Skip to content

Latest commit

 

History

History
18 lines (16 loc) · 2.5 KB

ds_ysoft_ysoft.md

File metadata and controls

18 lines (16 loc) · 2.5 KB

Vendor: YSoft

Product: YSoft

Rules Models MITRE ATT&CK® TTPs Activity Types Parsers
5 2 2 1 1
Use-Case Activity Types/Parsers MITRE ATT&CK® TTP Content
Abnormal Authentication & Access print-activity
ysoft-ys-kv-printer-activity-success-pagecount
T1078 - Valid Accounts
  • 1 Rules
Data Leak print-activity
ysoft-ys-kv-printer-activity-success-pagecount
T1052 - Exfiltration Over Physical Medium
  • 4 Rules
  • 2 Models

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
Valid Accounts

Valid Accounts

Valid Accounts

Valid Accounts

Exfiltration Over Physical Medium