prepare network intrusion reports

Internal MISP references

UUID 6723748d-037c-5a91-8d48-5ea206f01e43 which can be used as unique global reference for Prepare network intrusion reports - T1804 in MISP communities and other software using the MISP galaxy

Assess performance of collection assets against prescribed specifications - T0578

Assess performance of collection assets against prescribed specifications

Internal MISP references

UUID d9bffb53-e9f9-549d-8629-9f920a0186ee which can be used as unique global reference for Assess performance of collection assets against prescribed specifications - T0578 in MISP communities and other software using the MISP galaxy

Determine course of action for addressing changes to objectives, guidance, and operational environment - T0645

Determine course of action for addressing changes to objectives, guidance, and operational environment

Internal MISP references

UUID 31639e78-fcb0-559a-9e2f-8d768e360c96 which can be used as unique global reference for Determine course of action for addressing changes to objectives, guidance, and operational environment - T0645 in MISP communities and other software using the MISP galaxy

Identify potential collection disciplines for application against priority information requirements - T0723

Identify potential collection disciplines for application against priority information requirements

Internal MISP references

UUID 05131755-ce83-5284-8ab0-e4e160a60740 which can be used as unique global reference for Identify potential collection disciplines for application against priority information requirements - T0723 in MISP communities and other software using the MISP galaxy

Link priority collection requirements to optimal assets and resources

Internal MISP references

UUID 1385be4d-b616-5101-83c7-a13a7b705d89 which can be used as unique global reference for Link priority collection requirements to optimal assets and resources - T0737 in MISP communities and other software using the MISP galaxy

Address identified issues in collection operations and collection plans - T1630

Address identified issues in collection operations and collection plans

Internal MISP references

UUID 35ea3b95-db7c-5ffd-b723-748d5a0d81c1 which can be used as unique global reference for Address identified issues in collection operations and collection plans - T1630 in MISP communities and other software using the MISP galaxy

Synchronize collections with operational requirements - T1631

Synchronize collections with operational requirements

Internal MISP references

UUID 97c6665b-afa2-534a-a323-bf6393780e79 which can be used as unique global reference for Synchronize collections with operational requirements - T1631 in MISP communities and other software using the MISP galaxy

Determine if collection products and services meet requirements - T1632

Determine if collection products and services meet requirements

Internal MISP references

UUID 03616396-94ac-587b-a675-69b6042d82df which can be used as unique global reference for Determine if collection products and services meet requirements - T1632 in MISP communities and other software using the MISP galaxy

Determine impacts on collection management operational structure and requirements - T1634

Determine impacts on collection management operational structure and requirements

Internal MISP references

UUID 3764d8e5-06c9-5c05-a9fc-d9b965835c4c which can be used as unique global reference for Determine impacts on collection management operational structure and requirements - T1634 in MISP communities and other software using the MISP galaxy

Develop intelligence collection management processes - T1636

Develop intelligence collection management processes

Internal MISP references

UUID 2ee2fa0a-eff1-5730-8ca0-42f73a3d353f which can be used as unique global reference for Develop intelligence collection management processes - T1636 in MISP communities and other software using the MISP galaxy

Compare allocated and available assets to collection demand - T1659

Compare allocated and available assets to collection demand

Internal MISP references

UUID b794d291-7a81-58ae-b948-6cabb679e450 which can be used as unique global reference for Compare allocated and available assets to collection demand - T1659 in MISP communities and other software using the MISP galaxy

Prepare intelligence collection reports - T1660

Prepare intelligence collection reports

Internal MISP references

UUID 40a3e6c4-420f-542b-9a6a-47142852b3b4 which can be used as unique global reference for Prepare intelligence collection reports - T1660 in MISP communities and other software using the MISP galaxy

Coordinate resource allocation of collection assets with collection discipline leads - T1681

Coordinate resource allocation of collection assets with collection discipline leads

Internal MISP references

UUID 4179881f-e178-58f0-a3cf-15b80073cc11 which can be used as unique global reference for Coordinate resource allocation of collection assets with collection discipline leads - T1681 in MISP communities and other software using the MISP galaxy

Prepare collection plan documentation - T1682

Prepare collection plan documentation

Internal MISP references

UUID ead0fcb2-6e7b-527d-a48b-237c447d3ec4 which can be used as unique global reference for Prepare collection plan documentation - T1682 in MISP communities and other software using the MISP galaxy

Inventory existing collection management webpage databases, libraries, and storehouses - T1693

Inventory existing collection management webpage databases, libraries, and storehouses

Internal MISP references

UUID ee7958a7-9961-5c2c-a433-c96e60137f00 which can be used as unique global reference for Inventory existing collection management webpage databases, libraries, and storehouses - T1693 in MISP communities and other software using the MISP galaxy

Determine organizations with collection authority over predefined accessible collection assets - T1695

Determine organizations with collection authority over predefined accessible collection assets

Internal MISP references

UUID 7e9e7fdd-a5d8-5877-98e9-74b2c8298ed2 which can be used as unique global reference for Determine organizations with collection authority over predefined accessible collection assets - T1695 in MISP communities and other software using the MISP galaxy

Develop intelligence collection report analysis processes - T1696

Develop intelligence collection report analysis processes

Internal MISP references

UUID 201f61d3-b0d8-57c7-b370-a7bc141a0c41 which can be used as unique global reference for Develop intelligence collection report analysis processes - T1696 in MISP communities and other software using the MISP galaxy

Prepare collections operation instructions - T1703

Prepare collections operation instructions

Internal MISP references

UUID 4c4e2064-5874-536c-822f-0a376a03502d which can be used as unique global reference for Prepare collections operation instructions - T1703 in MISP communities and other software using the MISP galaxy

Allocate collection assets - T1706

Allocate collection assets

Internal MISP references

UUID 5ca31d8c-bbca-5f9c-ac35-9d7709ba1513 which can be used as unique global reference for Allocate collection assets - T1706 in MISP communities and other software using the MISP galaxy

Disseminate tasking messages - T1723

Disseminate tasking messages

Internal MISP references

UUID c4d24078-75b0-5a0a-bca6-ad666ec93a1a which can be used as unique global reference for Disseminate tasking messages - T1723 in MISP communities and other software using the MISP galaxy

Disseminate collection plans - T1724

Disseminate collection plans

Internal MISP references

UUID b82db822-9721-5391-a111-daeb22975d6e which can be used as unique global reference for Disseminate collection plans - T1724 in MISP communities and other software using the MISP galaxy

Select collaboration platforms - T1742

Select collaboration platforms

Internal MISP references

UUID a8fb6ed8-dcec-5684-a5b0-9e243be565e8 which can be used as unique global reference for Select collaboration platforms - T1742 in MISP communities and other software using the MISP galaxy

Develop coordination requirements and procedures - T1744

Develop coordination requirements and procedures

Internal MISP references

UUID d27da991-9550-5d73-bd77-f386c067b8c9 which can be used as unique global reference for Develop coordination requirements and procedures - T1744 in MISP communities and other software using the MISP galaxy

Determine effectiveness of processing, exploitation, and dissemination architecture - T1746

Determine effectiveness of processing, exploitation, and dissemination architecture

Internal MISP references

UUID ec57796a-e8ee-5de7-9f8e-41771e67f3a3 which can be used as unique global reference for Determine effectiveness of processing, exploitation, and dissemination architecture - T1746 in MISP communities and other software using the MISP galaxy

Identify collection management risks - T1748

Identify collection management risks

Internal MISP references

UUID 21109e37-1b62-5d8a-b844-bb2c19fe19fe which can be used as unique global reference for Identify collection management risks - T1748 in MISP communities and other software using the MISP galaxy

Mitigate collection management risks - T1749

Mitigate collection management risks

Internal MISP references

UUID 6bb4d33f-fb04-5b76-8d2e-617425448b0b which can be used as unique global reference for Mitigate collection management risks - T1749 in MISP communities and other software using the MISP galaxy

Determine when reallocated collection efforts are completed - T1769

Determine when reallocated collection efforts are completed

Internal MISP references

UUID 7b04201b-ebdc-57df-82d8-b094a50243e3 which can be used as unique global reference for Determine when reallocated collection efforts are completed - T1769 in MISP communities and other software using the MISP galaxy

Determine effectiveness of the processing, exploitation, and dissemination architecture - T1771

Determine effectiveness of the processing, exploitation, and dissemination architecture

Internal MISP references

UUID a7e4587e-cfe6-58cd-96c3-2a645a33556a which can be used as unique global reference for Determine effectiveness of the processing, exploitation, and dissemination architecture - T1771 in MISP communities and other software using the MISP galaxy

Identify collection operational management process risks - T1773

Identify collection operational management process risks

Internal MISP references

UUID a54e7b67-5fb8-5e51-b1de-43312b264eb4 which can be used as unique global reference for Identify collection operational management process risks - T1773 in MISP communities and other software using the MISP galaxy

Prioritize collection requirements for collection platforms - T1783

Prioritize collection requirements for collection platforms

Internal MISP references

UUID 42be42da-a91a-5851-bead-ff1974f782e6 which can be used as unique global reference for Prioritize collection requirements for collection platforms - T1783 in MISP communities and other software using the MISP galaxy

Reassign collection assets and resources in response to dynamic operational situations - T1787

Reassign collection assets and resources in response to dynamic operational situations

Internal MISP references

UUID 0d3567e1-ded5-518d-83cd-938ad15fca41 which can be used as unique global reference for Reassign collection assets and resources in response to dynamic operational situations - T1787 in MISP communities and other software using the MISP galaxy

Request discipline-specific processing, exploitation, and dissemination information - T1805

Request discipline-specific processing, exploitation, and dissemination information

Internal MISP references

UUID 87642b0c-f70a-51c5-a2ed-38b224752739 which can be used as unique global reference for Request discipline-specific processing, exploitation, and dissemination information - T1805 in MISP communities and other software using the MISP galaxy

Determine intelligence collection asset capabilities - T1807

Determine intelligence collection asset capabilities

Internal MISP references

UUID aa0027f0-a2a6-5c94-b1ae-b4f2de9755f9 which can be used as unique global reference for Determine intelligence collection asset capabilities - T1807 in MISP communities and other software using the MISP galaxy

Determine accuracy of intelligence collection guidance - T1808

Determine accuracy of intelligence collection guidance

Internal MISP references

UUID 97926717-8943-53d7-874d-8f81f6ade104 which can be used as unique global reference for Determine accuracy of intelligence collection guidance - T1808 in MISP communities and other software using the MISP galaxy

Update collection plans - T1809

Update collection plans

Internal MISP references

UUID 278e5873-9ef3-5ba5-8a68-d927f8db2674 which can be used as unique global reference for Update collection plans - T1809 in MISP communities and other software using the MISP galaxy

Update collection matrices - T1813

Update collection matrices

Internal MISP references

UUID 9bc939d2-c397-5297-accd-c35eabc14c67 which can be used as unique global reference for Update collection matrices - T1813 in MISP communities and other software using the MISP galaxy

Recommend changes to collection plans - T1818

Recommend changes to collection plans

Internal MISP references

UUID 5da69117-1ed7-5237-be9b-e1a6cf4a61da which can be used as unique global reference for Recommend changes to collection plans - T1818 in MISP communities and other software using the MISP galaxy

Recommend changes to operational environment - T1819

Recommend changes to operational environment

Internal MISP references

UUID d5655938-29b4-52bc-af40-014f17b15f76 which can be used as unique global reference for Recommend changes to operational environment - T1819 in MISP communities and other software using the MISP galaxy

Specify discipline-specific taskings - T1820

Specify discipline-specific taskings

Internal MISP references

UUID 4394dbc0-a63c-5829-80f6-111a2f08e87e which can be used as unique global reference for Specify discipline-specific taskings - T1820 in MISP communities and other software using the MISP galaxy

Synchronize the integrated employment of organic and partner intelligence collection assets - T1828

Synchronize the integrated employment of organic and partner intelligence collection assets

Internal MISP references

UUID b188e3e1-78a7-5c12-91ac-468113ded78c which can be used as unique global reference for Synchronize the integrated employment of organic and partner intelligence collection assets - T1828 in MISP communities and other software using the MISP galaxy

Diagnose network connectivity problems - T0081

Diagnose network connectivity problems

Internal MISP references

UUID 0fe8d244-1fb7-59a0-a4b3-9066aa179387 which can be used as unique global reference for Diagnose network connectivity problems - T0081 in MISP communities and other software using the MISP galaxy

Install or replace network hubs, routers, and switches - T0126

Install or replace network hubs, routers, and switches

Internal MISP references

UUID d74d7fda-ef40-56cf-a12a-85660ca8d1db which can be used as unique global reference for Install or replace network hubs, routers, and switches - T0126 in MISP communities and other software using the MISP galaxy

Integrate new systems into existing network architecture - T0129

Integrate new systems into existing network architecture

Internal MISP references

UUID db0b5f0e-3ae0-5940-ad44-ba2386d4a48f which can be used as unique global reference for Integrate new systems into existing network architecture - T0129 in MISP communities and other software using the MISP galaxy

Monitor network capacity and performance - T0153

Monitor network capacity and performance

Internal MISP references

UUID b7db7052-1cc0-5285-a447-dc60764b8eb1 which can be used as unique global reference for Monitor network capacity and performance - T0153 in MISP communities and other software using the MISP galaxy

Improve network security practices - T1050

Improve network security practices

Internal MISP references

UUID d7ae7bcb-9e16-592b-9dd3-11d22b5f8974 which can be used as unique global reference for Improve network security practices - T1050 in MISP communities and other software using the MISP galaxy

Develop network backup and recovery procedures - T1143

Develop network backup and recovery procedures

Internal MISP references

UUID 1d36c87c-61db-5b68-ae33-2658b8c8a2cc which can be used as unique global reference for Develop network backup and recovery procedures - T1143 in MISP communities and other software using the MISP galaxy

Implement network backup and recovery procedures - T1144

Implement network backup and recovery procedures

Internal MISP references

UUID dfaafba2-8033-56e5-acd9-5cbfbc01bbbf which can be used as unique global reference for Implement network backup and recovery procedures - T1144 in MISP communities and other software using the MISP galaxy

Patch network vulnerabilities - T1248

Patch network vulnerabilities

Internal MISP references

UUID c43d7ca8-8042-59f1-83a7-399e1e1f66da which can be used as unique global reference for Patch network vulnerabilities - T1248 in MISP communities and other software using the MISP galaxy

Test network infrastructure, including software and hardware devices - T1313

Test network infrastructure, including software and hardware devices

Internal MISP references

UUID 7212f353-74ab-5851-8175-8190718380ec which can be used as unique global reference for Test network infrastructure, including software and hardware devices - T1313 in MISP communities and other software using the MISP galaxy

Maintain network infrastructure, including software and hardware devices - T1314

Maintain network infrastructure, including software and hardware devices

Internal MISP references

UUID 2466be6f-216e-564c-9d45-e86f025b611b which can be used as unique global reference for Maintain network infrastructure, including software and hardware devices - T1314 in MISP communities and other software using the MISP galaxy

Assess the effectiveness of security controls - T0309

Assess the effectiveness of security controls

Internal MISP references

UUID fe596108-64f4-565f-bbce-887d1b90c791 which can be used as unique global reference for Assess the effectiveness of security controls - T0309 in MISP communities and other software using the MISP galaxy

Implement system cybersecurity policies - T1076

Implement system cybersecurity policies

Internal MISP references

UUID 366c3570-b382-5412-88f1-ac268e3845f7 which can be used as unique global reference for Implement system cybersecurity policies - T1076 in MISP communities and other software using the MISP galaxy

Determine if systems security operations and maintenance activities are property documented and updated - T1172

Determine if systems security operations and maintenance activities are property documented and updated

Internal MISP references

UUID e391f0b2-f582-5c9c-b514-5b86f78d37a2 which can be used as unique global reference for Determine if systems security operations and maintenance activities are property documented and updated - T1172 in MISP communities and other software using the MISP galaxy

Determine that the application of security patches for commercial products meets timeline requirements - T1173

Determine that the application of security patches for commercial products meets timeline requirements

Internal MISP references

UUID de9a16c6-290c-51c7-9b4b-274af9d85f05 which can be used as unique global reference for Determine that the application of security patches for commercial products meets timeline requirements - T1173 in MISP communities and other software using the MISP galaxy

Document commercial product timeline requirements dictated by the management authority for intended operational environments - T1174

Document commercial product timeline requirements dictated by the management authority for intended operational environments

Internal MISP references

UUID 646b352d-c0bc-579b-8406-a5ea827299ef which can be used as unique global reference for Document commercial product timeline requirements dictated by the management authority for intended operational environments - T1174 in MISP communities and other software using the MISP galaxy

Implement cybersecurity countermeasures for systems and applications - T1212

Implement cybersecurity countermeasures for systems and applications

Internal MISP references

UUID d6cd4087-1edf-5db7-a355-9fdf4d5e78fd which can be used as unique global reference for Implement cybersecurity countermeasures for systems and applications - T1212 in MISP communities and other software using the MISP galaxy

Integrate automated capabilities for updating or patching system software - T1218

