D3FEND™ - A knowledge graph of cybersecurity countermeasures

IRI:
http://d3fend.mitre.org/ontologies/d3fend.owl
Version IRI:
http://d3fend.mitre.org/ontologies/d3fend/0.10.1-BETA-1/d3fend.owl
Current version :
0.10.1-BETA-1
Other visualisation :
Ontology source - WebVowl

Abstract

Use of the D3FEND Knowledge Graph, and the associated references from this ontology are subject to the Terms of Use. D3FEND is funded by the National Security Agency (NSA) Cybersecurity Directorate and managed by the National Security Engineering Center (NSEC) which is operated by The MITRE Corporation. D3FEND™ and the D3FEND logo are trademarks of The MITRE Corporation. This software was produced for the U.S. Government under Basic Contract No. W56KGU-18-D0004, and is subject to the Rights in Noncommercial Computer Sotware and Noncommercial Computer Software Documentation Clause 252.227-7014 (FEB 2012) Copyright 2022 The MITRE Corporation.

Table of Content

  1. Classes
  2. Object Properties
  3. Data Properties
  4. Named Individuals
  5. Annotation Properties
  6. General Axioms
  7. Namespace Declarations

Classes

.bash_profile and .bashrcc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.004

has super-classes
Event Triggered Executionc
modifiesop some User Init Configuration Filec
is also defined as
named individual

/etc/passwd and /etc/shadowc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.008

has super-classes
OS Credential Dumpingc
accessesop some Encrypted Credentialc
accessesop some Password Filec
is also defined as
named individual

Abuse Elevation Control Mechanismc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1548

has super-classes
Defense Evasion Techniquec
Privilege Escalation Techniquec
has sub-classes
Bypass User Access Controlc, Elevated Execution with Promptc, Setuid and Setgidc, Sudo and Sudo Cachingc

Academic Articlec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AcademicArticle

has super-classes
Articlec
has sub-classes
Conference Paperc, Journal Articlec

Academic Paper Referencec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AcademicPaperReference

has super-classes
Technique Referencec
has members
Reference - Analysis of the Windows Vista Security Model - Symantec Corporationni, Reference - Continuous authentication by analysis of keyboard typing characteristics - Bradford Univ., UKni, Reference - DETECTING DDoS ATTACK USING Snort -ni, Reference - Dead code eliminationni, Reference - Enhancing Network Security By Preventing User-Initiated Malware Execution -ni, Reference - Firmware Behavior Analysis ConFirmni, Reference - Firmware Behavior Analysis VIPERni, Reference - Firmware Embedded Monitoring Code Symbiotesni, Reference - Indirect Branching Callsni, Reference - Network-Based Buffer Overflow Detection by Exploit Code Analysis - Information Security Research Centreni, Reference - Network-level polymorphic shellcode detection using emulationni, Reference - Predicting Domain Generation Algorithms with Long Short-Term Memory Networks -ni, Reference - Testing Metrics for Password Creation Policies by Attacking Large Sets of Revealed Passwordsni

Access Control Configurationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AccessControlConfiguration

has super-classes
Digital Artifactc
has sub-classes
Access Control Listc, Group Policyc
is also defined as
named individual

Access Control Listc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AccessControlList

is defined by
http://dbpedia.org/resource/Access-control_list
A list of permissions attached to an object.
has super-classes
Access Control Configurationc

Access Tokenc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AccessToken

has super-classes
Credentialc
has sub-classes
Kerberos TIcketc, Ticket Granting Ticketc
is also defined as
named individual

Access Token Manipulationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1134

has super-classes
Defense Evasion Techniquec
Privilege Escalation Techniquec
has sub-classes
Create Process with Tokenc, Make and Impersonate Tokenc, Parent PID Spoofingc, SID-History Injectionc, Token Impersonation/Theftc

Accessibility Featuresc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.008

has super-classes
Event Triggered Executionc
may-createop some Intranet Administrative Network Trafficc
may-modifyop some Executable Binaryc
may-modifyop some System Configuration Database Recordc
is also defined as
named individual

Account Access Removalc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1531

has super-classes
Impact Techniquec
modifiesop some User Accountc
is also defined as
named individual

Account Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1087

has super-classes
Discovery Techniquec

Account Lockingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AccountLocking

has super-classes
Credential Evictionc
disablesop some User Accountc
is also defined as
named individual

Account Manipulationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1098

has super-classes
Persistence Techniquec
modifiesop some User Accountc
has sub-classes
Add Office 365 Global Administrator Rolec, Additional Azure Service Principal Credentialsc, Exchange Email Delegate Permissionsc, SSH Authorized Keysc
is also defined as
named individual

Active Certificate Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ActiveCertificateAnalysis

has super-classes
Certificate Analysisc
has members
Active Certificate Analysisni
is also defined as
named individual

Add Office 365 Global Administrator Rolec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1098.003

has super-classes
Account Manipulationc
modifiesop some Global User Accountc
is also defined as
named individual

Add-insc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1137.006

has super-classes
Office Application Startupc
addsop some Softwarec
may-modifyop some System Configuration Databasec
modifiesop some Office Applicationc
is also defined as
named individual

