Skip to content

Latest commit

 

History

History
18 lines (16 loc) · 1.87 KB

ds_amazon_aws_redshift.md

File metadata and controls

18 lines (16 loc) · 1.87 KB

Vendor: Amazon

Product: AWS Redshift

Rules Models MITRE ATT&CK® TTPs Event Types Parsers
18 10 1 1 1
Use-Case Event Types/Parsers MITRE ATT&CK® TTP Content
Compromised Credentials database-query
cef-aws-redshift-db-query
T1213 - Data from Information Repositories
  • 18 Rules
  • 10 Models
Data Access database-query
cef-aws-redshift-db-query
T1213 - Data from Information Repositories
  • 18 Rules
  • 10 Models

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
Data from Information Repositories