Integrate automated capabilities for updating or patching system software

Internal MISP references

UUID 3359363d-1108-5825-a1d0-ef4643871c89 which can be used as unique global reference for Integrate automated capabilities for updating or patching system software - T1218 in MISP communities and other software using the MISP galaxy

Develop processes and procedures for manual updating and patching of system software - T1219

Develop processes and procedures for manual updating and patching of system software

Internal MISP references

UUID 3dfca7d1-186d-59bd-a93d-8a1d2908afb5 which can be used as unique global reference for Develop processes and procedures for manual updating and patching of system software - T1219 in MISP communities and other software using the MISP galaxy

Document systems security activities - T1287

Document systems security activities

Internal MISP references

UUID 680cb5e4-61bc-5444-a813-63110e0d9f8e which can be used as unique global reference for Document systems security activities - T1287 in MISP communities and other software using the MISP galaxy

Update security documentation to reflect current application and system security design features - T1327

Update security documentation to reflect current application and system security design features

Internal MISP references

UUID 1106c978-28bd-5ca1-92bd-c17b7ab6a6d9 which can be used as unique global reference for Update security documentation to reflect current application and system security design features - T1327 in MISP communities and other software using the MISP galaxy

Determine effectiveness of configuration management processes - T1437

Determine effectiveness of configuration management processes

Internal MISP references

UUID f8601b7f-7874-5043-bcf7-24f92fcf15b0 which can be used as unique global reference for Determine effectiveness of configuration management processes - T1437 in MISP communities and other software using the MISP galaxy

Develop procedures for system operations transfer to alternate sites - T1532

Develop procedures for system operations transfer to alternate sites

Internal MISP references

UUID f337c8a1-65f7-56d5-8d68-3973cd836aa3 which can be used as unique global reference for Develop procedures for system operations transfer to alternate sites - T1532 in MISP communities and other software using the MISP galaxy

Test failover for system operations transfer to alternative sites - T1533

Test failover for system operations transfer to alternative sites

Internal MISP references

UUID a56935b9-4ac1-5b78-a309-31f1c4f52b85 which can be used as unique global reference for Test failover for system operations transfer to alternative sites - T1533 in MISP communities and other software using the MISP galaxy

Execute disaster recovery and continuity of operations processes - T1550

Execute disaster recovery and continuity of operations processes

Internal MISP references

UUID 4d554725-979d-58bb-bc7e-1f8e74b4f3cc which can be used as unique global reference for Execute disaster recovery and continuity of operations processes - T1550 in MISP communities and other software using the MISP galaxy

Implement security measures for systems and system components - T1557

Implement security measures for systems and system components

Internal MISP references

UUID b5310b09-ef6b-5de7-a3ca-d019996c861f which can be used as unique global reference for Implement security measures for systems and system components - T1557 in MISP communities and other software using the MISP galaxy

Resolve vulnerabilities in systems and system components - T1559

Resolve vulnerabilities in systems and system components

Internal MISP references

UUID 0060977d-0aab-56de-87c3-7a39982ca97f which can be used as unique global reference for Resolve vulnerabilities in systems and system components - T1559 in MISP communities and other software using the MISP galaxy

Mitigate risks in systems and system components - T1560

Mitigate risks in systems and system components

Internal MISP references

UUID 017620db-704f-591b-a754-dea829d2bafb which can be used as unique global reference for Mitigate risks in systems and system components - T1560 in MISP communities and other software using the MISP galaxy

Implement cross-domain solutions - T1568

Implement cross-domain solutions

Internal MISP references

UUID 951a6129-cd5a-5e34-87d5-ed91699859d9 which can be used as unique global reference for Implement cross-domain solutions - T1568 in MISP communities and other software using the MISP galaxy

Develop risk acceptance documentation for senior leaders and authorized representatives - T1574

Develop risk acceptance documentation for senior leaders and authorized representatives

Internal MISP references

UUID 77d9d581-80c6-5889-a6bb-3057e272f955 which can be used as unique global reference for Develop risk acceptance documentation for senior leaders and authorized representatives - T1574 in MISP communities and other software using the MISP galaxy

Troubleshoot system hardware and software - T0237

Troubleshoot system hardware and software

Internal MISP references

UUID 1e2e8e40-5951-5b31-b5cf-4b73eb951566 which can be used as unique global reference for Troubleshoot system hardware and software - T0237 in MISP communities and other software using the MISP galaxy

Implement organizational security policies and procedures - T1024

Implement organizational security policies and procedures

Internal MISP references

UUID 1aacc00b-97d5-583f-a364-7df4fc69aa09 which can be used as unique global reference for Implement organizational security policies and procedures - T1024 in MISP communities and other software using the MISP galaxy

Identify emerging incident trends

Internal MISP references

UUID 7c9fabfe-8664-5b45-8a2b-e767c93ac8b7 which can be used as unique global reference for Identify emerging incident trends - T1405 in MISP communities and other software using the MISP galaxy

Develop technical training curriculum and resources - T1411

Develop technical training curriculum and resources

Internal MISP references

UUID f57f7bc5-f72d-5c56-9699-e21503c9f6b6 which can be used as unique global reference for Develop technical training curriculum and resources - T1411 in MISP communities and other software using the MISP galaxy

Deliver technical training to customers - T1412

Deliver technical training to customers

Internal MISP references

UUID c827a452-c29f-57d8-98a1-821178909eac which can be used as unique global reference for Deliver technical training to customers - T1412 in MISP communities and other software using the MISP galaxy

Maintain incident tracking and solution databases - T1427

Maintain incident tracking and solution databases

Internal MISP references

UUID c433219d-d95d-5d88-b182-d702ef68954e which can be used as unique global reference for Maintain incident tracking and solution databases - T1427 in MISP communities and other software using the MISP galaxy

Resolve customer-reported system incidents and events - T1538

Resolve customer-reported system incidents and events

Internal MISP references

UUID ef2b9e2b-7b27-51aa-94bd-2ef2de61d3d9 which can be used as unique global reference for Resolve customer-reported system incidents and events - T1538 in MISP communities and other software using the MISP galaxy

Recommend enhancements to software and hardware solutions - T1554

Recommend enhancements to software and hardware solutions

Internal MISP references

UUID bd711988-1a2e-56bd-a86a-08679265b094 which can be used as unique global reference for Recommend enhancements to software and hardware solutions - T1554 in MISP communities and other software using the MISP galaxy

Install system hardware, software, and peripheral equipment - T1566

Install system hardware, software, and peripheral equipment

Internal MISP references

UUID a12dbe26-8691-5d1d-8e21-3866f660c0a5 which can be used as unique global reference for Install system hardware, software, and peripheral equipment - T1566 in MISP communities and other software using the MISP galaxy

Configure system hardware, software, and peripheral equipment - T1567

Configure system hardware, software, and peripheral equipment

Internal MISP references

UUID 1a3cdbdd-d174-50ea-b30c-22659bc8cb8e which can be used as unique global reference for Configure system hardware, software, and peripheral equipment - T1567 in MISP communities and other software using the MISP galaxy

Inventory technology resources - T1572

Inventory technology resources

Internal MISP references

UUID c290aaca-c31b-5e74-bb33-c6e40389d8c7 which can be used as unique global reference for Inventory technology resources - T1572 in MISP communities and other software using the MISP galaxy

Monitor client-level computer system performance - T1580

Monitor client-level computer system performance

Internal MISP references

UUID a4a36047-33b9-515e-9ed6-9456d90f933f which can be used as unique global reference for Monitor client-level computer system performance - T1580 in MISP communities and other software using the MISP galaxy

Create client-level computer system performance reports - T1581

Create client-level computer system performance reports

Internal MISP references

UUID d1b36586-bf27-5d70-83c8-8b407a9ee3b4 which can be used as unique global reference for Create client-level computer system performance reports - T1581 in MISP communities and other software using the MISP galaxy

Develop intelligence collection requirements - T1739

Develop intelligence collection requirements

Internal MISP references

UUID 25d5377c-a1a2-548a-8802-5e05cd3419a5 which can be used as unique global reference for Develop intelligence collection requirements - T1739 in MISP communities and other software using the MISP galaxy

Designate priority information requirements - T1741

Designate priority information requirements

Internal MISP references

UUID 541754b7-00c3-5b13-b3a9-6cf70fd7e26d which can be used as unique global reference for Designate priority information requirements - T1741 in MISP communities and other software using the MISP galaxy

Identify roles and responsibilities for appointed Communications Security (COMSEC) personnel - T1015

Identify roles and responsibilities for appointed Communications Security (COMSEC) personnel

Internal MISP references

UUID 9ff08964-2616-5560-b6cc-020ee08e9b6b which can be used as unique global reference for Identify roles and responsibilities for appointed Communications Security (COMSEC) personnel - T1015 in MISP communities and other software using the MISP galaxy

Identify Communications Security (COMSEC) incidents - T1016

Identify Communications Security (COMSEC) incidents

Internal MISP references

UUID 840727d7-192c-5be2-b782-bf5faca62314 which can be used as unique global reference for Identify Communications Security (COMSEC) incidents - T1016 in MISP communities and other software using the MISP galaxy

Report Communications Security (COMSEC) incidents - T1017

Report Communications Security (COMSEC) incidents

Internal MISP references

UUID 0443959e-0c69-51f7-b11c-73282c869eb7 which can be used as unique global reference for Report Communications Security (COMSEC) incidents - T1017 in MISP communities and other software using the MISP galaxy

Identify in-process accounting requirements for Communications Security (COMSEC) - T1018

Identify in-process accounting requirements for Communications Security (COMSEC)

Internal MISP references

UUID 4f2da212-0c4b-5e79-9ace-2cbec84431cd which can be used as unique global reference for Identify in-process accounting requirements for Communications Security (COMSEC) - T1018 in MISP communities and other software using the MISP galaxy

Advise senior management on risk levels and security posture - T1058

Advise senior management on risk levels and security posture

Internal MISP references

UUID 53d76bf2-c366-54bd-a2ab-abbbf3f1bd4c which can be used as unique global reference for Advise senior management on risk levels and security posture - T1058 in MISP communities and other software using the MISP galaxy

Perform cost/benefit analyses of cybersecurity programs, policies, processes, systems, and elements - T1059

Perform cost/benefit analyses of cybersecurity programs, policies, processes, systems, and elements

Internal MISP references

UUID a131d1ed-7c7b-5469-8deb-ae973093fc13 which can be used as unique global reference for Perform cost/benefit analyses of cybersecurity programs, policies, processes, systems, and elements - T1059 in MISP communities and other software using the MISP galaxy

Advise senior management on organizational cybersecurity efforts - T1060

Advise senior management on organizational cybersecurity efforts

Internal MISP references

UUID 360bb565-b827-58d5-ba5e-66d108251332 which can be used as unique global reference for Advise senior management on organizational cybersecurity efforts - T1060 in MISP communities and other software using the MISP galaxy

Communicate the value of cybersecurity to organizational stakeholders - T1088

Communicate the value of cybersecurity to organizational stakeholders

Internal MISP references

UUID 15596869-68b1-5495-9d23-a33dc64ce34b which can be used as unique global reference for Communicate the value of cybersecurity to organizational stakeholders - T1088 in MISP communities and other software using the MISP galaxy

Develop the enterprise continuity of operations strategy - T1113

Develop the enterprise continuity of operations strategy

Internal MISP references

UUID e325af53-af60-50f4-9c1d-31e2a0ea9137 which can be used as unique global reference for Develop the enterprise continuity of operations strategy - T1113 in MISP communities and other software using the MISP galaxy

Establish the enterprise continuity of operations program - T1114

Establish the enterprise continuity of operations program

Internal MISP references

UUID e3ad8ef4-563b-5616-a487-06bf5b572ae2 which can be used as unique global reference for Establish the enterprise continuity of operations program - T1114 in MISP communities and other software using the MISP galaxy

Determine if security improvement actions are evaluated, validated, and implemented as required - T1178

Determine if security improvement actions are evaluated, validated, and implemented as required

Internal MISP references

UUID 64d98688-1305-5fca-8287-91c3ff8c53ba which can be used as unique global reference for Determine if security improvement actions are evaluated, validated, and implemented as required - T1178 in MISP communities and other software using the MISP galaxy

Establish enterprise information security architecture - T1186

Establish enterprise information security architecture

Internal MISP references

UUID 8e242239-d8ca-582a-8b18-c5a514df0ebb which can be used as unique global reference for Establish enterprise information security architecture - T1186 in MISP communities and other software using the MISP galaxy

Report cybersecurity incidents - T1300

Report cybersecurity incidents

Internal MISP references

UUID 45045b65-6c2c-5424-a0cb-c2411bc46775 which can be used as unique global reference for Report cybersecurity incidents - T1300 in MISP communities and other software using the MISP galaxy

Implement protective or corrective measures when a cybersecurity incident or vulnerability is discovered - T1310

Implement protective or corrective measures when a cybersecurity incident or vulnerability is discovered

Internal MISP references

UUID 036483f3-161f-55f6-8618-eb1713376a84 which can be used as unique global reference for Implement protective or corrective measures when a cybersecurity incident or vulnerability is discovered - T1310 in MISP communities and other software using the MISP galaxy

Serve on agency and interagency policy boards - T0226

Serve on agency and interagency policy boards

Internal MISP references

UUID 24190d36-37ae-5598-9ca7-b45342f0dad5 which can be used as unique global reference for Serve on agency and interagency policy boards - T0226 in MISP communities and other software using the MISP galaxy

Research new vulnerabilities in emerging technologies - T1028

Research new vulnerabilities in emerging technologies

Internal MISP references

UUID 9b322392-b56d-5ed5-b894-f65fe1e59e70 which can be used as unique global reference for Research new vulnerabilities in emerging technologies - T1028 in MISP communities and other software using the MISP galaxy

Develop cybersecurity implementation policies and guidelines - T1158

Develop cybersecurity implementation policies and guidelines

Internal MISP references

UUID 90a87b48-dcea-5342-97c5-8f062eed9d66 which can be used as unique global reference for Develop cybersecurity implementation policies and guidelines - T1158 in MISP communities and other software using the MISP galaxy

Establish stakeholder communication channels - T1184

Establish stakeholder communication channels

Internal MISP references

UUID 011558a6-5cea-55cf-8346-2cb63c5f1014 which can be used as unique global reference for Establish stakeholder communication channels - T1184 in MISP communities and other software using the MISP galaxy

Maintain stakeholder communication channels - T1185

Maintain stakeholder communication channels

Internal MISP references

UUID 2dd2cfcb-aa79-58a8-986e-03e6b1be308a which can be used as unique global reference for Maintain stakeholder communication channels - T1185 in MISP communities and other software using the MISP galaxy

Conduct technology program and project audits - T1306

Conduct technology program and project audits

Internal MISP references

UUID 7f56616d-51e2-5870-9f58-1cffd03c58e1 which can be used as unique global reference for Conduct technology program and project audits - T1306 in MISP communities and other software using the MISP galaxy

Promote cybersecurity awareness to management - T1335

Promote cybersecurity awareness to management

Internal MISP references

UUID 054fab7d-b7bf-5361-9c73-6cebe7048ffe which can be used as unique global reference for Promote cybersecurity awareness to management - T1335 in MISP communities and other software using the MISP galaxy

Verify the inclusion of sound cybersecurity principles in the organization's vision and goals - T1336

Verify the inclusion of sound cybersecurity principles in the organization's vision and goals

Internal MISP references

UUID 5928df95-0ed5-5f12-af2a-5a8395791f2a which can be used as unique global reference for Verify the inclusion of sound cybersecurity principles in the organization's vision and goals - T1336 in MISP communities and other software using the MISP galaxy

Determine if cybersecurity requirements have been successfully implemented - T1357

Determine if cybersecurity requirements have been successfully implemented

Internal MISP references

UUID 4f8978f9-a8d0-5d0f-bdf8-d8cd8d0a24f9 which can be used as unique global reference for Determine if cybersecurity requirements have been successfully implemented - T1357 in MISP communities and other software using the MISP galaxy

Determine the effectiveness of organizational cybersecurity policies and procedures - T1358

Determine the effectiveness of organizational cybersecurity policies and procedures

Internal MISP references

UUID 8ee0971c-145a-5af7-a489-8038cab473b2 which can be used as unique global reference for Determine the effectiveness of organizational cybersecurity policies and procedures - T1358 in MISP communities and other software using the MISP galaxy

Develop independent cybersecurity audit processes for application software, networks, and systems - T1394

Develop independent cybersecurity audit processes for application software, networks, and systems

Internal MISP references

UUID c055770c-e5ac-562f-b481-e1df3056f09e which can be used as unique global reference for Develop independent cybersecurity audit processes for application software, networks, and systems - T1394 in MISP communities and other software using the MISP galaxy

Implement independent cybersecurity audit processes for application software, networks, and systems - T1395

Implement independent cybersecurity audit processes for application software, networks, and systems

Internal MISP references

UUID 8f8433c1-623c-57a5-a825-ee8b5d2d76b1 which can be used as unique global reference for Implement independent cybersecurity audit processes for application software, networks, and systems - T1395 in MISP communities and other software using the MISP galaxy

Oversee independent cybersecurity audits - T1396

Oversee independent cybersecurity audits

Internal MISP references

UUID d591f5a4-2eee-592c-8990-28ba766ca8d8 which can be used as unique global reference for Oversee independent cybersecurity audits - T1396 in MISP communities and other software using the MISP galaxy