Additional Azure Service Principal Credentialsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1098.001

has super-classes
Account Manipulationc
createsop some Credentialc
producesop some Intranet Administrative Network Trafficc
is also defined as
named individual

Admin Feature Assessmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AdminFeatureAssessment

has super-classes
Feature Assessmentc
assessesop some Admin Feature Claimc

Admin Feature Claimc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AdminFeatureClaim

has super-classes
Capability Feature Claimc
citesop some Information Content Entityc
claimsop some Administrative Featurec
featuresop only Administrative Featurec

Administrative Featurec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AdministrativeFeature

has super-classes
Capability Featurec

Administrative Network Activity Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AdministrativeNetworkActivityAnalysis

has super-classes
Network Traffic Analysisc
analyzesop some Intranet Administrative Network Trafficc
is also defined as
named individual

Administrative Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AdministrativeNetworkTraffic

has super-classes
Network Trafficc
has sub-classes
Intranet Administrative Network Trafficc
is also defined as
named individual

Agentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Agent

has super-classes
D3FEND Catalog Thingc
has-memberop some Personc
has sub-classes
Organizationc, Personc

Aliasc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Alias

is defined by
http://dbpedia.org/resource/Alias_(Mac_OS)
In macOS, an alias is a small file that represents another object in a local, remote, or removable[1] file system and provides a dynamic link to it; the target object may be moved or renamed, and the alias will still link to it (unless the original file is recreated; such an alias is ambiguous and how it is resolved depends on the version of macOS).
has super-classes
Slow Symbolic Linkc

Analysis of Alternativesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AnalysisOfAlternatives

has super-classes
D3FEND Catalog Thingc
analyzesop some Portfolio Assessmentc
authorop some Agentc

Analytic Latencyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AnalyticLatency

has super-classes
Latencyc
has members
non-real-time-analyticni, real-time-analyticni

AppCert DLLsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.009

has super-classes
Event Triggered Executionc
invokesop some Create Processc
loadsop some Shared Library Filec
modifiesop some System Configuration Database Recordc
is also defined as
named individual

AppInit DLLsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.010

has super-classes
Event Triggered Executionc
invokesop some Create Processc
loadsop some Shared Library Filec
modifiesop some System Configuration Database Recordc
is also defined as
named individual

AppleScript Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1059.002

has super-classes
Command and Scripting Interpreter Executionc

Appliancec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Appliance

has super-classes
Productc

Applicationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Application

has super-classes
Softwarec
may-containop some Application Configurationc
usesop some Resourcec
has sub-classes
Client Applicationc, Password Managerc, Service Applicationc, User Applicationc
is also defined as
named individual

Application Access Tokenc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1550.001

has super-classes
Use Alternate Authentication Materialc
may-produceop some Network Trafficc
usesop some Access Tokenc
is also defined as
named individual

Application Configurationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationConfiguration

has super-classes
Configuration Bearing Entityc
has sub-classes
Application Configuration Database Recordc, Application Process Configurationc, Application Rulec, Process Environment Variablec
is also defined as
named individual

Application Configuration Databasec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationConfigurationDatabase

has super-classes
Databasec
containsop some Application Configuration Database Recordc
has sub-classes
Shim Databasec
is also defined as
named individual

Application Configuration Database Recordc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationConfigurationDatabaseRecord

has super-classes
Application Configurationc
Recordc
is also defined as
named individual

Application Configuration Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationConfigurationFile

has super-classes
Configuration Filec
containsop some Application Configurationc
has sub-classes
Compiler Configuration Filec
is also defined as
named individual

Application Configuration Hardeningc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationConfigurationHardening

has super-classes
Application Hardeningc
hardensop some Application Configurationc
is also defined as
named individual

Application Hardeningc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationHardening

has super-classes
Defensive Techniquec
enablesop some Hardenc
has sub-classes
Application Configuration Hardeningc, Dead Code Eliminationc, Exception Handler Pointer Validationc, Pointer Authenticationc, Process Segment Execution Preventionc, Segment Address Offset Randomizationc, Stack Frame Canary Validationc
has members
Application Configuration Hardeningni, Dead Code Eliminationni, Exception Handler Pointer Validationni, Pointer Authenticationni, Process Segment Execution Preventionni, Segment Address Offset Randomizationni, Stack Frame Canary Validationni
is also defined as
named individual

Application Inventory Sensorc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationInventorySensor

has super-classes
Endpoint Sensorc
monitorsop some Applicationc

Application Layer Firewallc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationLayerFirewall

is defined by
http://dbpedia.org/resource/Application_firewall
An application firewall is a form of firewall that controls input, output, and/or access from, to, or by an application or service. It operates by monitoring and potentially blocking the input, output, or system service calls that do not meet the configured policy of the firewall. The application firewall is typically built to control all network traffic on any OSI layer up to the application layer. It is able to control applications or services specifically, unlike a stateful network firewall, which is - without additional software - unable to control network traffic regarding a specific application. There are two primary categories of application firewalls, network-based application firewalls and host-based application firewalls.
has super-classes
Firewallc
has sub-classes
Web Application Firewallc

