-
Notifications
You must be signed in to change notification settings - Fork 1
/
Copy pathindex.json
35 lines (35 loc) · 1.62 KB
/
index.json
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
{
"id": "91396ae0-0b03-4154-86c1-30d09611440b",
"name": "Threat Matrix for Kubernetes",
"description": "Microsoft Defender for Cloud threat matrix for Kubernetes (TMFK) contains attack tactics, techniques and mitigations relevant for Kubernetes environment.",
"created": "2024-03-05T14:00:00.188Z",
"modified": "2024-03-05T14:00:00.188Z",
"collections": [
{
"id": "x-mitre-collection--704a5def-03fc-45c2-8513-e863d808c363",
"created": "2024-03-05T14:00:00.188Z",
"versions": [
{
"version": "0.1",
"url": "https://raw.githubusercontent.com/Security-Experts-Community/tmfk-stix-data/main/build/tmfk_attack_compatible_b885d18.json",
"modified": "2024-03-05T14:00:00.188Z"
}
],
"name": "ATT&CK compatible TMFK",
"description": "MITRE ATT&CK compatible STIX 2.1 Threat Matrix for Kubernetes collection bundle"
},
{
"id": "x-mitre-collection--8702c9a3-cf7b-4e79-99e2-191d79c6042b",
"created": "2024-03-05T14:00:00.188Z",
"versions": [
{
"version": "0.1",
"url": "https://raw.githubusercontent.com/Security-Experts-Community/tmfk-stix-data/main/build/tmfk_strict_b885d18.json",
"modified": "2024-03-05T14:00:00.188Z"
}
],
"name": "Strict TMFK",
"description": "STIX 2.1 Threat Matrix for Kubernetes collection bundle with it's own source name, killchain name and domain"
}
]
}