Determine if research and design processes and procedures are in compliance with cybersecurity requirements - T1397

Determine if research and design processes and procedures are in compliance with cybersecurity requirements

Internal MISP references

UUID ecf7cbfe-066e-5298-b37f-70747cebd2f3 which can be used as unique global reference for Determine if research and design processes and procedures are in compliance with cybersecurity requirements - T1397 in MISP communities and other software using the MISP galaxy

Determine if research and design processes and procedures are accurately followed by cybersecurity staff when performing their day-to-day activities - T1398

Determine if research and design processes and procedures are accurately followed by cybersecurity staff when performing their day-to-day activities

Internal MISP references

UUID 8bdec8bf-fd86-5dbc-b8c0-e9c9afe5f236 which can be used as unique global reference for Determine if research and design processes and procedures are accurately followed by cybersecurity staff when performing their day-to-day activities - T1398 in MISP communities and other software using the MISP galaxy

Acquire adequate funding for cybersecurity training - T1436

Acquire adequate funding for cybersecurity training

Internal MISP references

UUID 980c22b7-a05b-5b6a-b9b5-a0f6b6c39ac8 which can be used as unique global reference for Acquire adequate funding for cybersecurity training - T1436 in MISP communities and other software using the MISP galaxy

Determine if cybersecurity workforce management policies and procedures comply with legal and organizational requirements

Internal MISP references

UUID f4a11ea6-f8dd-5b78-8fcf-d6c547613327 which can be used as unique global reference for Determine if cybersecurity workforce management policies and procedures comply with legal and organizational requirements - T1464 in MISP communities and other software using the MISP galaxy

Promote awareness of cybersecurity policy and strategy among management - T1476

Promote awareness of cybersecurity policy and strategy among management

Internal MISP references

UUID ebf28778-29d0-532e-a1cf-7db9d7e26529 which can be used as unique global reference for Promote awareness of cybersecurity policy and strategy among management - T1476 in MISP communities and other software using the MISP galaxy

Conduct cybersecurity workforce assessments - T1482

Conduct cybersecurity workforce assessments

Internal MISP references

UUID ab7eea94-011c-52c6-86e4-b777feb66029 which can be used as unique global reference for Conduct cybersecurity workforce assessments - T1482 in MISP communities and other software using the MISP galaxy

Integrate laws and regulations into policy - T1492

Integrate laws and regulations into policy

Internal MISP references

UUID 655013e0-cf99-5d7c-91fe-6a7c705da2d5 which can be used as unique global reference for Integrate laws and regulations into policy - T1492 in MISP communities and other software using the MISP galaxy

Develop organizational cybersecurity strategy - T1518

Develop organizational cybersecurity strategy

Internal MISP references

UUID 4ec2f1dc-83ab-5dbd-8d1f-70ceed0c3d3a which can be used as unique global reference for Develop organizational cybersecurity strategy - T1518 in MISP communities and other software using the MISP galaxy

Develop cybersecurity policies and procedures - T1543

Develop cybersecurity policies and procedures

Internal MISP references

UUID 51656ebc-8526-5850-84bc-4c671f023b80 which can be used as unique global reference for Develop cybersecurity policies and procedures - T1543 in MISP communities and other software using the MISP galaxy

Advise management, staff, and users on cybersecurity policy - T1605

Advise management, staff, and users on cybersecurity policy

Internal MISP references

UUID a467ebe7-0ec6-5139-b023-6ae881980946 which can be used as unique global reference for Advise management, staff, and users on cybersecurity policy - T1605 in MISP communities and other software using the MISP galaxy

Identify organizational policy stakeholders - T0116

Identify organizational policy stakeholders

Internal MISP references

UUID 60681908-bcfb-5fa5-af6d-b8bad05b6fdf which can be used as unique global reference for Identify organizational policy stakeholders - T0116 in MISP communities and other software using the MISP galaxy

Correlate training and learning to business or mission requirements - T0437

Correlate training and learning to business or mission requirements

Internal MISP references

UUID 9290752f-a1c4-5696-b917-da83835ec23b which can be used as unique global reference for Correlate training and learning to business or mission requirements - T0437 in MISP communities and other software using the MISP galaxy

Implement organizational training and education policies and procedures - T1025

Implement organizational training and education policies and procedures

Internal MISP references

UUID 0ab7ed8b-941d-5e4e-bdaa-c8dab6365497 which can be used as unique global reference for Implement organizational training and education policies and procedures - T1025 in MISP communities and other software using the MISP galaxy

Conduct learning needs assessments - T1446

Conduct learning needs assessments

Internal MISP references

UUID 32af5272-86dd-5336-9904-7f7b26175516 which can be used as unique global reference for Conduct learning needs assessments - T1446 in MISP communities and other software using the MISP galaxy

Identify training requirements - T1447

Identify training requirements

Internal MISP references

UUID 939faeae-80a8-55d6-a50b-00cc8685536b which can be used as unique global reference for Identify training requirements - T1447 in MISP communities and other software using the MISP galaxy

Determine if qualification standards meet organizational functional requirements and comply with industry standards - T1449

Determine if qualification standards meet organizational functional requirements and comply with industry standards

Internal MISP references

UUID e58b3cac-ecfc-53a7-8587-20acb8140213 which can be used as unique global reference for Determine if qualification standards meet organizational functional requirements and comply with industry standards - T1449 in MISP communities and other software using the MISP galaxy

Allocate and distribute human capital assets - T1450

Allocate and distribute human capital assets

Internal MISP references

UUID ae85af4f-a626-5587-a20f-5a85e24a113b which can be used as unique global reference for Allocate and distribute human capital assets - T1450 in MISP communities and other software using the MISP galaxy

Develop standardized cybersecurity position descriptions using the NICE Framework - T1459

Develop standardized cybersecurity position descriptions using the NICE Framework

Internal MISP references

UUID f7c5e1d1-d1b4-53ab-8b1c-10ca7d114612 which can be used as unique global reference for Develop standardized cybersecurity position descriptions using the NICE Framework - T1459 in MISP communities and other software using the MISP galaxy

Develop recruiting, hiring, and retention processes - T1460

Develop recruiting, hiring, and retention processes

Internal MISP references

UUID 9f8bcae9-7ead-5dc9-9088-8ad0adcd7b09 which can be used as unique global reference for Develop recruiting, hiring, and retention processes - T1460 in MISP communities and other software using the MISP galaxy

Determine cybersecurity position requirements - T1461

Determine cybersecurity position requirements

Internal MISP references

UUID 8e053ae5-1187-5303-b36e-37ae836b02f3 which can be used as unique global reference for Determine cybersecurity position requirements - T1461 in MISP communities and other software using the MISP galaxy

Develop cybersecurity training policies and procedures - T1462

Develop cybersecurity training policies and procedures

Internal MISP references

UUID 99853bb3-f9b7-5a98-bca3-509307f4ae74 which can be used as unique global reference for Develop cybersecurity training policies and procedures - T1462 in MISP communities and other software using the MISP galaxy

Establish cybersecurity workforce readiness metrics - T1466

Establish cybersecurity workforce readiness metrics

Internal MISP references

UUID 543988f4-60a7-5ace-9034-b324b042ac18 which can be used as unique global reference for Establish cybersecurity workforce readiness metrics - T1466 in MISP communities and other software using the MISP galaxy

Establish waiver processes for cybersecurity career field entry and training qualification requirements - T1467

Establish waiver processes for cybersecurity career field entry and training qualification requirements

Internal MISP references

UUID 57a732b2-4349-553d-8338-0b7aca798f57 which can be used as unique global reference for Establish waiver processes for cybersecurity career field entry and training qualification requirements - T1467 in MISP communities and other software using the MISP galaxy

Establish organizational cybersecurity career pathways - T1468

Establish organizational cybersecurity career pathways

Internal MISP references

UUID 228381c0-3f11-5684-a80e-ee07694fc3fc which can be used as unique global reference for Establish organizational cybersecurity career pathways - T1468 in MISP communities and other software using the MISP galaxy

Develop cybersecurity workforce reporting requirements - T1469

Develop cybersecurity workforce reporting requirements

Internal MISP references

UUID 8152d762-f054-5c7c-b8b6-47ff9c4cb00e which can be used as unique global reference for Develop cybersecurity workforce reporting requirements - T1469 in MISP communities and other software using the MISP galaxy

Establish cybersecurity workforce management programs - T1470

Establish cybersecurity workforce management programs

Internal MISP references

UUID ab707f8b-c94f-5340-89fd-30f309a48d7b which can be used as unique global reference for Establish cybersecurity workforce management programs - T1470 in MISP communities and other software using the MISP galaxy

Assess cybersecurity workforce management programs - T1471

Assess cybersecurity workforce management programs

Internal MISP references

UUID 1e820944-9c95-5115-89f5-2612affd2e3a which can be used as unique global reference for Assess cybersecurity workforce management programs - T1471 in MISP communities and other software using the MISP galaxy

Determine cybersecurity career field qualification requirements - T1478

Determine cybersecurity career field qualification requirements

Internal MISP references

UUID 55103ba1-d695-5faa-9270-d34529bf431c which can be used as unique global reference for Determine cybersecurity career field qualification requirements - T1478 in MISP communities and other software using the MISP galaxy

Determine organizational policies related to or influencing the cyber workforce

Internal MISP references

UUID ad4c56fb-1c93-5eda-935d-3696a699bd17 which can be used as unique global reference for Determine organizational policies related to or influencing the cyber workforce - T1479 in MISP communities and other software using the MISP galaxy

Integrate cybersecurity workforce personnel into information systems life cycle development processes - T1483

Integrate cybersecurity workforce personnel into information systems life cycle development processes

Internal MISP references

UUID 3ad7c834-fdcd-5be2-8524-1732c6461ade which can be used as unique global reference for Integrate cybersecurity workforce personnel into information systems life cycle development processes - T1483 in MISP communities and other software using the MISP galaxy

Identify cyber workforce planning and management issues - T1552

Identify cyber workforce planning and management issues

Internal MISP references

UUID 91f4188d-c3af-5fb6-a5c7-71e6b35dcf23 which can be used as unique global reference for Identify cyber workforce planning and management issues - T1552 in MISP communities and other software using the MISP galaxy

Address cyber workforce planning and management issues - T1553

Address cyber workforce planning and management issues

Internal MISP references

UUID ea8ec361-7d7a-5acd-9cff-32abdb89a78f which can be used as unique global reference for Address cyber workforce planning and management issues - T1553 in MISP communities and other software using the MISP galaxy

Develop supply chain cybersecurity risk management policy - T1623

Develop supply chain cybersecurity risk management policy

Internal MISP references

UUID 1d6217cc-fd9b-56b7-b93e-de7533e8585e which can be used as unique global reference for Develop supply chain cybersecurity risk management policy - T1623 in MISP communities and other software using the MISP galaxy

Identify foreign language terminology within computer programs (e.g., comments, variable names) - T0858

Identify foreign language terminology within computer programs (e.g., comments, variable names)

Internal MISP references

UUID d955b2b5-2194-56cd-8ce7-13fdb143ffbd which can be used as unique global reference for Identify foreign language terminology within computer programs (e.g., comments, variable names) - T0858 in MISP communities and other software using the MISP galaxy

Advise managers and operators on language and cultural issues - T1837

Advise managers and operators on language and cultural issues

Internal MISP references

UUID 58310912-66d2-5ff3-b84f-a9104fe2b6cd which can be used as unique global reference for Advise managers and operators on language and cultural issues - T1837 in MISP communities and other software using the MISP galaxy

Assess target motivation - T1838

Assess target motivation

Internal MISP references

UUID bfb3d7f8-5302-5f5e-ad6e-94eedf0820cc which can be used as unique global reference for Assess target motivation - T1838 in MISP communities and other software using the MISP galaxy

Conduct all-source target research - T1839

Conduct all-source target research

Internal MISP references

UUID 825e3de1-3fc4-52ad-9185-53b434a1afb2 which can be used as unique global reference for Conduct all-source target research - T1839 in MISP communities and other software using the MISP galaxy

Conduct quality reviews of transcribed or translated materials - T1841

Conduct quality reviews of transcribed or translated materials

Internal MISP references

UUID 371cea83-d797-5df1-920e-809683bb8231 which can be used as unique global reference for Conduct quality reviews of transcribed or translated materials - T1841 in MISP communities and other software using the MISP galaxy

Identify metadata patterns - T1842

Identify metadata patterns

Internal MISP references

UUID 07bfdb40-538d-583a-ab8f-beb5435f751d which can be used as unique global reference for Identify metadata patterns - T1842 in MISP communities and other software using the MISP galaxy

Identify metadata anomalies - T1843

Identify metadata anomalies

Internal MISP references

UUID 4da360d3-9603-5067-84c7-759aa75b930d which can be used as unique global reference for Identify metadata anomalies - T1843 in MISP communities and other software using the MISP galaxy

Identify metadata events - T1844

Identify metadata events

Internal MISP references

UUID a542686b-c6ff-54e7-8706-08dafd5dce0b which can be used as unique global reference for Identify metadata events - T1844 in MISP communities and other software using the MISP galaxy

Identify foreign languages and dialects in initial source data - T1845

Identify foreign languages and dialects in initial source data

Internal MISP references

UUID a42d87ad-bc41-5c11-a75b-1c6aa31a6807 which can be used as unique global reference for Identify foreign languages and dialects in initial source data - T1845 in MISP communities and other software using the MISP galaxy

Develop language processing tools - T1846

Develop language processing tools

Internal MISP references

UUID 9f085f8c-f48f-584f-b7ff-075523769e4b which can be used as unique global reference for Develop language processing tools - T1846 in MISP communities and other software using the MISP galaxy

Prepare social network analysis documents - T1847

Prepare social network analysis documents

Internal MISP references

UUID 3bca1d14-a50f-5639-98d3-c9401883b5b2 which can be used as unique global reference for Prepare social network analysis documents - T1847 in MISP communities and other software using the MISP galaxy

Scan target graphic and audio language materials - T1848

Scan target graphic and audio language materials

Internal MISP references

UUID f6c277ec-b947-5fa8-94bb-ae7e8805b6cd which can be used as unique global reference for Scan target graphic and audio language materials - T1848 in MISP communities and other software using the MISP galaxy

Communicate critical or time-sensitive information - T1849

Communicate critical or time-sensitive information

Internal MISP references

UUID fffe38bc-28af-5b7b-aa91-4a7840c569e8 which can be used as unique global reference for Communicate critical or time-sensitive information - T1849 in MISP communities and other software using the MISP galaxy

Transcribe target audio language materials - T1850

Transcribe target audio language materials

Internal MISP references

UUID 7116b3e7-3676-50e9-89f6-6c0714d99495 which can be used as unique global reference for Transcribe target audio language materials - T1850 in MISP communities and other software using the MISP galaxy

Translate target graphic language materials - T1851

Translate target graphic language materials

Internal MISP references

UUID 9e061631-c313-524c-a72a-6064120c7478 which can be used as unique global reference for Translate target graphic language materials - T1851 in MISP communities and other software using the MISP galaxy

Translate target audio language materials - T1852

Translate target audio language materials

Internal MISP references

UUID bc1e10bd-5b2e-51ef-8a4f-4d4ef22aea5c which can be used as unique global reference for Translate target audio language materials - T1852 in MISP communities and other software using the MISP galaxy

Coordinate intelligence support to operational planning - T1637

Coordinate intelligence support to operational planning

Internal MISP references

UUID a2e21160-b99d-5614-88b6-193136abd888 which can be used as unique global reference for Coordinate intelligence support to operational planning - T1637 in MISP communities and other software using the MISP galaxy

Communicate information requirements to collection managers - T1684

Communicate information requirements to collection managers

Internal MISP references

UUID 4e1013e0-f610-5e00-b766-017a9fe00040 which can be used as unique global reference for Communicate information requirements to collection managers - T1684 in MISP communities and other software using the MISP galaxy

Assess capability to satisfy assigned intelligence tasks - T1685

Assess capability to satisfy assigned intelligence tasks

Internal MISP references

UUID e636c115-2b0f-598d-9288-48be8ddd86e3 which can be used as unique global reference for Assess capability to satisfy assigned intelligence tasks - T1685 in MISP communities and other software using the MISP galaxy

Draft intelligence sections of cyber operations plans - T1687

Draft intelligence sections of cyber operations plans

Internal MISP references

UUID 05e7ed30-8ee4-5d15-9dd9-1fcc40dff5ce which can be used as unique global reference for Draft intelligence sections of cyber operations plans - T1687 in MISP communities and other software using the MISP galaxy

Integrate intelligence guidance into cyber operations planning activities - T1702

Integrate intelligence guidance into cyber operations planning activities

Internal MISP references

UUID 67a7b9a4-9f53-5c81-810d-821935ee50bb which can be used as unique global reference for Integrate intelligence guidance into cyber operations planning activities - T1702 in MISP communities and other software using the MISP galaxy

Provide intelligence guidance to cyber operations requirements - T1705

Provide intelligence guidance to cyber operations requirements

Internal MISP references

UUID e00cb80b-7093-59d4-b7b9-72035f0153c1 which can be used as unique global reference for Provide intelligence guidance to cyber operations requirements - T1705 in MISP communities and other software using the MISP galaxy