Application Layer Protocolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1071

has super-classes
Command and Control Techniquec
may-transferop some Certificate Filec
producesop some Outbound Internet Network Trafficc
has sub-classes
DNSc, File Transfer Protocolsc, Mail Protocolsc, Web Protocolsc
is also defined as
named individual

Application Processc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationProcess

has super-classes
User Processc
runsop some Applicationc
has sub-classes
Container Processc, Script Application Processc
is also defined as
named individual

Application Process Configurationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationProcessConfiguration

The current configuration of an application process, stored in memory. It may have been sourced from other types of application configurations, e.g. Application Configuration Files or Application Configuration Database Records.
has super-classes
Application Configurationc

Application Rulec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationRule

A configuration of an application which is used to apply logical or data processing functions to data processed by the application.
has super-classes
Application Configurationc
has sub-classes
Email Rulec

Application Shimc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationShim

An application shim adapts an application program to run on a version of a platform for which they were not originally created. Most commonly "Application Shimming" refers to use of The Windows Application Compatibility Toolkit (ACT) provides backward compatibility by simulating the behavior of older version of Windows.
has super-classes
Shimc

Application Shimmingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.011

has super-classes
Event Triggered Executionc
createsop some Shimc
modifiesop some Shim Databasec
is also defined as
named individual

Application Window Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1010

has super-classes
Discovery Techniquec

Archive Collected Datac back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1560

has super-classes
Collection Techniquec
createsop some Archive Filec
has sub-classes
Archive via Custom Methodc, Archive via Libraryc, Archive via Utilityc
is also defined as
named individual

Archive Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ArchiveFile

has super-classes
Filec
has sub-classes
Custom Archive Filec
is also defined as
named individual

Archive via Custom Methodc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1560.003

has super-classes
Archive Collected Datac
createsop some Custom Archive Filec
is also defined as
named individual

Archive via Libraryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1560.002

has super-classes
Archive Collected Datac
createsop some Archive Filec
is also defined as
named individual

Archive via Utilityc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1560.001

has super-classes
Archive Collected Datac
createsop some Archive Filec
is also defined as
named individual

Articlec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Article

has super-classes
Documentc
has sub-classes
Academic Articlec, News Articlec

Artifactc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Artifact

A man-made object taken as a whole.
has super-classes
D3FEND Thingc
has sub-classes
Digital Artifactc, Physical Artifactc
is in range of
d3fend-tactical-verb-propertyop

Artifact Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ArtifactServer

A digital artifact server provides access services to digital artifacts in a repository. It provides an associated set of data management, search and access methods allowing application-independent access to the content.
has super-classes
Web Serverc
has sub-classes
Data Artifact Serverc, Software Artifact Serverc

Assessmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Assessment

is defined by
http://wordnet-rdf.princeton.edu/id/05741528-n
The classification of someone or something with respect to its worth.
has super-classes
D3FEND Catalog Thingc
authorop some Agentc
expectation ratingdp only { "below" , "exceeded" , "met" }
has sub-classes
Capability Assessmentc, Feature Assessmentc, Portfolio Assessmentc

Asymmetric Cryptographyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1573.002

has super-classes
Encrypted Channelc
createsop some Outbound Internet Encrypted Trafficc
may-transferop some Certificate Filec
is also defined as
named individual

Asymmetric Keyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AsymmetricKey

Asymmetric keys are public and private keys, paired such that asymmetric (public-key) cryptography algorithms can be implemented using them. Public-key cryptography, or asymmetric cryptography, is any cryptographic system that uses pairs of keys: public keys that may be disseminated widely paired with private keys which are known only to the owner. There are two functions that can be achieved: using a public key to authenticate that a message originated with a holder of the paired private key; or encrypting a message with a public key to ensure that only the holder of the paired private key can decrypt it.
has super-classes
Cryptographic Keyc
has sub-classes
Private Keyc, Public Keyc

Asynchronous Procedure Callc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.004

has super-classes
Process Injectionc
may-invokeop some Create Processc
is also defined as
named individual

At (Linux) Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1053.001

has super-classes
Scheduled Task/Job Executionc

At (Windows) Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1053.002

has super-classes
Scheduled Task/Job Executionc

ATTACK Mitigationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ATTACKMitigation

has super-classes
ATTACK Thingc
semantic relationop some Defensive Techniquec
d3fend-commentdp some string
has members
Account Use Policiesni, Active Directory Configurationni, Antivirus/Antimalwareni, Application Developer Guidanceni, Application Isolation and Sandboxingni, Auditni, Behavior Prevention on Endpointni, Boot Integrityni, Code Signingni, Credential Access Protectionni, Data Backupni, Disable or Remove Feature or Programni, Do Not Mitigateni, Encrypt Sensitive Informationni, Environment Variable Permissionsni, Execution Preventionni, Exploit Protectionni, Filter Network Trafficni, Limit Access to Resource Over Networkni, Limit Hardware Installationni, Limit Software Installationni, Multi-factor Authenticationni, Network Intrusion Preventionni, Network Segmentationni, Operating System Configurationni, Password Policiesni, Pre-compromiseni, Privileged Account Managementni, Privileged Process Integrityni, Remote Data Storageni, Restrict File and Directory Permissionsni, Restrict Library Loadingni, Restrict Registry Permissionni, Restrict Web-Based Contentni, SSL/TLS Inspectionni, Software Configurationni, Threat Intelligence Programni, Update Softwareni, User Account Controlni, User Account Managementni, User Trainingni, Vulnerability Scanningni