Develop cyber intelligence collection and production requirements - T1727

Develop cyber intelligence collection and production requirements

Internal MISP references

UUID 4c98b25d-3cf7-5af9-a68b-09da31aaad65 which can be used as unique global reference for Develop cyber intelligence collection and production requirements - T1727 in MISP communities and other software using the MISP galaxy

Determine cyber operations partner intelligence capabilities and limitations - T1738

Determine cyber operations partner intelligence capabilities and limitations

Internal MISP references

UUID cd731282-61fb-5f8f-a40a-b865e8ca5d9f which can be used as unique global reference for Determine cyber operations partner intelligence capabilities and limitations - T1738 in MISP communities and other software using the MISP galaxy

Identify intelligence environment preparation derived production needs - T1750

Identify intelligence environment preparation derived production needs

Internal MISP references

UUID 5873a628-9c9f-58f5-a914-7b2ca110bacb which can be used as unique global reference for Identify intelligence environment preparation derived production needs - T1750 in MISP communities and other software using the MISP galaxy

Develop cyber intelligence plans - T1815

Develop cyber intelligence plans

Internal MISP references

UUID 28f6190e-95a8-512b-b3b3-e22d117d80ee which can be used as unique global reference for Develop cyber intelligence plans - T1815 in MISP communities and other software using the MISP galaxy

Analyze incoming collection requests - T0565

Analyze incoming collection requests

Internal MISP references

UUID 5804790a-e297-57be-afdf-e7164f8b1ecc which can be used as unique global reference for Analyze incoming collection requests - T0565 in MISP communities and other software using the MISP galaxy

Assess efficiency of existing information exchange and management systems - T0577

Assess efficiency of existing information exchange and management systems

Internal MISP references

UUID e9ef898a-2664-5db0-b164-55b1bd069e95 which can be used as unique global reference for Assess efficiency of existing information exchange and management systems - T0577 in MISP communities and other software using the MISP galaxy

Manage request for information (RFI) processes - T1656

Manage request for information (RFI) processes

Internal MISP references

UUID 46681098-b86b-50d5-aae5-4bedd3916df8 which can be used as unique global reference for Manage request for information (RFI) processes - T1656 in MISP communities and other software using the MISP galaxy

Develop feedback procedures - T1713

Develop feedback procedures

Internal MISP references

UUID 3640058c-aaba-57c2-9fa6-f7f0188b8227 which can be used as unique global reference for Develop feedback procedures - T1713 in MISP communities and other software using the MISP galaxy

Assess intelligence collection results - T1725

Assess intelligence collection results

Internal MISP references

UUID 66d3d604-2534-5ac8-9f91-3c10e44a3286 which can be used as unique global reference for Assess intelligence collection results - T1725 in MISP communities and other software using the MISP galaxy

Document intelligence collection assessment findings - T1726

Document intelligence collection assessment findings

Internal MISP references

UUID a1a89814-1001-5074-a24b-89f87fe8908f which can be used as unique global reference for Document intelligence collection assessment findings - T1726 in MISP communities and other software using the MISP galaxy

Determine if collection requests meet priority intelligence requirements - T1730

Determine if collection requests meet priority intelligence requirements

Internal MISP references

UUID 5c745f71-f6ec-57b4-b0ce-554e90316772 which can be used as unique global reference for Determine if collection requests meet priority intelligence requirements - T1730 in MISP communities and other software using the MISP galaxy

Determine if information collected satisfies intelligence requests - T1731

Determine if information collected satisfies intelligence requests

Internal MISP references

UUID 4018e710-563f-53d8-b55e-63f1f40c2019 which can be used as unique global reference for Determine if information collected satisfies intelligence requests - T1731 in MISP communities and other software using the MISP galaxy

Determine if collection operations meet operational requirements - T1733

Determine if collection operations meet operational requirements

Internal MISP references

UUID e58d6b48-4837-502b-b0e2-ff7727e240f1 which can be used as unique global reference for Determine if collection operations meet operational requirements - T1733 in MISP communities and other software using the MISP galaxy

Inform stakeholders of evaluation results - T1753

Inform stakeholders of evaluation results

Internal MISP references

UUID 59202ee0-2d55-5a48-bc2a-1fb684a422a2 which can be used as unique global reference for Inform stakeholders of evaluation results - T1753 in MISP communities and other software using the MISP galaxy

Promote collection planning as an integrated component of the strategic campaign plans and other adaptive plans - T1788

Promote collection planning as an integrated component of the strategic campaign plans and other adaptive plans

Internal MISP references

UUID a9f3871e-8c06-535a-82a2-48435d3e4180 which can be used as unique global reference for Promote collection planning as an integrated component of the strategic campaign plans and other adaptive plans - T1788 in MISP communities and other software using the MISP galaxy

Submit information requests to collection requirement management section - T1821

Submit information requests to collection requirement management section

Internal MISP references

UUID fde11526-08f5-5cf8-a1e6-a52569331ea1 which can be used as unique global reference for Submit information requests to collection requirement management section - T1821 in MISP communities and other software using the MISP galaxy

Track status of information requests - T1831

Track status of information requests

Internal MISP references

UUID a74d9358-7c3c-580f-a81b-9e384f17ee16 which can be used as unique global reference for Track status of information requests - T1831 in MISP communities and other software using the MISP galaxy

Translate collection requests for discipline-specific collection requirements - T1832

Translate collection requests for discipline-specific collection requirements

Internal MISP references

UUID ff474753-7c53-5f00-902b-1146c265e7a8 which can be used as unique global reference for Translate collection requests for discipline-specific collection requirements - T1832 in MISP communities and other software using the MISP galaxy

Identify opportunities to improve collection management efficiency and effectiveness - T1833

Identify opportunities to improve collection management efficiency and effectiveness

Internal MISP references

UUID 0d4b8e9d-100b-5353-b9f7-01401ea078c5 which can be used as unique global reference for Identify opportunities to improve collection management efficiency and effectiveness - T1833 in MISP communities and other software using the MISP galaxy

Validate information requests - T1834

Validate information requests

Internal MISP references

UUID d73f275e-090a-53cc-b764-6e940b5784c7 which can be used as unique global reference for Validate information requests - T1834 in MISP communities and other software using the MISP galaxy

Establish an internal privacy audit program - T0898

Establish an internal privacy audit program

Internal MISP references

UUID a73925b6-d992-5ad4-ae47-d6f8ece2662b which can be used as unique global reference for Establish an internal privacy audit program - T0898 in MISP communities and other software using the MISP galaxy

Determine if security incidents require legal action

Internal MISP references

UUID 63810b6b-a77e-5916-ad57-27153ef6a210 which can be used as unique global reference for Determine if security incidents require legal action - T1014 in MISP communities and other software using the MISP galaxy

Determine impact of noncompliance on organizational risk levels - T1224

Determine impact of noncompliance on organizational risk levels

Internal MISP references

UUID 2fba135a-0b76-5e9a-afb5-ed3dffeef36f which can be used as unique global reference for Determine impact of noncompliance on organizational risk levels - T1224 in MISP communities and other software using the MISP galaxy

Determine impact of noncompliance on effectiveness of the enterprise's cybersecurity program - T1225

Determine impact of noncompliance on effectiveness of the enterprise's cybersecurity program

Internal MISP references

UUID 13819653-e355-593a-b67e-3bcf0ac80017 which can be used as unique global reference for Determine impact of noncompliance on effectiveness of the enterprise's cybersecurity program - T1225 in MISP communities and other software using the MISP galaxy

Determine if new and existing services comply with privacy and data security obligations - T1853

Determine if new and existing services comply with privacy and data security obligations

Internal MISP references

UUID 63e7b395-0c0b-5f5b-93a4-2dce1285cce6 which can be used as unique global reference for Determine if new and existing services comply with privacy and data security obligations - T1853 in MISP communities and other software using the MISP galaxy

Develop and maintain privacy and confidentiality consent forms

Internal MISP references

UUID a7d9a401-4c82-5469-a6ef-453aee1b55ee which can be used as unique global reference for Develop and maintain privacy and confidentiality consent forms - T1854 in MISP communities and other software using the MISP galaxy

Develop and maintain privacy and confidentiality authorization forms - T1855

Develop and maintain privacy and confidentiality authorization forms

Internal MISP references

UUID eb9f787a-17eb-55b4-8fb0-1be8d4fa250b which can be used as unique global reference for Develop and maintain privacy and confidentiality authorization forms - T1855 in MISP communities and other software using the MISP galaxy

Integrate civil rights and civil liberties in organizational programs, policies, and procedures - T1856

Integrate civil rights and civil liberties in organizational programs, policies, and procedures

Internal MISP references

UUID c65b3799-8aa8-5862-8c36-4832fa983f43 which can be used as unique global reference for Integrate civil rights and civil liberties in organizational programs, policies, and procedures - T1856 in MISP communities and other software using the MISP galaxy

Integrate privacy considerations in organizational programs, policies, and procedures - T1857

Integrate privacy considerations in organizational programs, policies, and procedures

Internal MISP references

UUID 8bf3bc16-3db2-5db4-ac7a-0c1888f50732 which can be used as unique global reference for Integrate privacy considerations in organizational programs, policies, and procedures - T1857 in MISP communities and other software using the MISP galaxy

Serve as liaison to regulatory and accrediting bodies - T1858

Serve as liaison to regulatory and accrediting bodies

Internal MISP references

UUID a0df6b57-7618-5e95-86b3-e2eb45097849 which can be used as unique global reference for Serve as liaison to regulatory and accrediting bodies - T1858 in MISP communities and other software using the MISP galaxy

Register databases with local privacy and data protection authorities - T1859

Register databases with local privacy and data protection authorities

Internal MISP references

UUID 84b4a3f1-4e14-58c9-a911-3faeaac3bd03 which can be used as unique global reference for Register databases with local privacy and data protection authorities - T1859 in MISP communities and other software using the MISP galaxy

Promote privacy awareness to management - T1860

Promote privacy awareness to management

Internal MISP references

UUID 1e811e5b-5c2c-5177-a6c4-03fc3c5a69a2 which can be used as unique global reference for Promote privacy awareness to management - T1860 in MISP communities and other software using the MISP galaxy

Establish organizational Privacy Oversight Committee - T1861

Establish organizational Privacy Oversight Committee

Internal MISP references

UUID 512b2485-86ce-5ab0-b1ba-00d81ab3895f which can be used as unique global reference for Establish organizational Privacy Oversight Committee - T1861 in MISP communities and other software using the MISP galaxy

Develop information sharing strategic plans - T1863

Develop information sharing strategic plans

Internal MISP references

UUID 3afc5155-f929-5979-98dd-e4dfe0578bea which can be used as unique global reference for Develop information sharing strategic plans - T1863 in MISP communities and other software using the MISP galaxy

Develop organizational information infrastructure - T1864

Develop organizational information infrastructure

Internal MISP references

UUID a86d39b1-16e2-5db4-9ea6-8d37e24f93f3 which can be used as unique global reference for Develop organizational information infrastructure - T1864 in MISP communities and other software using the MISP galaxy

Implement organizational information infrastructure - T1865

Implement organizational information infrastructure

Internal MISP references

UUID 5b2c8112-8659-5d0b-b1b0-80362a3a3788 which can be used as unique global reference for Implement organizational information infrastructure - T1865 in MISP communities and other software using the MISP galaxy

Develop self-disclosure policies and procedures - T1866

Develop self-disclosure policies and procedures

Internal MISP references

UUID 80a3a421-43a1-5e44-bde0-d9c0cd1a1c78 which can be used as unique global reference for Develop self-disclosure policies and procedures - T1866 in MISP communities and other software using the MISP galaxy

Oversee consumer information access rights - T1867

Oversee consumer information access rights

Internal MISP references

UUID 8711dd51-6668-55e1-9e26-0e2af793e4d3 which can be used as unique global reference for Oversee consumer information access rights - T1867 in MISP communities and other software using the MISP galaxy

Serve as information privacy liaison to technology system users - T1868

Serve as information privacy liaison to technology system users

Internal MISP references

UUID ddf083f9-3f3f-544a-8e05-5f8448c8718f which can be used as unique global reference for Serve as information privacy liaison to technology system users - T1868 in MISP communities and other software using the MISP galaxy

Serve as liaison to information systems department - T1869

Serve as liaison to information systems department

Internal MISP references

UUID 232c267a-280e-59fc-98eb-a154134cad34 which can be used as unique global reference for Serve as liaison to information systems department - T1869 in MISP communities and other software using the MISP galaxy

Deliver privacy awareness orientations - T1872

Deliver privacy awareness orientations

Internal MISP references

UUID 24da009c-c613-510c-b0b0-2957d6cd5f40 which can be used as unique global reference for Deliver privacy awareness orientations - T1872 in MISP communities and other software using the MISP galaxy

Manage organizational participation in public privacy and cybersecurity events - T1874

Manage organizational participation in public privacy and cybersecurity events

Internal MISP references

UUID 69e96ec4-84d7-50f5-accf-ccd4d8245d50 which can be used as unique global reference for Manage organizational participation in public privacy and cybersecurity events - T1874 in MISP communities and other software using the MISP galaxy

Prepare privacy program status reports - T1875

Prepare privacy program status reports

Internal MISP references

UUID d8198b6d-88d4-57e3-abbd-ba0dd4563f00 which can be used as unique global reference for Prepare privacy program status reports - T1875 in MISP communities and other software using the MISP galaxy

Respond to press and other public data security inquiries - T1876

Respond to press and other public data security inquiries

Internal MISP references

UUID 98c4bb05-bcd2-5d49-941f-28a85847b6d3 which can be used as unique global reference for Respond to press and other public data security inquiries - T1876 in MISP communities and other software using the MISP galaxy

Develop organizational privacy program - T1877

Develop organizational privacy program

Internal MISP references

UUID ef4da5cf-a39e-5de5-aaf9-94b41cd3bcfd which can be used as unique global reference for Develop organizational privacy program - T1877 in MISP communities and other software using the MISP galaxy

Apply sanctions for failure to comply with privacy policies - T1878

Apply sanctions for failure to comply with privacy policies

Internal MISP references

UUID d388071c-1164-5ee1-b44b-15fd5d126964 which can be used as unique global reference for Apply sanctions for failure to comply with privacy policies - T1878 in MISP communities and other software using the MISP galaxy

Develop sanctions for failure to comply with privacy policies - T1879

Develop sanctions for failure to comply with privacy policies

Internal MISP references

UUID 8605bc5f-bca9-570c-8678-e7b6ec9d7f63 which can be used as unique global reference for Develop sanctions for failure to comply with privacy policies - T1879 in MISP communities and other software using the MISP galaxy

Resolve allegations of noncompliance with privacy policies and notice of information practices - T1880

Resolve allegations of noncompliance with privacy policies and notice of information practices

Internal MISP references

UUID 64c0154a-9d17-5297-b35f-4786cf11791a which can be used as unique global reference for Resolve allegations of noncompliance with privacy policies and notice of information practices - T1880 in MISP communities and other software using the MISP galaxy

Develop a risk management and compliance framework for privacy - T1881

Develop a risk management and compliance framework for privacy

Internal MISP references

UUID 963dc78b-7e72-5da1-988e-e7ec5b1933c4 which can be used as unique global reference for Develop a risk management and compliance framework for privacy - T1881 in MISP communities and other software using the MISP galaxy

Determine if projects comply with organizational privacy and data security policies - T1882

Determine if projects comply with organizational privacy and data security policies

Internal MISP references

UUID 2101105f-fe0c-5d3b-9497-e25b2ca950b9 which can be used as unique global reference for Determine if projects comply with organizational privacy and data security policies - T1882 in MISP communities and other software using the MISP galaxy

Develop organizational privacy policies and procedures - T1883

Develop organizational privacy policies and procedures

Internal MISP references

UUID 4dfaecec-41ef-54dd-976f-149677d5e3fd which can be used as unique global reference for Develop organizational privacy policies and procedures - T1883 in MISP communities and other software using the MISP galaxy

Establish complaint processes - T1884

Establish complaint processes

Internal MISP references

UUID 4e21bf51-21d2-56a1-bc3d-691f289f8df7 which can be used as unique global reference for Establish complaint processes - T1884 in MISP communities and other software using the MISP galaxy

Establish mechanisms to track access to protected health information - T1885

Establish mechanisms to track access to protected health information

Internal MISP references

UUID a8d2a966-f265-58ef-808d-457ad53dd0a8 which can be used as unique global reference for Establish mechanisms to track access to protected health information - T1885 in MISP communities and other software using the MISP galaxy

Maintain the organizational policy program - T1886

Maintain the organizational policy program

Internal MISP references

UUID b4cd1ea2-0069-5c54-9821-120041f34ec7 which can be used as unique global reference for Maintain the organizational policy program - T1886 in MISP communities and other software using the MISP galaxy

Conduct privacy impact assessments - T1887

Conduct privacy impact assessments

Internal MISP references

UUID 116f092f-9f27-5e51-be11-568ad20b780d which can be used as unique global reference for Conduct privacy impact assessments - T1887 in MISP communities and other software using the MISP galaxy