ATTACK Thingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ATTACKThing

ATTACK things are concepts defined in the ATT&CK Framework.
has sub-classes
ATTACK Mitigationc, Offensive Tacticc, Offensive Techniquec

Audio Capturec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1123

has super-classes
Collection Techniquec
accessesop some Audio Input Devicec
is also defined as
named individual

Audio Input Devicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AudioInputDevice

has super-classes
Input Devicec
is also defined as
named individual

Authenticate Userc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AuthenticateUser

has super-classes
System Callc

Authenticationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Authentication

has super-classes
User Actionc
authenticatesop some Userc
may-createop some Intranet Network Trafficc
originates-fromop some Physical Locationc
has sub-classes
Web Authenticationc
has members
Authenticationni
is also defined as
named individual

Authentication Cache Invalidationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AuthenticationCacheInvalidation

has super-classes
Credential Evictionc
deletesop some Credentialc
is also defined as
named individual

Authentication Event Thresholdingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AuthenticationEventThresholding

has super-classes
User Behavior Analysisc
analyzesop some Authenticationc
is also defined as
named individual

Authentication Logc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AuthenticationLog

has super-classes
Logc
recordsop some Authenticationc
is also defined as
named individual

Authentication Packagec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.002

has super-classes
Boot or Logon Autostart Executionc
modifiesop some System Configuration Database Recordc
is also defined as
named individual

Authentication Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AuthenticationServer

is defined by
http://dbpedia.org/resource/Authentication_server
An authentication server provides a network service that applications use to authenticate the credentials, usually account names and passwords, of their users. When a client submits a valid set of credentials, it receives a cryptographic ticket that it can subsequently use to access various services. Major authentication algorithms include passwords, Kerberos, and public key encryption.
has super-classes
Serverc

Authentication Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AuthenticationService

has super-classes
Service Applicationc
has sub-classes
Local Authentication Servicec, Remote Authentication Servicec
is also defined as
named individual

Authorizationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Authorization

has super-classes
User Actionc
authorizesop some Network Resource Accessc
has sub-classes
Cloud Service Authorizationc
is also defined as
named individual

Authorization Event Thresholdingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AuthorizationEventThresholding

has super-classes
User Behavior Analysisc
analyzesop some Authorizationc
is also defined as
named individual

Authorization Logc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AuthorizationLog

has super-classes
Logc
recordsop some Network Resource Accessc
is also defined as
named individual

Authorization Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AuthorizationService

is defined by
https://www.sciencedirect.com/referencework/9780122272400/encyclopedia-of-information-systems
An authorization service ensures that the user is authorized to have access to a particular resource. Authorization can be done through role-based access control (RBAC) or list-based access control (LBAC).
has super-classes
Service Applicationc
has sub-classes
Local Authorization Servicec, Remote Authorization Servicec

Automated Collectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1119

has super-classes
Collection Techniquec
accessesop some Filec
is also defined as
named individual

Automated Exfiltrationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1020

has super-classes
Exfiltration Techniquec
producesop some Internet Network Trafficc
is also defined as
named individual

Barcode Scanner Input Devicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BarcodeScannerInputDevice

is defined by
http://dbpedia.org/resource/Barcode_reader
A barcode reader (or barcode scanner) is an optical scanner that can read printed barcodes, decode the data contained in the barcode and send the data to a computer. Like a flatbed scanner, it consists of a light source, a lens and a light sensor translating for optical impulses into electrical signals. Additionally, nearly all barcode readers contain decoder circuitry that can analyze the barcode's image data provided by the sensor and sending the barcode's content to the scanner's output port.
has super-classes
Image Scanner Input Devicec

Bash Historyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1552.003

has super-classes
Unsecured Credentialsc
accessesop some Command History Log Filec
is also defined as
named individual

Bidirectional Communicationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1102.002

has super-classes
Web Servicec

Binary Large Objectc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BinaryLargeObject

is defined by
http://dbpedia.org/resource/Binary_large_object
A binary large object (BLOB) is a collection of binary data stored as a single entity. Blobs are typically images, audio or other multimedia objects, though sometimes binary executable code is stored as a blob.
has super-classes
Digital Artifactc
has sub-classes
JavaScript Blobc

Binary Paddingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1027.001

has super-classes
Obfuscated Files or Informationc
modifiesop some Executable Binaryc
is also defined as
named individual

Binary Segmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BinarySegment

A binary segment is a partition of binary information within a larger binary object, which arranges a set of binary objects for its purpose. For example, code, data, heap, and stack segments are segments of the binary information used by a process. Code and data segments are also found in object files.
has super-classes
Digital Artifactc
has sub-classes
Image Segmentc, Process Segmentc

Biometric Authenticationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BiometricAuthentication

has super-classes
Credential Hardeningc
authenticatesop some User Accountc
is also defined as
named individual

BITS Jobsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1197

has super-classes
Defense Evasion Techniquec
Persistence Techniquec
may-produceop some Intranet IPC Network Trafficc
may-produceop some Intranet Web Network Trafficc
may-produceop some Outbound Internet Web Trafficc
is also defined as
named individual