Conduct privacy compliance monitoring - T1888

Conduct privacy compliance monitoring

Internal MISP references

UUID 13690135-7fa4-5cfc-9f14-97cb8e874b5d which can be used as unique global reference for Conduct privacy compliance monitoring - T1888 in MISP communities and other software using the MISP galaxy

Align cybersecurity and privacy practices in system information security plans - T1889

Align cybersecurity and privacy practices in system information security plans

Internal MISP references

UUID 0faaa2c1-f8b4-5e17-aa86-8da62a66b767 which can be used as unique global reference for Align cybersecurity and privacy practices in system information security plans - T1889 in MISP communities and other software using the MISP galaxy

Determine if protected information releases comply with organizational policies and procedures - T1890

Determine if protected information releases comply with organizational policies and procedures

Internal MISP references

UUID dc935284-f647-5228-b36a-48abbe047174 which can be used as unique global reference for Determine if protected information releases comply with organizational policies and procedures - T1890 in MISP communities and other software using the MISP galaxy

Administer requests for release or disclosure of protected information - T1891

Administer requests for release or disclosure of protected information

Internal MISP references

UUID d80f9d42-59c0-525f-8b6a-bf33419f7f71 which can be used as unique global reference for Administer requests for release or disclosure of protected information - T1891 in MISP communities and other software using the MISP galaxy

Develop vendor review procedures - T1892

Develop vendor review procedures

Internal MISP references

UUID 9f8a4ce7-38e2-5c06-b432-30513225a8ed which can be used as unique global reference for Develop vendor review procedures - T1892 in MISP communities and other software using the MISP galaxy

Develop vendor auditing procedures - T1893

Develop vendor auditing procedures

Internal MISP references

UUID fba6d041-42e1-573d-a56d-3acbefae3357 which can be used as unique global reference for Develop vendor auditing procedures - T1893 in MISP communities and other software using the MISP galaxy

Determine if partner and business agreements address privacy requirements and responsibilities - T1894

Determine if partner and business agreements address privacy requirements and responsibilities

Internal MISP references

UUID e348c63a-c9d6-5280-b1d0-9d95754c6123 which can be used as unique global reference for Determine if partner and business agreements address privacy requirements and responsibilities - T1894 in MISP communities and other software using the MISP galaxy

Provide legal advice for business partner contracts

Internal MISP references

UUID fe2d8317-da16-5eb3-a3cd-6c31e1325a91 which can be used as unique global reference for Provide legal advice for business partner contracts - T1895 in MISP communities and other software using the MISP galaxy

Mitigate Personal Identifiable Information (PII) breaches - T1896

Mitigate Personal Identifiable Information (PII) breaches

Internal MISP references

UUID 1cdcac9d-e932-54ce-9fec-d6003501b0fe which can be used as unique global reference for Mitigate Personal Identifiable Information (PII) breaches - T1896 in MISP communities and other software using the MISP galaxy

Administer action on organizational privacy complaints - T1897

Administer action on organizational privacy complaints

Internal MISP references

UUID af04603f-b738-5a1f-9f6c-a4524fa1bbcb which can be used as unique global reference for Administer action on organizational privacy complaints - T1897 in MISP communities and other software using the MISP galaxy

Determine if the organization's privacy program complies with federal and state privacy laws and regulations - T1898

Determine if the organization's privacy program complies with federal and state privacy laws and regulations

Internal MISP references

UUID 5fef375d-430d-5e77-86bd-4973ea50dded which can be used as unique global reference for Determine if the organization's privacy program complies with federal and state privacy laws and regulations - T1898 in MISP communities and other software using the MISP galaxy

Identify organizational privacy compliance gaps - T1899

Identify organizational privacy compliance gaps

Internal MISP references

UUID 522a4570-d974-5cdd-b2f0-da3adef27332 which can be used as unique global reference for Identify organizational privacy compliance gaps - T1899 in MISP communities and other software using the MISP galaxy

Correct organizational privacy compliance gaps - T1900

Correct organizational privacy compliance gaps

Internal MISP references

UUID 7615bffb-b7ee-521f-803f-a5fcd81a0452 which can be used as unique global reference for Correct organizational privacy compliance gaps - T1900 in MISP communities and other software using the MISP galaxy

Manage privacy breaches - T1901

Manage privacy breaches

Internal MISP references

UUID cd43654b-d6aa-590e-b8bf-813396d85853 which can be used as unique global reference for Manage privacy breaches - T1901 in MISP communities and other software using the MISP galaxy

Implement and maintain organizational privacy policies and procedures - T1902

Implement and maintain organizational privacy policies and procedures

Internal MISP references

UUID 843a86ca-e238-5c16-b246-5216d97cac89 which can be used as unique global reference for Implement and maintain organizational privacy policies and procedures - T1902 in MISP communities and other software using the MISP galaxy

Develop and maintain privacy and confidentiality information notices - T1903

Develop and maintain privacy and confidentiality information notices

Internal MISP references

UUID 160d917b-0efd-5088-87bc-a89b2f51837f which can be used as unique global reference for Develop and maintain privacy and confidentiality information notices - T1903 in MISP communities and other software using the MISP galaxy

Monitor advancements in information privacy technologies - T1905

Monitor advancements in information privacy technologies

Internal MISP references

UUID 301b74b0-e64b-50f6-a19e-d5b81f6780de which can be used as unique global reference for Monitor advancements in information privacy technologies - T1905 in MISP communities and other software using the MISP galaxy

Establish organizational risk management strategies - T1907

Establish organizational risk management strategies

Internal MISP references

UUID 809ccbda-dfad-542a-83c3-405b2fb918ab which can be used as unique global reference for Establish organizational risk management strategies - T1907 in MISP communities and other software using the MISP galaxy

Design and execute exercise scenarios - T1311

Design and execute exercise scenarios

Internal MISP references

UUID 6eb87bb7-62f4-5f97-bcd1-3f3b93bb86ef which can be used as unique global reference for Design and execute exercise scenarios - T1311 in MISP communities and other software using the MISP galaxy

Develop training modules and classes - T1413

Develop training modules and classes

Internal MISP references

UUID c3c4cf75-7cfa-5cb0-8c4e-0c34be3afe64 which can be used as unique global reference for Develop training modules and classes - T1413 in MISP communities and other software using the MISP galaxy

Develop training assignments - T1414

Develop training assignments

Internal MISP references

UUID dab56451-5e29-5670-ac8d-e157709bd6d5 which can be used as unique global reference for Develop training assignments - T1414 in MISP communities and other software using the MISP galaxy

Develop training evaluations - T1415

Develop training evaluations

Internal MISP references

UUID a2dc6048-b066-5038-a64a-447441dc12a8 which can be used as unique global reference for Develop training evaluations - T1415 in MISP communities and other software using the MISP galaxy

Develop grading and proficiency standards - T1416

Develop grading and proficiency standards

Internal MISP references

UUID 2d20b4cb-9193-5367-bd98-a3d972813c01 which can be used as unique global reference for Develop grading and proficiency standards - T1416 in MISP communities and other software using the MISP galaxy

Create learner development, training, and remediation plans - T1417

Create learner development, training, and remediation plans

Internal MISP references

UUID 2dab189a-5db1-5fd9-811a-4b6dcd25795c which can be used as unique global reference for Create learner development, training, and remediation plans - T1417 in MISP communities and other software using the MISP galaxy

Determine effectiveness of instruction and training - T1438

Determine effectiveness of instruction and training

Internal MISP references

UUID 33b7a521-7f91-552d-8eba-0b332f9ae657 which can be used as unique global reference for Determine effectiveness of instruction and training - T1438 in MISP communities and other software using the MISP galaxy

Create interactive learning exercises - T1451

Create interactive learning exercises

Internal MISP references

UUID ce05ec70-cca0-52a0-8453-eec8cd049ea2 which can be used as unique global reference for Create interactive learning exercises - T1451 in MISP communities and other software using the MISP galaxy

Develop cybersecurity curriculum goals and objectives - T1463

Develop cybersecurity curriculum goals and objectives

Internal MISP references

UUID cd91d3aa-3e2f-5965-a458-b67337257961 which can be used as unique global reference for Develop cybersecurity curriculum goals and objectives - T1463 in MISP communities and other software using the MISP galaxy

Develop instructional strategies - T1475

Develop instructional strategies

Internal MISP references

UUID 4ad86ee5-affd-5348-9f5f-89062d568f3e which can be used as unique global reference for Develop instructional strategies - T1475 in MISP communities and other software using the MISP galaxy

Perform periodic reviews of learning materials and courses for accuracy and currency - T1608

Perform periodic reviews of learning materials and courses for accuracy and currency

Internal MISP references

UUID 2e08a048-f9c3-5c58-bdc6-aefe68011278 which can be used as unique global reference for Perform periodic reviews of learning materials and courses for accuracy and currency - T1608 in MISP communities and other software using the MISP galaxy

Create privacy training materials - T1870

Create privacy training materials

Internal MISP references

UUID 01085bcf-c5cc-574c-a1be-d0969a65ee89 which can be used as unique global reference for Create privacy training materials - T1870 in MISP communities and other software using the MISP galaxy

Prepare privacy awareness communications - T1871

Prepare privacy awareness communications

Internal MISP references

UUID 5d998c7c-dc9d-53b6-aa5a-b842dd1f0684 which can be used as unique global reference for Prepare privacy awareness communications - T1871 in MISP communities and other software using the MISP galaxy

Deliver privacy awareness trainings - T1873

Deliver privacy awareness trainings

Internal MISP references

UUID 24b38137-d702-5bec-b31e-b7d838013fba which can be used as unique global reference for Deliver privacy awareness trainings - T1873 in MISP communities and other software using the MISP galaxy

Evaluate the effectiveness and comprehensiveness of existing training programs - T0101

Evaluate the effectiveness and comprehensiveness of existing training programs

Internal MISP references

UUID f56e731b-68f3-52da-9b39-c496c02f6809 which can be used as unique global reference for Evaluate the effectiveness and comprehensiveness of existing training programs - T0101 in MISP communities and other software using the MISP galaxy

Prepare and deliver education and awareness briefings - T1008

Prepare and deliver education and awareness briefings

Internal MISP references

UUID a39c2a8a-4f88-55f6-9459-70062bb15dd2 which can be used as unique global reference for Prepare and deliver education and awareness briefings - T1008 in MISP communities and other software using the MISP galaxy

Create a cybersecurity awareness program - T1009

Create a cybersecurity awareness program

Internal MISP references

UUID 827ff809-4f0f-580e-a329-5f7ff23be8cf which can be used as unique global reference for Create a cybersecurity awareness program - T1009 in MISP communities and other software using the MISP galaxy

Conduct interactive training exercises - T1093

Conduct interactive training exercises

Internal MISP references

UUID b81ea632-3ddd-5e96-b278-e1e653b715fa which can be used as unique global reference for Conduct interactive training exercises - T1093 in MISP communities and other software using the MISP galaxy

Develop awareness and training materials - T1156

Develop awareness and training materials

Internal MISP references

UUID 205eb7ca-460c-5f00-bb33-f1e8df38176e which can be used as unique global reference for Develop awareness and training materials - T1156 in MISP communities and other software using the MISP galaxy

Identify pertinent awareness and training materials - T1157

Identify pertinent awareness and training materials

Internal MISP references

UUID 6baee639-51c3-526c-93f5-28c632ea947a which can be used as unique global reference for Identify pertinent awareness and training materials - T1157 in MISP communities and other software using the MISP galaxy

Develop learning objectives and goals - T1418

Develop learning objectives and goals

Internal MISP references

UUID b4858edf-eec5-5783-910c-6cab199edcae which can be used as unique global reference for Develop learning objectives and goals - T1418 in MISP communities and other software using the MISP galaxy

Develop organizational training materials - T1419

Develop organizational training materials

Internal MISP references

UUID 05029d8d-f0f6-535c-8e52-1a5f9c3e422f which can be used as unique global reference for Develop organizational training materials - T1419 in MISP communities and other software using the MISP galaxy

Develop proficiency assessments - T1421

Develop proficiency assessments

Internal MISP references

UUID 26990a81-8d78-5dbe-9942-6b46f48c2c0b which can be used as unique global reference for Develop proficiency assessments - T1421 in MISP communities and other software using the MISP galaxy

Deliver training courses - T1517

Deliver training courses

Internal MISP references

UUID e379fe80-cda2-53c8-9b94-68e250a95ea1 which can be used as unique global reference for Deliver training courses - T1517 in MISP communities and other software using the MISP galaxy

Determine if cybersecurity training, education, and awareness meet established goals - T1537

Determine if cybersecurity training, education, and awareness meet established goals

Internal MISP references

UUID ae5eb8ef-c36e-5f04-8b0c-0df7aebf7b5f which can be used as unique global reference for Determine if cybersecurity training, education, and awareness meet established goals - T1537 in MISP communities and other software using the MISP galaxy

Plan classroom learning sessions - T1594

Plan classroom learning sessions

Internal MISP references

UUID d7b1b5a1-820f-5634-a7ce-ef2338e09319 which can be used as unique global reference for Plan classroom learning sessions - T1594 in MISP communities and other software using the MISP galaxy

Coordinate training and education - T1595

Coordinate training and education

Internal MISP references

UUID b1bad081-b133-53bf-9195-a7b05140dc6f which can be used as unique global reference for Coordinate training and education - T1595 in MISP communities and other software using the MISP galaxy

Plan delivery of non-classroom learning - T1596

Plan delivery of non-classroom learning

Internal MISP references

UUID c4de2cc7-307c-52ef-b25c-15042c197ced which can be used as unique global reference for Plan delivery of non-classroom learning - T1596 in MISP communities and other software using the MISP galaxy

Recommend revisions to learning materials and curriculum - T1609

Recommend revisions to learning materials and curriculum

Internal MISP references

UUID 367ce606-ebc0-5e7b-8f31-df0a99b4d278 which can be used as unique global reference for Recommend revisions to learning materials and curriculum - T1609 in MISP communities and other software using the MISP galaxy

Advocate organization's official position in legal and legislative proceedings

Internal MISP references

UUID 8552b522-afb2-5588-996a-7c8efce909be which can be used as unique global reference for Advocate organization's official position in legal and legislative proceedings - T0006 in MISP communities and other software using the MISP galaxy

Resolve conflicts in laws, regulations, policies, standards, or procedures - T0220

Resolve conflicts in laws, regulations, policies, standards, or procedures

Internal MISP references

UUID e4cc3202-2828-5e55-b1fd-028f261da477 which can be used as unique global reference for Resolve conflicts in laws, regulations, policies, standards, or procedures - T0220 in MISP communities and other software using the MISP galaxy

Determine if contracts comply with funding, legal, and program requirements

Internal MISP references

UUID 78c3ebde-6f1f-5b50-90fe-a05dbfe308de which can be used as unique global reference for Determine if contracts comply with funding, legal, and program requirements - T1189 in MISP communities and other software using the MISP galaxy

Identify alleged violations of law, regulations, policy, or guidance - T1511

Identify alleged violations of law, regulations, policy, or guidance

Internal MISP references

UUID 82502b46-e186-5814-8f42-c3587c37b565 which can be used as unique global reference for Identify alleged violations of law, regulations, policy, or guidance - T1511 in MISP communities and other software using the MISP galaxy

Develop implementation guidelines - T1535

Develop implementation guidelines

Internal MISP references

UUID 15f9b944-6494-5ac9-9f7d-24dc0d4499a5 which can be used as unique global reference for Develop implementation guidelines - T1535 in MISP communities and other software using the MISP galaxy

Provide inspectors general, privacy officers, and oversight and compliance with legal analysis and decisions

Internal MISP references

UUID 8c69b698-bec4-5bd0-8c57-f9395148139e which can be used as unique global reference for Provide inspectors general, privacy officers, and oversight and compliance with legal analysis and decisions - T1546 in MISP communities and other software using the MISP galaxy

Evaluate the impact of legal, regulatory, policy, standard, or procedural changes

Internal MISP references

UUID 722a1227-830f-502c-a49f-9d0f947e3aed which can be used as unique global reference for Evaluate the impact of legal, regulatory, policy, standard, or procedural changes - T1549 in MISP communities and other software using the MISP galaxy

Prepare legal documents

Internal MISP references

UUID 5a5baf33-50ca-5163-bbbc-8233e900d88f which can be used as unique global reference for Prepare legal documents - T1599 in MISP communities and other software using the MISP galaxy

Implement access control processes for continuous monitoring tools and technologies - T1959

Implement access control processes for continuous monitoring tools and technologies

Internal MISP references

UUID 98970934-9292-514f-8c63-cf8d86ff0c4e which can be used as unique global reference for Implement access control processes for continuous monitoring tools and technologies - T1959 in MISP communities and other software using the MISP galaxy

Manage the continuous monitoring program - T1950

Manage the continuous monitoring program

Internal MISP references

UUID 435b66da-f934-53ba-8931-3427df1a06e1 which can be used as unique global reference for Manage the continuous monitoring program - T1950 in MISP communities and other software using the MISP galaxy

Verify currency of software application, network, and system accreditation and assurance documentation - T1331

Verify currency of software application, network, and system accreditation and assurance documentation