Blobc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Blob

is defined by
http://dbpedia.org/resource/Binary_large_object
A binary large object (BLOB) is a collection of binary data stored as a single entity. Blobs are typically images, audio or other multimedia objects, though sometimes binary executable code is stored as a blob. They can exist as persistent values inside some databases, or exist at runtime as program variables in some languages. The term is used in NoSQL databases, especially in key-value store databases such as Redis. The term is also used by languages that allow runtime manipulation of Blobs, like JavaScript. (en)
has super-classes
Digital Artifactc

Block Devicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BlockDevice

has super-classes
Digital Artifactc
containsop some Boot Sectorc
containsop some Partitionc
containsop some Partition Tablec
may-containop some Volumec
is also defined as
named individual

Book Referencec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BookReference

has super-classes
Technique Referencec

Boot Loaderc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BootLoader

has super-classes
Digital Artifactc
has sub-classes
First-stage Boot Loaderc, Second-stage Boot Loaderc
is also defined as
named individual

Boot or Logon Autostart Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547

has super-classes
Persistence Techniquec
Privilege Escalation Techniquec
has sub-classes
Authentication Packagec, Kernel Modules and Extensionsc, LSASS Driverc, Login Itemsc, Plist Modificationc, Port Monitorsc, Re-opened Applicationsc, Registry Run Keys / Startup Folderc, Security Support Providerc, Shortcut Modificationc, Time Providersc, Winlogon Helper DLLc

Boot or Logon Initialization Scriptsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1037

has super-classes
Persistence Techniquec
Privilege Escalation Techniquec
has sub-classes
Logon Script (Mac)c, Logon Script (Windows)c, Network Logon Scriptc, Rc.commonc, Startup Itemsc

Boot Recordc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BootRecord

A d3f:Record which is an essential component of the early boot (system initialization) process.
has super-classes
Recordc
has sub-classes
Boot Sectorc, Volume Boot Recordc

Boot Sectorc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BootSector

has super-classes
Boot Recordc
is also defined as
named individual

Bootkitc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1542.003

has super-classes
Pre-OS Bootc
may-modifyop some Boot Loaderc
may-modifyop some Boot Sectorc
may-modifyop some Volume Boot Recordc
is also defined as
named individual

Bootloader Authenticationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BootloaderAuthentication

has super-classes
Platform Hardeningc
authenticatesop some Boot Loaderc
is also defined as
named individual

Broadcast Domain Isolationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BroadcastDomainIsolation

has super-classes
Network Isolationc
filtersop some Local Area Network Trafficc
is also defined as
named individual

Browserc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Browser

has super-classes
User Applicationc
may-containop some Browser Extensionc
is also defined as
named individual

Browser Bookmark Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1217

has super-classes
Discovery Techniquec

Browser Extensionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BrowserExtension

has super-classes
User Applicationc
extendsop some Browserc
is also defined as
named individual

Browser Extensionsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1176

has super-classes
Persistence Techniquec
modifiesop some Browser Extensionc
is also defined as
named individual

Brute Forcec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1110

has super-classes
Credential Access Techniquec
has sub-classes
Credential Stuffingc, Password Crackingc, Password Guessingc, Password Sprayingc

Build Toolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BuildTool

A tool that automates the process of creating a software build and the associated processes including: compiling computer source code into binary code, packaging binary code, and running automated tests.
has super-classes
Developer Applicationc
has sub-classes
Compilerc, Software Packaging Toolc

Business Communication Platform Clientc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BusinessCommunicationPlatformClient

is defined by
http://dbpedia.org/resource/Business_communication
Client software to enable the process of sharing information between employees within and outside a company. Business communication encompasses topics such as marketing, brand management, customer relations, consumer behavior, advertising, public relations, corporate communication, community engagement, reputation management, interpersonal communication, employee engagement, and event management. It is closely related to the fields of professional communication and technical communication.
has super-classes
Collaborative Softwarec

Bypass User Access Controlc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1548.002

has super-classes
Abuse Elevation Control Mechanismc
executesop some Executable Filec
invokesop some Create Processc
may-modifyop some System Configuration Database Recordc
is also defined as
named individual

Byte Sequence Emulationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ByteSequenceEmulation

has super-classes
Network Traffic Analysisc
is also defined as
named individual

CA Certificate Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CACertificateFile

A file containing a digital certificate issued by a certificate authority (CA). Certificate authorities store, issue, and sign digital certificates used as part of the public key infrastructure.
has super-classes
Certificate Filec

Cached Domain Credentialsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.005

has super-classes
OS Credential Dumpingc
accessesop some Encrypted Credentialc
may-modifyop some Logc
is also defined as
named individual

Call Stackc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CallStack

has super-classes
Digital Artifactc
containsop some Stack Framec
is also defined as
named individual

Capabilityc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Capability

is defined by
http://dbpedia.org/resource/Capability_(systems_engineering)
has super-classes
D3FEND Thingc
assessed-byop some Capability Assessmentc
has-featureop some Capability Featurec

Capability Assessmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CapabilityAssessment

has super-classes
Assessmentc
assessesop some Capabilityc
has-evidenceop some Admin Feature Assessmentc
has-evidenceop some Defensive Technique Assessmentc
has-implementationop some Capability Implementationc

Capability Featurec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CapabilityFeature

A distinguishing characteristic of a capability (e.g., performance, portability, or functionality).
has super-classes
D3FEND Catalog Thingc
has sub-classes
Administrative Featurec, Defensive Techniquec
is in range of
featuresop

Capability Feature Claimc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CapabilityFeatureClaim

has super-classes
Statementc
assessed-byop some Defensive Technique Assessmentc
authorop some Agentc
implemented-byop some Capability Implementationc
commentsdp some string
date createddp some date time
date modifieddp some date time
has sub-classes
Admin Feature Claimc, Defensive Technique Claimc
is in domain of
commentsdp, featuresop

Capability Implementationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CapabilityImplementation

has super-classes
D3FEND Catalog Thingc
featuresop some Administrative Featurec
latencyop some D3FEND Catalog Thingc
operating-systemdp some string
versiondp some string
has sub-classes
Productc, Servicec
is in domain of
implementsop, operating-systemdp, versiondp
is in range of
implemented-byop

Certificatec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Certificate

has super-classes
Digital Artifactc
containsop some Identifierc
containsop some Public Keyc
is also defined as
named individual

Certificate Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CertificateAnalysis

has super-classes
Network Traffic Analysisc
analyzesop some Certificate Filec
has sub-classes
Active Certificate Analysisc, Passive Certificate Analysisc
has members
Active Certificate Analysisni, Certificate Analysisni, Passive Certificate Analysisni
is also defined as
named individual

Certificate Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CertificateFile

has super-classes
Filec
containsop some Certificatec
has sub-classes
CA Certificate Filec
is also defined as
named individual

Certificate Pinningc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CertificatePinning

has super-classes
Credential Hardeningc
authenticatesop some Public Keyc
is also defined as
named individual

Certificate Trust Storec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CertificateTrustStore

has super-classes
Trust Storec
containsop some Certificatec
is also defined as
named individual

Certificate-based Authenticationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Certificate-basedAuthentication

has super-classes
Credential Hardeningc
is also defined as
named individual

Change Default File Associationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.001

has super-classes
Event Triggered Executionc
modifiesop some System Configuration Database Recordc
is also defined as
named individual

Chatroom Clientc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ChatroomClient

is defined by
http://dbpedia.org/resource/Chat_room
Client software used to describe conduct any form of synchronous conferencing, occasionally even asynchronous conferencing. The term can thus mean any technology ranging from real-time online chat and online interaction with strangers (e.g., online forums) to fully immersive graphical social environments.
has super-classes
Collaborative Softwarec

Child Processc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ChildProcess

is defined by
http://dbpedia.org/resource/Child_process
A child process in computing is a process created by another process (the parent process). This technique pertains to multitasking operating systems, and is sometimes called a subprocess or traditionally a subtask. There are two major procedures for creating a child process: the fork system call (preferred in Unix-like systems and the POSIX standard) and the spawn (preferred in the modern (NT) kernel of Microsoft Windows, as well as in some historical operating systems).
has super-classes
Processc

Clear Command Historyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1070.003

has super-classes
Indicator Removal on Hostc
modifiesop some Command History Logc
is also defined as
named individual

Clear Linux or Mac System Logsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1070.002

has super-classes
Indicator Removal on Hostc
modifiesop some Operating System Log Filec
is also defined as
named individual

Clear Windows Event Logsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1070.001

has super-classes
Indicator Removal on Hostc
modifiesop some Event Logc
is also defined as
named individual

Client Applicationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ClientApplication

has super-classes
Applicationc
is also defined as
named individual

Client Computerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ClientComputer

is defined by
http://dbpedia.org/resource/Client_(computing)
A client computer is a host that accesses a service made available by a server. The server is often (but not always) on another computer system, in which case the client accesses the service by way of a network.
has super-classes
Hostc
has sub-classes
Embedded Computerc, Personal Computerc, Shared Computerc

Client-server Payload Profilingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Client-serverPayloadProfiling

has super-classes
Network Traffic Analysisc
analyzesop some Network Trafficc
is also defined as
named individual

Clipboardc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Clipboard

has super-classes
Digital Artifactc
is also defined as
named individual

Clipboard Datac back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1115

has super-classes
Collection Techniquec
readsop some Clipboardc
is also defined as
named individual

Cloud Accountc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1087.004

has super-classes
Create Accountc
createsop some Cloud User Accountc
is also defined as
named individual

Cloud Accountsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1078.004

has super-classes
Valid Accountsc
usesop some Cloud User Accountc
is also defined as
named individual

Cloud Configurationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CloudConfiguration

has super-classes
Configuration Bearing Entityc
has sub-classes
Cloud Instance Metadatac
is also defined as
named individual

Cloud Instance Metadatac back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CloudInstanceMetadata

has super-classes
Cloud Configurationc
is also defined as
named individual

Cloud Instance Metadata APIc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1552.005

has super-classes
Unsecured Credentialsc
accessesop some Cloud Instance Metadatac
is also defined as
named individual

Cloud Service Authenticationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CloudServiceAuthentication