Internal MISP references

UUID 8dba34b7-458e-5738-8722-3fa9aee525ce which can be used as unique global reference for Verify currency of software application, network, and system accreditation and assurance documentation - T1331 in MISP communities and other software using the MISP galaxy

Develop architectures or system components consistent with technical specifications - T0067

Develop architectures or system components consistent with technical specifications

Internal MISP references

UUID 2d2e4944-699e-55ce-93ea-3ee36aec0b3f which can be used as unique global reference for Develop architectures or system components consistent with technical specifications - T0067 in MISP communities and other software using the MISP galaxy

Determine if systems comply with security, resilience, and dependability requirements - T1237

Determine if systems comply with security, resilience, and dependability requirements

Internal MISP references

UUID f1d4d26d-232b-56ce-8251-af0da36f1c69 which can be used as unique global reference for Determine if systems comply with security, resilience, and dependability requirements - T1237 in MISP communities and other software using the MISP galaxy

Determine compliance with cybersecurity policies and legal and regulatory requirements

Internal MISP references

UUID 809679dc-bcb6-5424-af36-0531ed7e81fa which can be used as unique global reference for Determine compliance with cybersecurity policies and legal and regulatory requirements - T1547 in MISP communities and other software using the MISP galaxy

Establish technical help processes for continuous monitoring mitigators - T1960

Establish technical help processes for continuous monitoring mitigators

Internal MISP references

UUID a36973e7-bcec-5a56-aaad-28f73c0d0c72 which can be used as unique global reference for Establish technical help processes for continuous monitoring mitigators - T1960 in MISP communities and other software using the MISP galaxy

Communicate continuous monitoring reporting requirements - T1961

Communicate continuous monitoring reporting requirements

Internal MISP references

UUID 8a85c58b-634a-5d8a-a1bb-70a0bad18031 which can be used as unique global reference for Communicate continuous monitoring reporting requirements - T1961 in MISP communities and other software using the MISP galaxy

Implement risk mitigation strategies - T1968

Implement risk mitigation strategies

Internal MISP references

UUID 7d2e136c-64a3-5c84-954c-938fad8195de which can be used as unique global reference for Implement risk mitigation strategies - T1968 in MISP communities and other software using the MISP galaxy

Assess continuous monitoring performance - T1966

Assess continuous monitoring performance

Internal MISP references

UUID dfdba75d-804c-5fcb-b746-ac00f72943f8 which can be used as unique global reference for Assess continuous monitoring performance - T1966 in MISP communities and other software using the MISP galaxy

Coordinate responses to issues flagged during continuous monitoring - T1967

Coordinate responses to issues flagged during continuous monitoring

Internal MISP references

UUID 5033d3b5-9679-52ad-93d4-d36995e89c88 which can be used as unique global reference for Coordinate responses to issues flagged during continuous monitoring - T1967 in MISP communities and other software using the MISP galaxy

Establish risk management processes - T1964

Establish risk management processes

Internal MISP references

UUID 9eaa3efb-85cb-5f27-b3f9-c8eea0cdd9f7 which can be used as unique global reference for Establish risk management processes - T1964 in MISP communities and other software using the MISP galaxy

Establish performance measurement requirements for continuous monitoring tools and technologies - T1965

Establish performance measurement requirements for continuous monitoring tools and technologies

Internal MISP references

UUID 5005c5c4-3bf7-5c64-b803-ce3c32961337 which can be used as unique global reference for Establish performance measurement requirements for continuous monitoring tools and technologies - T1965 in MISP communities and other software using the MISP galaxy

Define responsibilities for implementing continuous monitoring tools or technologies - T1962

Define responsibilities for implementing continuous monitoring tools or technologies

Internal MISP references

UUID 264f2bd4-acfd-5ae4-b2f6-dd7ffccf17a9 which can be used as unique global reference for Define responsibilities for implementing continuous monitoring tools or technologies - T1962 in MISP communities and other software using the MISP galaxy

Establish liaison to scoring and metrics working group - T1963

Establish liaison to scoring and metrics working group

Internal MISP references

UUID 48828261-e8a2-5587-b7aa-eebe5cd3c874 which can be used as unique global reference for Establish liaison to scoring and metrics working group - T1963 in MISP communities and other software using the MISP galaxy

Implement system disposal processes - T1939

Implement system disposal processes

Internal MISP references

UUID 11e70f69-4bf8-5f55-be65-4c7cbb008021 which can be used as unique global reference for Implement system disposal processes - T1939 in MISP communities and other software using the MISP galaxy

Determine if system security meets acceptable risk levels - T1937

Determine if system security meets acceptable risk levels

Internal MISP references

UUID ed03d4e2-7c03-5177-b031-ea6707bb7ee7 which can be used as unique global reference for Determine if system security meets acceptable risk levels - T1937 in MISP communities and other software using the MISP galaxy

Establish system disposal processes - T1938

Establish system disposal processes

Internal MISP references

UUID 4339de40-71ab-5bf9-8a05-07a329b1eb00 which can be used as unique global reference for Establish system disposal processes - T1938 in MISP communities and other software using the MISP galaxy

Update cybersecurity action plans - T1935

Update cybersecurity action plans

Internal MISP references

UUID 19fc5fb8-cb11-5b7d-ac8a-0ac494f57746 which can be used as unique global reference for Update cybersecurity action plans - T1935 in MISP communities and other software using the MISP galaxy

Report system security status to authorizing officials - T1936

Report system security status to authorizing officials

Internal MISP references

UUID c3a3e89a-c7c0-5840-bdff-a7e1d0360046 which can be used as unique global reference for Report system security status to authorizing officials - T1936 in MISP communities and other software using the MISP galaxy

Determine if system security risks are acceptable - T1933

Determine if system security risks are acceptable

Internal MISP references

UUID 3bb72c26-90fe-5bb0-b08b-1d04aa47a689 which can be used as unique global reference for Determine if system security risks are acceptable - T1933 in MISP communities and other software using the MISP galaxy

Determine if common control risks are acceptable - T1934

Determine if common control risks are acceptable

Internal MISP references

UUID e7503696-2da5-58e7-8462-467421a5edf2 which can be used as unique global reference for Determine if common control risks are acceptable - T1934 in MISP communities and other software using the MISP galaxy

Determine risks of using common controls - T1931

Determine risks of using common controls

Internal MISP references

UUID d3339bdd-c6b2-53f5-b2a0-cf912f363953 which can be used as unique global reference for Determine risks of using common controls - T1931 in MISP communities and other software using the MISP galaxy

Implement cybersecurity action plans - T1932

Implement cybersecurity action plans

Internal MISP references

UUID 4282689b-08b9-5b0f-ae53-c2efae1af12c which can be used as unique global reference for Implement cybersecurity action plans - T1932 in MISP communities and other software using the MISP galaxy

Determine risks of operating or using a system - T1930

Determine risks of operating or using a system

Internal MISP references

UUID 01873b22-65f1-51c8-a2c3-e532b1394599 which can be used as unique global reference for Determine risks of operating or using a system - T1930 in MISP communities and other software using the MISP galaxy

Prepare authorization packages - T1928

Prepare authorization packages

Internal MISP references

UUID f097f969-ba17-5b76-82fc-b49f5aba0635 which can be used as unique global reference for Prepare authorization packages - T1928 in MISP communities and other software using the MISP galaxy

Submit authorization packages to authorizing officials for adjudication - T1929

Submit authorization packages to authorizing officials for adjudication

Internal MISP references

UUID aad8c087-d1fe-58fd-bce5-31be347cf64d which can be used as unique global reference for Submit authorization packages to authorizing officials for adjudication - T1929 in MISP communities and other software using the MISP galaxy

Conduct security control remediations - T1926

Conduct security control remediations

Internal MISP references

UUID 49d2c0bf-456e-598e-9493-ad3a2df199b0 which can be used as unique global reference for Conduct security control remediations - T1926 in MISP communities and other software using the MISP galaxy

Develop cybersecurity action plans and milestones - T1927

Develop cybersecurity action plans and milestones

Internal MISP references

UUID c5522880-6f6d-5e30-92fe-2e74e1b85faf which can be used as unique global reference for Develop cybersecurity action plans and milestones - T1927 in MISP communities and other software using the MISP galaxy

Determine accurate security levels in programs and software applications - T1514

Determine accurate security levels in programs and software applications

Internal MISP references

UUID 2dc60022-b0f2-56b0-9020-4da073c1dbe3 which can be used as unique global reference for Determine accurate security levels in programs and software applications - T1514 in MISP communities and other software using the MISP galaxy

Document software application, system, and network security postures, capabilities, and vulnerabilities - T1289

Document software application, system, and network security postures, capabilities, and vulnerabilities

Internal MISP references

UUID 794660e8-1aac-56c0-8ee4-c4de752c19d9 which can be used as unique global reference for Document software application, system, and network security postures, capabilities, and vulnerabilities - T1289 in MISP communities and other software using the MISP galaxy

Prepare technical evaluations of software applications, systems, and networks - T1288

Prepare technical evaluations of software applications, systems, and networks

Internal MISP references

UUID 953cd638-f1ce-5e9c-8dac-2b4ce198f452 which can be used as unique global reference for Prepare technical evaluations of software applications, systems, and networks - T1288 in MISP communities and other software using the MISP galaxy

Determine effectiveness of security controls - T1924

Determine effectiveness of security controls

Internal MISP references

UUID cefafab7-98e7-5625-a1db-31ec687af93b which can be used as unique global reference for Determine effectiveness of security controls - T1924 in MISP communities and other software using the MISP galaxy

Prepare security control assessment reports - T1925

Prepare security control assessment reports

Internal MISP references

UUID 10df8c3f-e999-5160-850f-7bac72d1896f which can be used as unique global reference for Prepare security control assessment reports - T1925 in MISP communities and other software using the MISP galaxy

Develop system security control assessment plans - T1922

Develop system security control assessment plans

Internal MISP references

UUID 11045597-5e31-57fa-980a-99ebebbf18fa which can be used as unique global reference for Develop system security control assessment plans - T1922 in MISP communities and other software using the MISP galaxy

Approve system security control assessment plans - T1923

Approve system security control assessment plans

Internal MISP references

UUID 0365912c-4eaa-57d0-8f9e-30cb9f59c9ad which can be used as unique global reference for Approve system security control assessment plans - T1923 in MISP communities and other software using the MISP galaxy

Establish system configuration baselines - T1920

Establish system configuration baselines

Internal MISP references

UUID 3c543e3e-d02d-58a9-81c5-69f0ccc9489f which can be used as unique global reference for Establish system configuration baselines - T1920 in MISP communities and other software using the MISP galaxy

Document changes to planned system control implementations - T1921

Document changes to planned system control implementations

Internal MISP references

UUID 02d5ac10-1518-5013-9a52-1751f848af00 which can be used as unique global reference for Document changes to planned system control implementations - T1921 in MISP communities and other software using the MISP galaxy

Implement system security controls - T1919

Implement system security controls

Internal MISP references

UUID d22bba9f-f20f-59bf-8304-19b397709bb1 which can be used as unique global reference for Implement system security controls - T1919 in MISP communities and other software using the MISP galaxy

Establish security control monitoring strategies - T1917

Establish security control monitoring strategies

Internal MISP references

UUID e68deaa9-ac01-59c6-b2a6-7ddb90a92c11 which can be used as unique global reference for Establish security control monitoring strategies - T1917 in MISP communities and other software using the MISP galaxy

Review and approve System Security Plans (SSPs) - T1918

Review and approve System Security Plans (SSPs)

Internal MISP references

UUID 5598113f-85a6-598d-a22e-c1e01d62cecf which can be used as unique global reference for Review and approve System Security Plans (SSPs) - T1918 in MISP communities and other software using the MISP galaxy

Identify required system security controls - T1915

Identify required system security controls

Internal MISP references

UUID 349cf77c-6bf1-5c62-8b91-f48bb5c4aec7 which can be used as unique global reference for Identify required system security controls - T1915 in MISP communities and other software using the MISP galaxy

Document planned system security control implementations - T1916

Document planned system security control implementations

Internal MISP references

UUID 13e6037d-ae88-5dc9-948a-22e4b8e9e6ea which can be used as unique global reference for Document planned system security control implementations - T1916 in MISP communities and other software using the MISP galaxy

Register systems with organizational program management offices - T1914

Register systems with organizational program management offices

Internal MISP references

UUID 36ac6d68-b50c-58a5-9f21-5751b49a469e which can be used as unique global reference for Register systems with organizational program management offices - T1914 in MISP communities and other software using the MISP galaxy

Determine the security categorization for organizational systems - T1911

Determine the security categorization for organizational systems

Internal MISP references

UUID fac6e06a-58df-5be3-beda-ad007f89900e which can be used as unique global reference for Determine the security categorization for organizational systems - T1911 in MISP communities and other software using the MISP galaxy

Determine system boundaries - T1912

Determine system boundaries

Internal MISP references

UUID 1b2fc7c0-d66b-5d62-829f-99ef6431fe66 which can be used as unique global reference for Determine system boundaries - T1912 in MISP communities and other software using the MISP galaxy

Identify common controls available for inheritance by organizational systems - T1910

Identify common controls available for inheritance by organizational systems

Internal MISP references

UUID aac9d54c-589a-55c3-90d6-c2ed8968a5a3 which can be used as unique global reference for Identify common controls available for inheritance by organizational systems - T1910 in MISP communities and other software using the MISP galaxy

Determine which business functions a system supports - T1908

Determine which business functions a system supports

Internal MISP references

UUID 7050ffba-32ba-53cc-b0a0-9bf6e04eca04 which can be used as unique global reference for Determine which business functions a system supports - T1908 in MISP communities and other software using the MISP galaxy

Determine system stakeholders - T1909

Determine system stakeholders

Internal MISP references

UUID 1604728c-64cf-56ba-a8f0-f6d37a790f31 which can be used as unique global reference for Determine system stakeholders - T1909 in MISP communities and other software using the MISP galaxy

Determine business partner requirements - T1904

Determine business partner requirements

Internal MISP references

UUID ab945b0e-1f2f-556c-9ee9-5c0e5071bf01 which can be used as unique global reference for Determine business partner requirements - T1904 in MISP communities and other software using the MISP galaxy

Determine if risk metrics support continuous monitoring - T1946

Determine if risk metrics support continuous monitoring

Internal MISP references

UUID 286280cd-19a1-546f-b54c-cbe0ec263378 which can be used as unique global reference for Determine if risk metrics support continuous monitoring - T1946 in MISP communities and other software using the MISP galaxy

Determine if continuous monitoring data provides situational awareness of risk levels - T1947

Determine if continuous monitoring data provides situational awareness of risk levels

Internal MISP references

UUID fefc4c61-38da-5a60-9f80-96f84d952092 which can be used as unique global reference for Determine if continuous monitoring data provides situational awareness of risk levels - T1947 in MISP communities and other software using the MISP galaxy

Provide training and resources to continuous monitoring staff - T1944

Provide training and resources to continuous monitoring staff

Internal MISP references

UUID e07cebd4-67ef-5509-9ccc-fc12d08d6e9c which can be used as unique global reference for Provide training and resources to continuous monitoring staff - T1944 in MISP communities and other software using the MISP galaxy

Prepare continuous monitoring reports - T1945

Prepare continuous monitoring reports

Internal MISP references

UUID b33b57e3-269e-576b-8a87-196c03a2b4ec which can be used as unique global reference for Prepare continuous monitoring reports - T1945 in MISP communities and other software using the MISP galaxy

Integrate a continuous monitoring program into organizational security governance structures and policies - T1942

Integrate a continuous monitoring program into organizational security governance structures and policies

Internal MISP references

UUID ad27211c-a62a-5137-bd4c-af04e756a059 which can be used as unique global reference for Integrate a continuous monitoring program into organizational security governance structures and policies - T1942 in MISP communities and other software using the MISP galaxy

Make cybersecurity investment decisions to address persistent issues - T1943

Make cybersecurity investment decisions to address persistent issues

Internal MISP references

UUID 538aa4a3-b7c1-58ef-936c-9a78a44ffc30 which can be used as unique global reference for Make cybersecurity investment decisions to address persistent issues - T1943 in MISP communities and other software using the MISP galaxy

Form continuous monitoring working groups - T1940

Form continuous monitoring working groups

Internal MISP references

UUID 86dfdd40-1884-5dcd-9dee-f9495293b581 which can be used as unique global reference for Form continuous monitoring working groups - T1940 in MISP communities and other software using the MISP galaxy

Establish continous monitoring scoring and grading metrics - T1941

Establish continous monitoring scoring and grading metrics

Internal MISP references

UUID ab89fc0b-0ce2-5cc5-870f-09dd0ce9e29a which can be used as unique global reference for Establish continous monitoring scoring and grading metrics - T1941 in MISP communities and other software using the MISP galaxy

Profile system administrators and their activities - T1786

Profile system administrators and their activities

Internal MISP references

UUID b078443b-98b9-56e9-9efb-4a89ddaa8e00 which can be used as unique global reference for Profile system administrators and their activities - T1786 in MISP communities and other software using the MISP galaxy

Recommend new or revised security, resilience, and dependability measures - T1303

Recommend new or revised security, resilience, and dependability measures

Internal MISP references

UUID 8e2d45b7-52ff-53a1-ad63-f02cec3a59fb which can be used as unique global reference for Recommend new or revised security, resilience, and dependability measures - T1303 in MISP communities and other software using the MISP galaxy