A request-response comprising a user credential presentation to a system and a verification response where the verifying party is a cloud service.
has super-classes
Web Authenticationc

Cloud Service Authorizationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CloudServiceAuthorization

Cloud authorization is the function of specifying access rights to cloud resources.
has super-classes
Authorizationc

Cloud Service Dashboardc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1538

has super-classes
Discovery Techniquec
accessesop some Cloud Configurationc
is also defined as
named individual

Cloud Service Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1526

has super-classes
Discovery Techniquec
readsop some Cloud Configurationc
is also defined as
named individual

Cloud Service Sensorc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CloudServiceSensor

has super-classes
Sensorc
monitorsop some Cloud Service Authenticationc
monitorsop some Cloud Service Authorizationc

Cloud Storagec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CloudStorage

has super-classes
Storagec
is also defined as
named individual

Cloud Storage Object Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1619

has super-classes
Discovery Techniquec
accessesop some Cloud Storagec
is also defined as
named individual

Cloud User Accountc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CloudUserAccount

has super-classes
User Accountc
is also defined as
named individual

CMSTPc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.003

has super-classes
Signed Binary Proxy Executionc
invokesop some Create Processc
may-produceop some Network Trafficc
is also defined as
named individual

Code Analyzerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CodeAnalyzer

Code analyzers automatically analyze the composition or behavior of computer programs regarding a property such as correctness, robustness, security, and safety. Program analysis can be performed without executing the program (static program analysis), during runtime (dynamic program analysis) or in a combination of both.
has super-classes
Developer Applicationc
has sub-classes
Dynamic Analysis Toolc, Static Analysis Toolc

Code Repositoriesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1213.003

has super-classes
Data from Information Repositoriesc
readsop some Code Repositoryc
is also defined as
named individual

Code Repositoryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CodeRepository

has super-classes
Databasec
containsop some Source Codec
is also defined as
named individual

Code Signingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1553.002

has super-classes
Subvert Trust Controlsc
enablesop some Defense Evasionc
is also defined as
named individual

Collaborative Softwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CollaborativeSoftware

is defined by
http://dbpedia.org/resource/Collaborative_software
Collaborative software or groupware is application software designed to help people working on a common task to attain their goals. One of the earliest definitions of groupware is "intentional group processes plus software to support them". Collaborative software is a broad concept that overlaps considerably with computer-supported cooperative work (CSCW). According to Carstensen and Schmidt (1999) groupware is part of CSCW. The authors claim that CSCW, and thereby groupware, addresses "how collaborative activities and their coordination can be supported by means of computer systems."
has super-classes
User Applicationc
has sub-classes
Business Communication Platform Clientc, Chatroom Clientc, Instant Messaging Clientc

Collectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Collection

has super-classes
Offensive Tacticc
display-orderdp value 2
is also defined as
named individual

Collection Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CollectionTechnique

has super-classes
Offensive Techniquec
enablesop some Collectionc
has sub-classes
Archive Collected Datac, Audio Capturec, Automated Collectionc, Clipboard Datac, Data Stagedc, Data from Cloud Storage Objectc, Data from Information Repositoriesc, Data from Local Systemc, Data from Network Shared Drivec, Data from Removable Mediac, Email Collectionc, Input Capturec, Man in the Browserc, Man-in-the-Middlec, Screen Capturec, Video Capturec
is also defined as
named individual

Commandc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Command

has super-classes
Digital Artifactc
Digital Eventc
has sub-classes
Database Queryc, Remote Commandc
is also defined as
named individual

Command And Controlc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CommandAndControl

has super-classes
Offensive Tacticc
is also defined as
named individual

Command and Control Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CommandAndControlTechnique

has super-classes
Offensive Techniquec
enablesop some Command And Controlc
has sub-classes
Application Layer Protocolc, Communication Through Removable Mediac, Data Encodingc, Data Obfuscationc, Dynamic Resolutionc, Encrypted Channelc, Fallback Channelsc, Ingress Tool Transferc, Multi-Stage Channelsc, Non-Application Layer Protocolc, Non-Standard Portc, Protocol Tunnelingc, Proxyc, Remote Access Softwarec, Traffic Signalingc, Web Servicec
is also defined as
named individual

Command and Scripting Interpreter Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1059

has super-classes
Execution Techniquec
executesop some Executable Scriptc
has sub-classes
AppleScript Executionc, JavaScript/JScriptc, Network Device CLIc, PowerShell Executionc, Python Executionc, Unix Shell Executionc, VBScript Executionc, Windows Command Shell Executionc
is also defined as
named individual

Command History Logc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CommandHistoryLog

has super-classes
Event Logc
is also defined as
named individual

Command History Log Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CommandHistoryLogFile

has super-classes
Log Filec
containsop some Command History Logc
is also defined as
named individual

Command Line Interfacec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CommandLineInterface

is defined by
http://dbpedia.org/resource/Command-line_interface
A command-line interface or command language interpreter (CLI), also known as command-line user interface, console user interface, and character user interface (CUI), is a means of interacting with a computer program where the user (or client) issues commands to the program in the form of successive lines of text (command lines). Command-line interfaces to computer operating systems are less widely used by casual computer users, who favor graphical user interfaces. Programs with command-line interfaces are generally easier to automate via scripting.
has super-classes
User Interfacec