Prepare operational assessment reports - T1708

Prepare operational assessment reports

Internal MISP references

UUID d93c6fce-7452-5563-bfd3-e3f04ffa4377 which can be used as unique global reference for Prepare operational assessment reports - T1708 in MISP communities and other software using the MISP galaxy

Intergrate continuous monitoring results in ongoing authorizations - T1957

Intergrate continuous monitoring results in ongoing authorizations

Internal MISP references

UUID c5949f16-b0b1-5600-9864-32bfab45a928 which can be used as unique global reference for Intergrate continuous monitoring results in ongoing authorizations - T1957 in MISP communities and other software using the MISP galaxy

Establish access control processes for continuous monitoring tools and technologies - T1958

Establish access control processes for continuous monitoring tools and technologies

Internal MISP references

UUID 579db313-02dd-5a17-b287-0aee611c06e0 which can be used as unique global reference for Establish access control processes for continuous monitoring tools and technologies - T1958 in MISP communities and other software using the MISP galaxy

Establish automated control assessment reporting requirements - T1955

Establish automated control assessment reporting requirements

Internal MISP references

UUID ca9f77d5-e4ae-5d02-9db5-5e33caa6ccf8 which can be used as unique global reference for Establish automated control assessment reporting requirements - T1955 in MISP communities and other software using the MISP galaxy

Conduct continuous monitoring data assessments - T1956

Conduct continuous monitoring data assessments

Internal MISP references

UUID 9348b833-7a49-5d8e-a858-ab3bf310a344 which can be used as unique global reference for Conduct continuous monitoring data assessments - T1956 in MISP communities and other software using the MISP galaxy

Establish continuous monitoring reporting requirements - T1953

Establish continuous monitoring reporting requirements

Internal MISP references

UUID a7f58976-6eff-5d32-adab-773cc5d5b113 which can be used as unique global reference for Establish continuous monitoring reporting requirements - T1953 in MISP communities and other software using the MISP galaxy

Perform continuous monitoring - T1954

Perform continuous monitoring

Internal MISP references

UUID d950fffa-7d8f-5a3b-a3a6-afdd8471cd9a which can be used as unique global reference for Perform continuous monitoring - T1954 in MISP communities and other software using the MISP galaxy

Establish continuous monitoring communication processes - T1951

Establish continuous monitoring communication processes

Internal MISP references

UUID 690860b1-c37a-5a16-b4a6-8da3c4165fb4 which can be used as unique global reference for Establish continuous monitoring communication processes - T1951 in MISP communities and other software using the MISP galaxy

Identify reporting requirements that are fulfilled by the continous monitoring program - T1952

Identify reporting requirements that are fulfilled by the continous monitoring program

Internal MISP references

UUID 9b5cc632-dfe1-533e-8dcd-1f9497c1ce6f which can be used as unique global reference for Identify reporting requirements that are fulfilled by the continous monitoring program - T1952 in MISP communities and other software using the MISP galaxy

Define unacceptable risk threshold triggers for continuous monitoring data - T1948

Define unacceptable risk threshold triggers for continuous monitoring data

Internal MISP references

UUID 65905fb1-b4f7-54eb-8011-95f44f81ccbf which can be used as unique global reference for Define unacceptable risk threshold triggers for continuous monitoring data - T1948 in MISP communities and other software using the MISP galaxy

Establish system-level reporting categories - T1949

Establish system-level reporting categories

Internal MISP references

UUID 96c2a79b-6c14-5d55-8910-70ff34cdbba5 which can be used as unique global reference for Establish system-level reporting categories - T1949 in MISP communities and other software using the MISP galaxy

Notify appropriate personnel of imminent of imminent hostile intentions or activities - T1984

Notify appropriate personnel of imminent of imminent hostile intentions or activities

Internal MISP references

UUID eb6c19ac-66d6-5cd8-87d9-0dee9b85a9c9 which can be used as unique global reference for Notify appropriate personnel of imminent of imminent hostile intentions or activities - T1984 in MISP communities and other software using the MISP galaxy

Document security, resilience, and dependability requirements - T1166

Document security, resilience, and dependability requirements

Internal MISP references

UUID a43b8c62-8ece-5fdd-9690-4d5c7be2ed02 which can be used as unique global reference for Document security, resilience, and dependability requirements - T1166 in MISP communities and other software using the MISP galaxy

Develop risk, compliance, and assurance specifications - T1165

Develop risk, compliance, and assurance specifications

Internal MISP references

UUID 6e6b806e-7829-52af-bac2-6f888603aba5 which can be used as unique global reference for Develop risk, compliance, and assurance specifications - T1165 in MISP communities and other software using the MISP galaxy

Recommend courses of action or countermeasures to mitigate risks - T2002

Recommend courses of action or countermeasures to mitigate risks

Internal MISP references

UUID 1e3714db-1c97-53ae-b0fb-fbb0811d9953 which can be used as unique global reference for Recommend courses of action or countermeasures to mitigate risks - T2002 in MISP communities and other software using the MISP galaxy

Perform cybersecurity reviews - T2000

Perform cybersecurity reviews

Internal MISP references

UUID 4eae6448-1146-576c-9993-d3d25e38ad30 which can be used as unique global reference for Perform cybersecurity reviews - T2000 in MISP communities and other software using the MISP galaxy

Document preliminary or residual security risks for system operation - T1170

Document preliminary or residual security risks for system operation

Internal MISP references

UUID 7de4b51a-eef5-5446-b1c0-92833ea1e9c3 which can be used as unique global reference for Document preliminary or residual security risks for system operation - T1170 in MISP communities and other software using the MISP galaxy

Identify anomalous activity - T1972

Identify anomalous activity

Internal MISP references

UUID c2edf5bf-8375-55d0-9722-03632ab505c3 which can be used as unique global reference for Identify anomalous activity - T1972 in MISP communities and other software using the MISP galaxy

Conduct import/export reviews for acquiring systems and software - T0412

Conduct import/export reviews for acquiring systems and software

Internal MISP references

UUID a62c323e-5f68-53a5-81d7-0f0bb43d2c10 which can be used as unique global reference for Conduct import/export reviews for acquiring systems and software - T0412 in MISP communities and other software using the MISP galaxy

Apply standards to identify safety risk and protect cyber-physical functions - T1011

Apply standards to identify safety risk and protect cyber-physical functions

Internal MISP references

UUID c8c3529c-3f3f-5e21-85ce-d82efed0e292 which can be used as unique global reference for Apply standards to identify safety risk and protect cyber-physical functions - T1011 in MISP communities and other software using the MISP galaxy

Develop risk, compliance, and assurance monitoring strategies - T1154

Develop risk, compliance, and assurance monitoring strategies

Internal MISP references

UUID 126fb55c-0447-59f0-9a1f-d493b50e4a1f which can be used as unique global reference for Develop risk, compliance, and assurance monitoring strategies - T1154 in MISP communities and other software using the MISP galaxy

Develop risk, compliance, and assurance measurement strategies - T1155

Develop risk, compliance, and assurance measurement strategies

Internal MISP references

UUID a95bc104-c4fa-55a1-b34d-05531f6c7050 which can be used as unique global reference for Develop risk, compliance, and assurance measurement strategies - T1155 in MISP communities and other software using the MISP galaxy

Advise stakeholders on the development of continuity of operations plans - T1291

Advise stakeholders on the development of continuity of operations plans

Internal MISP references

UUID b401f8f9-3156-56b3-b983-f419a47d7a75 which can be used as unique global reference for Advise stakeholders on the development of continuity of operations plans - T1291 in MISP communities and other software using the MISP galaxy

Determine if procurement activities sufficiently address supply chain risks - T1344

Determine if procurement activities sufficiently address supply chain risks

Internal MISP references

UUID ad50a90c-3fa7-510d-aa8a-40a61c3e4800 which can be used as unique global reference for Determine if procurement activities sufficiently address supply chain risks - T1344 in MISP communities and other software using the MISP galaxy

Recommend improvements to procurement activities to address cybersecurity requirements - T1345

Recommend improvements to procurement activities to address cybersecurity requirements

Internal MISP references

UUID ee2847bd-ed45-556e-9215-04f9fcf75124 which can be used as unique global reference for Recommend improvements to procurement activities to address cybersecurity requirements - T1345 in MISP communities and other software using the MISP galaxy

Determine if acquisitions, procurement, and outsourcing efforts address cybersecurity requirements - T1369

Determine if acquisitions, procurement, and outsourcing efforts address cybersecurity requirements

Internal MISP references

UUID 5f195360-53b6-55e8-9e66-6a58f36c706d which can be used as unique global reference for Determine if acquisitions, procurement, and outsourcing efforts address cybersecurity requirements - T1369 in MISP communities and other software using the MISP galaxy

Develop supply chain, system, network, and operational security contract language - T1399

Develop supply chain, system, network, and operational security contract language

Internal MISP references

UUID a81340bc-48a3-5400-a423-4749f02b7f62 which can be used as unique global reference for Develop supply chain, system, network, and operational security contract language - T1399 in MISP communities and other software using the MISP galaxy

Determine if technology services are delivered successfully - T1435

Determine if technology services are delivered successfully

Internal MISP references

UUID 878d2df0-c60e-5d8f-8e5a-0ccd14a6d86e which can be used as unique global reference for Determine if technology services are delivered successfully - T1435 in MISP communities and other software using the MISP galaxy

Manage customer services - T1448

Manage customer services

Internal MISP references

UUID e859c316-ce3b-528c-8b63-cef82a849851 which can be used as unique global reference for Manage customer services - T1448 in MISP communities and other software using the MISP galaxy

Define service-level agreements (SLAs) - T1465

Define service-level agreements (SLAs)

Internal MISP references

UUID e2448671-8260-5681-bb3d-0fbbde5d535a which can be used as unique global reference for Define service-level agreements (SLAs) - T1465 in MISP communities and other software using the MISP galaxy

Gather customer satisfaction and service performance feedback - T1472

Gather customer satisfaction and service performance feedback

Internal MISP references

UUID 90c77abb-6727-5c4f-a3cd-f2b87a53e92f which can be used as unique global reference for Gather customer satisfaction and service performance feedback - T1472 in MISP communities and other software using the MISP galaxy

Examine service performance reports for issues and variances - T1480

Examine service performance reports for issues and variances

Internal MISP references

UUID 08ee8a78-273e-5bfa-bd03-f0a205ba8ef1 which can be used as unique global reference for Examine service performance reports for issues and variances - T1480 in MISP communities and other software using the MISP galaxy

Initiate corrective actions to service performance issues and variances - T1481

Initiate corrective actions to service performance issues and variances

Internal MISP references

UUID 7bdab8b5-e7cf-5df4-b5d2-bd1130b4cd5d which can be used as unique global reference for Initiate corrective actions to service performance issues and variances - T1481 in MISP communities and other software using the MISP galaxy

Determine supply chain cybersecurity requirements - T1497

Determine supply chain cybersecurity requirements

Internal MISP references

UUID 39fa1447-7b0f-535f-9eea-f9bcaba12079 which can be used as unique global reference for Determine supply chain cybersecurity requirements - T1497 in MISP communities and other software using the MISP galaxy

Advise stakeholders on enterprise cybersecurity risk management - T1601

Advise stakeholders on enterprise cybersecurity risk management

Internal MISP references

UUID c61cd761-5ba7-5ce4-8b92-168df58cbc83 which can be used as unique global reference for Advise stakeholders on enterprise cybersecurity risk management - T1601 in MISP communities and other software using the MISP galaxy

Advise stakeholders on supply chain risk management - T1602

Advise stakeholders on supply chain risk management

Internal MISP references

UUID a710305e-2bdb-5c2f-817c-6664daacd504 which can be used as unique global reference for Advise stakeholders on supply chain risk management - T1602 in MISP communities and other software using the MISP galaxy

Prepare supply chain security reports - T1621

Prepare supply chain security reports

Internal MISP references

UUID d151126f-d0fd-5ad2-a777-d63f20194bbb which can be used as unique global reference for Prepare supply chain security reports - T1621 in MISP communities and other software using the MISP galaxy

Prepare risk management reports - T1622

Prepare risk management reports

Internal MISP references

UUID b23ae4b2-eb12-5f8a-a532-cdf96f6cbf10 which can be used as unique global reference for Prepare risk management reports - T1622 in MISP communities and other software using the MISP galaxy

Develop strategic plans - T1145

Develop strategic plans

Internal MISP references

UUID fb1071ea-ee82-5e78-9b93-e290eb068f56 which can be used as unique global reference for Develop strategic plans - T1145 in MISP communities and other software using the MISP galaxy

Maintain strategic plans - T1146

Maintain strategic plans

Internal MISP references

UUID 9b73a84a-3b99-5186-8780-82e150087575 which can be used as unique global reference for Maintain strategic plans - T1146 in MISP communities and other software using the MISP galaxy

Disseminate incident and other Computer Network Defense (CND) information - T1221

Disseminate incident and other Computer Network Defense (CND) information

Internal MISP references

UUID c4af8513-0e23-55d3-991a-1a9014b77ee2 which can be used as unique global reference for Disseminate incident and other Computer Network Defense (CND) information - T1221 in MISP communities and other software using the MISP galaxy

Align cybersecurity priorities with organizational security strategy - T1226

Align cybersecurity priorities with organizational security strategy

Internal MISP references

UUID 923355db-860e-5feb-a4aa-9a8c88a7e37c which can be used as unique global reference for Align cybersecurity priorities with organizational security strategy - T1226 in MISP communities and other software using the MISP galaxy

Develop Computer Network Defense (CND) guidance for organizational stakeholders - T1234

Develop Computer Network Defense (CND) guidance for organizational stakeholders

Internal MISP references

UUID 3720f464-48fa-5aa5-b63a-5ee6203722c3 which can be used as unique global reference for Develop Computer Network Defense (CND) guidance for organizational stakeholders - T1234 in MISP communities and other software using the MISP galaxy

Determine the effectiveness of enterprise cybersecurity safeguards - T1238

Determine the effectiveness of enterprise cybersecurity safeguards

Internal MISP references

UUID 893e78e4-96dd-5834-ab24-cc5b86a37fa5 which can be used as unique global reference for Determine the effectiveness of enterprise cybersecurity safeguards - T1238 in MISP communities and other software using the MISP galaxy

Develop cybersecurity policy recommendations - T1307

Develop cybersecurity policy recommendations

Internal MISP references

UUID 6d88900c-0d4b-5b6f-9eb4-bf9349e79370 which can be used as unique global reference for Develop cybersecurity policy recommendations - T1307 in MISP communities and other software using the MISP galaxy

Coordinate cybersecurity policy review and approval processes - T1308

Coordinate cybersecurity policy review and approval processes

Internal MISP references

UUID 4c87c1aa-3172-52ac-95e4-f6b052cad7ef which can be used as unique global reference for Coordinate cybersecurity policy review and approval processes - T1308 in MISP communities and other software using the MISP galaxy

Oversee policy standards and implementation strategy development - T1342

Oversee policy standards and implementation strategy development

Internal MISP references

UUID e41565b1-3633-59ec-b583-aaba8eec440b which can be used as unique global reference for Oversee policy standards and implementation strategy development - T1342 in MISP communities and other software using the MISP galaxy

Determine if vulnerability remediation plans are in place - T1355

Determine if vulnerability remediation plans are in place

Internal MISP references

UUID 27bc66fb-5e7e-5c21-b9eb-ce7d9b9f31e0 which can be used as unique global reference for Determine if vulnerability remediation plans are in place - T1355 in MISP communities and other software using the MISP galaxy

Develop vulnerability remediation plans - T1356

Develop vulnerability remediation plans

Internal MISP references

UUID 1f285a50-4d50-5c81-ab16-7f050b7a8453 which can be used as unique global reference for Develop vulnerability remediation plans - T1356 in MISP communities and other software using the MISP galaxy

Develop critical infrastructure protection policies and procedures - T1376

Develop critical infrastructure protection policies and procedures

Internal MISP references

UUID f25ab376-df53-558c-8cfe-823ee47ba281 which can be used as unique global reference for Develop critical infrastructure protection policies and procedures - T1376 in MISP communities and other software using the MISP galaxy

Implement critical infrastructure protection policies and procedures - T1377

Implement critical infrastructure protection policies and procedures

Internal MISP references

UUID 353a3dd5-d516-51a6-8f15-65df62f680c7 which can be used as unique global reference for Implement critical infrastructure protection policies and procedures - T1377 in MISP communities and other software using the MISP galaxy

Establish cybersecurity risk assessment processes - T1862

Establish cybersecurity risk assessment processes

Internal MISP references

UUID e97c6e21-a51e-50b4-9c11-3917b7e2b6a0 which can be used as unique global reference for Establish cybersecurity risk assessment processes - T1862 in MISP communities and other software using the MISP galaxy

Establish a cybersecurity risk management program - T1906

Establish a cybersecurity risk management program

Internal MISP references

UUID f3d707a3-fe9c-55cd-b782-e454220a1b00 which can be used as unique global reference for Establish a cybersecurity risk management program - T1906 in MISP communities and other software using the MISP galaxy

Manage Accreditation Packages (e.g., ISO/IEC 15026-2) - T0495

Manage Accreditation Packages (e.g., ISO/IEC 15026-2)

Internal MISP references

UUID eeae1f33-c50c-5686-bb8b-964a72ff97d1 which can be used as unique global reference for Manage Accreditation Packages (e.g., ISO/IEC 15026-2) - T0495 in MISP communities and other software using the MISP galaxy

Approve accreditation packages - T1232

Approve accreditation packages

Internal MISP references

UUID 952aa9dd-ef80-5a67-8c3c-fd08422414b2 which can be used as unique global reference for Approve accreditation packages - T1232 in MISP communities and other software using the MISP galaxy

Plan security authorization reviews for system and network installations - T1270

Plan security authorization reviews for system and network installations

Internal MISP references

UUID 58f5f01b-c1ee-5e9d-86b0-c26ce6c1ac61 which can be used as unique global reference for Plan security authorization reviews for system and network installations - T1270 in MISP communities and other software using the MISP galaxy

Conduct security authorization reviews for system and network installations - T1271

Conduct security authorization reviews for system and network installations

Internal MISP references

UUID 21686556-93a1-5c34-b82f-fb4e0db1baf4 which can be used as unique global reference for Conduct security authorization reviews for system and network installations - T1271 in MISP communities and other software using the MISP galaxy

Develop security assurance cases for system and network installations - T1272

Develop security assurance cases for system and network installations

Internal MISP references

UUID ae2e04eb-340e-548b-a7f5-a15ed91861da which can be used as unique global reference for Develop security assurance cases for system and network installations - T1272 in MISP communities and other software using the MISP galaxy

Determine if authorization and assurance documents identify an acceptable level of risk for software applications, systems, and networks - T1305

Determine if authorization and assurance documents identify an acceptable level of risk for software applications, systems, and networks

Internal MISP references

UUID e0652cdf-751a-57c5-aaeb-1f836ae7323f which can be used as unique global reference for Determine if authorization and assurance documents identify an acceptable level of risk for software applications, systems, and networks - T1305 in MISP communities and other software using the MISP galaxy

Verify implementation of software, network, and system cybersecurity postures - T1328

Verify implementation of software, network, and system cybersecurity postures

Internal MISP references

UUID b4a0542b-c08b-5648-a8e0-37b12436c2c7 which can be used as unique global reference for Verify implementation of software, network, and system cybersecurity postures - T1328 in MISP communities and other software using the MISP galaxy

Document software, network, and system deviations from implemented security postures - T1329

Document software, network, and system deviations from implemented security postures

Internal MISP references

UUID 1a4b4162-46e4-5eeb-8e07-27701402dddc which can be used as unique global reference for Document software, network, and system deviations from implemented security postures - T1329 in MISP communities and other software using the MISP galaxy

Recommend required actions to correct software, network, and system deviations from implemented security postures - T1330

Recommend required actions to correct software, network, and system deviations from implemented security postures

Internal MISP references

UUID 759e85ec-6a42-51c3-aa52-518591929cd2 which can be used as unique global reference for Recommend required actions to correct software, network, and system deviations from implemented security postures - T1330 in MISP communities and other software using the MISP galaxy

Develop cybersecurity compliance processes for external services - T1339

Develop cybersecurity compliance processes for external services

Internal MISP references

UUID 924f55e7-5ce2-5f91-84bb-e9efd5cb4019 which can be used as unique global reference for Develop cybersecurity compliance processes for external services - T1339 in MISP communities and other software using the MISP galaxy

Develop cybersecurity audit processes for external services - T1340

Develop cybersecurity audit processes for external services

Internal MISP references

UUID ed89471e-2751-5352-a869-fd4fe9f3fe88 which can be used as unique global reference for Develop cybersecurity audit processes for external services - T1340 in MISP communities and other software using the MISP galaxy

Provide cybersecurity guidance to organizational risk governance processes - T1343

Provide cybersecurity guidance to organizational risk governance processes

Internal MISP references

UUID 7819c599-61f4-52b4-9fca-34a69ee4aa48 which can be used as unique global reference for Provide cybersecurity guidance to organizational risk governance processes - T1343 in MISP communities and other software using the MISP galaxy

Support cybersecurity compliance activities - T1368

Support cybersecurity compliance activities

Internal MISP references

UUID da3b2ae0-6b20-52e6-acae-cb46f639c3b7 which can be used as unique global reference for Support cybersecurity compliance activities - T1368 in MISP communities and other software using the MISP galaxy

Monitor changes to a system and its environment of operation - T0960

Monitor changes to a system and its environment of operation

Internal MISP references

UUID 67b82a25-09d7-59e7-b49e-db51b9dee1f9 which can be used as unique global reference for Monitor changes to a system and its environment of operation - T0960 in MISP communities and other software using the MISP galaxy

Identify stakeholder assets that require protection - T0934

Identify stakeholder assets that require protection

Internal MISP references

UUID 2555f5ca-db5c-54ad-aec5-6c032dcc3cfe which can be used as unique global reference for Identify stakeholder assets that require protection - T0934 in MISP communities and other software using the MISP galaxy

Develop organizational training programs - T1420

Develop organizational training programs

Internal MISP references

UUID 0aca33e8-45ea-5c6d-b6c0-12a443f51473 which can be used as unique global reference for Develop organizational training programs - T1420 in MISP communities and other software using the MISP galaxy

Identify the types of information to be processed, stored, or transmitted by a system - T0942

Identify the types of information to be processed, stored, or transmitted by a system

Internal MISP references

UUID b45fbb29-d076-52cb-8d83-57ea0434b1d9 which can be used as unique global reference for Identify the types of information to be processed, stored, or transmitted by a system - T0942 in MISP communities and other software using the MISP galaxy

Recommend commercial, government off-the-shelf, or open source products for use within a system - T1443

Recommend commercial, government off-the-shelf, or open source products for use within a system

Internal MISP references

UUID 70daf9da-bdbe-5aad-a585-af81d97e957d which can be used as unique global reference for Recommend commercial, government off-the-shelf, or open source products for use within a system - T1443 in MISP communities and other software using the MISP galaxy

Determine if products comply with cybersecurity requirements - T1444

Determine if products comply with cybersecurity requirements

Internal MISP references

UUID 8f7b847e-daa9-5e52-a1d5-3d49088823fc which can be used as unique global reference for Determine if products comply with cybersecurity requirements - T1444 in MISP communities and other software using the MISP galaxy

Determine the validity of findings - T1441

Determine the validity of findings

Internal MISP references

UUID 2640b685-b553-5594-8295-dcec627c6e91 which can be used as unique global reference for Determine the validity of findings - T1441 in MISP communities and other software using the MISP galaxy

Design system administration and management functionality for privileged access users - T1452

Design system administration and management functionality for privileged access users

Internal MISP references

UUID 9f73a829-9545-5bde-8a18-eb25352b514b which can be used as unique global reference for Design system administration and management functionality for privileged access users - T1452 in MISP communities and other software using the MISP galaxy

Develop system administration and management functionality for privileged access users - T1453

Develop system administration and management functionality for privileged access users

Internal MISP references

UUID 40e45418-3f4b-55eb-8346-8a5d7dad9af9 which can be used as unique global reference for Develop system administration and management functionality for privileged access users - T1453 in MISP communities and other software using the MISP galaxy

Create risk-driven systems maintenance and updates processes - T1473

Create risk-driven systems maintenance and updates processes

Internal MISP references

UUID 0f7b400a-c9ef-56b3-ab0a-0dd306bce8a3 which can be used as unique global reference for Create risk-driven systems maintenance and updates processes - T1473 in MISP communities and other software using the MISP galaxy

Determine the placement of a system within the enterprise architecture - T0937

Determine the placement of a system within the enterprise architecture

Internal MISP references

UUID e8df63e0-5a6d-50d6-b081-bae677bc69e6 which can be used as unique global reference for Determine the placement of a system within the enterprise architecture - T0937 in MISP communities and other software using the MISP galaxy

Maintain information systems assurance and accreditation materials - T0141

Maintain information systems assurance and accreditation materials

Internal MISP references

UUID c0f10584-fa5f-5394-bc27-d2a7e31e08cd which can be used as unique global reference for Maintain information systems assurance and accreditation materials - T0141 in MISP communities and other software using the MISP galaxy

Define operating level agreements (OLAs) - T1474

Define operating level agreements (OLAs)

Internal MISP references

UUID 6f7056ae-13e9-5c40-b240-7ede551817e8 which can be used as unique global reference for Define operating level agreements (OLAs) - T1474 in MISP communities and other software using the MISP galaxy

Determine if cybersecurity requirements included in contracts are delivered - T1498

Determine if cybersecurity requirements included in contracts are delivered

Internal MISP references

UUID 59567c61-1e46-5665-8546-d8d8d8d74924 which can be used as unique global reference for Determine if cybersecurity requirements included in contracts are delivered - T1498 in MISP communities and other software using the MISP galaxy

Advise senior leadership and authorizing official of changes affecting the organization's cybersecurity posture - T1061

Advise senior leadership and authorizing official of changes affecting the organization's cybersecurity posture

Internal MISP references

UUID c7196969-022f-5246-8673-b423d2f81334 which can be used as unique global reference for Advise senior leadership and authorizing official of changes affecting the organization's cybersecurity posture - T1061 in MISP communities and other software using the MISP galaxy

Collect and maintain system cybersecurity report data - T1086

Collect and maintain system cybersecurity report data

Internal MISP references

UUID 6d2c71b1-9418-52fb-a298-63d178f0c3e9 which can be used as unique global reference for Collect and maintain system cybersecurity report data - T1086 in MISP communities and other software using the MISP galaxy

Create system cybersecurity reports - T1087

Create system cybersecurity reports

Internal MISP references

UUID 98b043d2-a9a9-54bf-b8e2-b55029cfb6c9 which can be used as unique global reference for Create system cybersecurity reports - T1087 in MISP communities and other software using the MISP galaxy

Determine if cybersecurity inspections, tests, and reviews are coordinated for the network environment - T1180

Determine if cybersecurity inspections, tests, and reviews are coordinated for the network environment

Internal MISP references

UUID 882d2ea6-5510-5ec0-8769-9a28a4127ecf which can be used as unique global reference for Determine if cybersecurity inspections, tests, and reviews are coordinated for the network environment - T1180 in MISP communities and other software using the MISP galaxy

Determine if cybersecurity requirements are integrated into continuity planning - T1181

Determine if cybersecurity requirements are integrated into continuity planning

Internal MISP references

UUID 204792a0-0f19-5699-a665-1d8ce75abc87 which can be used as unique global reference for Determine if cybersecurity requirements are integrated into continuity planning - T1181 in MISP communities and other software using the MISP galaxy

Determine if security engineering is used when acquiring or developing protection and detection capabilities - T1182

Determine if security engineering is used when acquiring or developing protection and detection capabilities

Internal MISP references

UUID 06dd8d64-13f4-5208-a044-af5bdb5e0e7b which can be used as unique global reference for Determine if security engineering is used when acquiring or developing protection and detection capabilities - T1182 in MISP communities and other software using the MISP galaxy

Determine if protection and detection capabilities are consistent with organization-level cybersecurity architecture - T1183

Determine if protection and detection capabilities are consistent with organization-level cybersecurity architecture

Internal MISP references

UUID 242b4ce0-fb42-5bfe-b9da-b734c4c1580d which can be used as unique global reference for Determine if protection and detection capabilities are consistent with organization-level cybersecurity architecture - T1183 in MISP communities and other software using the MISP galaxy

Determine if baseline security safeguards are appropriately installed - T1188

Determine if baseline security safeguards are appropriately installed

Internal MISP references

UUID 5b317a1c-29b9-5a2f-ba79-e18ffda2f34f which can be used as unique global reference for Determine if baseline security safeguards are appropriately installed - T1188 in MISP communities and other software using the MISP galaxy

Determine implications of new and upgraded technologies to the cybersecurity program - T1201

Determine implications of new and upgraded technologies to the cybersecurity program

Internal MISP references

UUID 3c5b8a9a-6adf-5e38-86b8-3c28169bc7b8 which can be used as unique global reference for Determine implications of new and upgraded technologies to the cybersecurity program - T1201 in MISP communities and other software using the MISP galaxy

Monitor cybersecurity data sources - T1233

Monitor cybersecurity data sources

Internal MISP references

UUID 73b17469-b876-5815-be75-114c3f1184a3 which can be used as unique global reference for Monitor cybersecurity data sources - T1233 in MISP communities and other software using the MISP galaxy

Manage threat and target analysis - T1235

Manage threat and target analysis

Internal MISP references

UUID 18304935-a000-5d68-8c45-5eba7ed21edb which can be used as unique global reference for Manage threat and target analysis - T1235 in MISP communities and other software using the MISP galaxy

Manage the production of threat information - T1236

Manage the production of threat information

Internal MISP references

UUID 22282dc1-58b9-5e94-8d40-0d6de50e4a64 which can be used as unique global reference for Manage the production of threat information - T1236 in MISP communities and other software using the MISP galaxy

Oversee the cybersecurity training and awareness program - T1245

Oversee the cybersecurity training and awareness program

Internal MISP references

UUID e76cb8b1-490f-55ca-be2c-644994365068 which can be used as unique global reference for Oversee the cybersecurity training and awareness program - T1245 in MISP communities and other software using the MISP galaxy

Establish Security Assessment and Authorization processes - T1246

Establish Security Assessment and Authorization processes

Internal MISP references

UUID 4dfdaa8c-4014-583e-b35f-2e59a443a9c0 which can be used as unique global reference for Establish Security Assessment and Authorization processes - T1246 in MISP communities and other software using the MISP galaxy

Develop computer environment cybersecurity plans and requirements - T1247

Develop computer environment cybersecurity plans and requirements

Internal MISP references

UUID 08f062bb-5b52-5243-a4de-ec67ce7b1723 which can be used as unique global reference for Develop computer environment cybersecurity plans and requirements - T1247 in MISP communities and other software using the MISP galaxy

Develop standard operating procedures for secure network system operations - T1284

Develop standard operating procedures for secure network system operations

Internal MISP references

UUID d4a58c55-d3f9-5433-8cbb-a21b387bb4a5 which can be used as unique global reference for Develop standard operating procedures for secure network system operations - T1284 in MISP communities and other software using the MISP galaxy

Distribute standard operating procedures - T1285

Distribute standard operating procedures

Internal MISP references

UUID 9fa62b19-fc92-5ea1-a80f-cfefb1400a3f which can be used as unique global reference for Distribute standard operating procedures - T1285 in MISP communities and other software using the MISP galaxy

Maintain standard operating procedures - T1286

Maintain standard operating procedures

Internal MISP references

UUID 1d336e09-315e-5dc3-8cfc-b65a95b0955c which can be used as unique global reference for Maintain standard operating procedures - T1286 in MISP communities and other software using the MISP galaxy

Provide cybersecurity awareness and training - T1295

Provide cybersecurity awareness and training

Internal MISP references

UUID f415cee9-4d54-544e-b0b2-21cd84c983b5 which can be used as unique global reference for Provide cybersecurity awareness and training - T1295 in MISP communities and other software using the MISP galaxy

Communicate situational awareness information to leadership - T1298

Communicate situational awareness information to leadership

Internal MISP references

UUID 49db9745-6646-5d80-bf32-531e26baa900 which can be used as unique global reference for Communicate situational awareness information to leadership - T1298 in MISP communities and other software using the MISP galaxy

Recommend organizational cybersecurity resource allocations - T1304

Recommend organizational cybersecurity resource allocations

Internal MISP references

UUID 5bf737b7-f39e-5d6d-b8d4-82ef2b112dff which can be used as unique global reference for Recommend organizational cybersecurity resource allocations - T1304 in MISP communities and other software using the MISP galaxy

Determine if appropriate threat mitigation actions have been taken - T1317

Determine if appropriate threat mitigation actions have been taken

Internal MISP references

UUID d73f261e-876e-518b-9941-1f1c5731f763 which can be used as unique global reference for Determine if appropriate threat mitigation actions have been taken - T1317 in MISP communities and other software using the MISP galaxy

Manage computing environment system operations - T1321

Manage computing environment system operations

Internal MISP references

UUID bbfd4d39-8a7c-5c5d-a0ee-40b1e746c69f which can be used as unique global reference for Manage computing environment system operations - T1321 in MISP communities and other software using the MISP galaxy

Determine organizational compliance - T1373

Determine organizational compliance

Internal MISP references

UUID 6ad35dcc-3737-5e6e-a275-7c497439476b which can be used as unique global reference for Determine organizational compliance - T1373 in MISP communities and other software using the MISP galaxy

Forecast ongoing service demands - T1374

Forecast ongoing service demands

Internal MISP references

UUID 41532ba8-7f0c-5e6b-81bd-051a52c6749a which can be used as unique global reference for Forecast ongoing service demands - T1374 in MISP communities and other software using the MISP galaxy

Conduct periodic reviews of security assumptions - T1375

Conduct periodic reviews of security assumptions

Internal MISP references

UUID ed3d2c53-865c-56f0-915d-d731dee504e6 which can be used as unique global reference for Conduct periodic reviews of security assumptions - T1375 in MISP communities and other software using the MISP galaxy