Communication Through Removable Mediac back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1092

has super-classes
Command and Control Techniquec
modifiesop some Removable Media Devicec
is also defined as
named individual

Compile After Deliveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1027.004

has super-classes
Obfuscated Files or Informationc
createsop some Executable Filec
is also defined as
named individual

Compiled HTML Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.001

has super-classes
Signed Binary Proxy Executionc
invokesop some Create Filec
invokesop some Create Processc
is also defined as
named individual

Compilerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Compiler

has super-classes
Build Toolc
readsop some Compiler Configuration Filec
is also defined as
named individual

Compiler Configuration Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CompilerConfigurationFile

has super-classes
Application Configuration Filec
is also defined as
named individual

Component Firmwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1542.002

has super-classes
Pre-OS Bootc
modifiesop some Firmwarec
is also defined as
named individual

Component Object Model Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1559.001

has super-classes
Inter-Process Communication Executionc

Component Object Model Hijackingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.015

has super-classes
Event Triggered Executionc
loadsop some Executable Binaryc
modifiesop some System Configuration Databasec
is also defined as
named individual

Composite Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CompositeTechnique

A commonly applied series of techniques which induce a greater effect than each individual technique. The techniques are applied in a strict sequence.
has super-classes
D3FEND Thingc

Compromise Client Software Binaryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1554

has super-classes
Persistence Techniquec
modifiesop some Client Applicationc
is also defined as
named individual

Compromise Hardware Supply Chainc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1195.003

has super-classes
Supply Chain Compromisec
modifiesop some Hardware Devicec
is also defined as
named individual

Compromise Software Dependencies and Development Toolsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1195.001

has super-classes
Supply Chain Compromisec
modifiesop some Softwarec
is also defined as
named individual

Compromise Software Supply Chainc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1195.002

has super-classes
Supply Chain Compromisec
modifiesop some Softwarec
is also defined as
named individual

Computing Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ComputingServer

is defined by
https://www.encyclopedia.com/computing/dictionaries-thesauruses-pictures-and-press-releases/compute-server
A compute server is a system specifically designed to undertake large amounts of computation, usually but not necessarily in a client/server environment.
has super-classes
Serverc

Conference Paperc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ConferencePaper

has super-classes
Academic Articlec

Configuration Bearing Entityc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ConfigurationBearingEntity

has super-classes
Resourcec
has sub-classes
Application Configurationc, Cloud Configurationc, Operating System Configurationc
is also defined as
named individual

Configuration Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ConfigurationFile

is defined by
http://dbpedia.org/resource/Configuration_file
A file containing Information used to configure the parameters and initial settings for some computer programs. They are used for user applications, server processes and operating system settings.
has super-classes
Filec
has sub-classes
Application Configuration Filec, Operating System Configuration Filec, Property List Filec, User Init Configuration Filec

Confluencec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1213.001

has super-classes
Data from Information Repositoriesc
accessesop some Web File Resourcec
is also defined as
named individual

Connect Socketc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ConnectSocket

The connect socket system call connects the socket to a target address.
has super-classes
System Callc

Connected Honeynetc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ConnectedHoneynet

has super-classes
Decoy Environmentc
spoofsop some Local Area Networkc
is also defined as
named individual

Connection Attempt Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ConnectionAttemptAnalysis

has super-classes
Network Traffic Analysisc
analyzesop some Intranet Network Trafficc
is also defined as
named individual

Container Build Toolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ContainerBuildTool

A software build tool that creates a container (e.g., Docker container) for deployment.
has super-classes
Software Packaging Toolc

Container Imagec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ContainerImage

has super-classes
Filec
is also defined as
named individual

Container Orchestration Softwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ContainerOrchestrationSoftware

has super-classes
Service Applicationc
is also defined as
named individual

Container Processc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ContainerProcess

A running instance of a d3f:ContainerImage
has super-classes
Application Processc

Container Runtimec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ContainerRuntime

has super-classes
Service Applicationc
runsop some Container Imagec
is also defined as
named individual

contributionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Contribution

has super-classes
D3FEND Thingc
has contributorop some Agentc
date createddp some date time

Control Panel Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.002

has super-classes
Signed Binary Proxy Executionc
invokesop some Create Processc
may-modifyop some System Configuration Database Recordc
is also defined as
named individual

Copy Tokenc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CopyToken

has super-classes
System Callc
has members
Copy Tokenni
is also defined as
named individual

COR_PROFILERc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.012

has super-classes
Hijack Execution Flowc
addsop some Shared Library Filec
modifiesop some System Configuration Database Recordc
is also defined as
named individual

Create Accountc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1136

has super-classes
Persistence Techniquec
Privilege Escalation Techniquec
createsop some User Accountc
has sub-classes
Cloud Accountc, Domain Accountc, Local Accountc
is also defined as
named individual

Create Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CreateFile

has super-classes
System Callc
createsop some Filec
is also defined as
named individual

Create or Modify System Processc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1543

has super-classes
Persistence Techniquec
Privilege Escalation Techniquec
has sub-classes
Launch Agentc, Launch Daemonc, Systemd Servicec, Windows Servicec

Create Processc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CreateProcess

has super-classes
System Callc
has members
Linux Execni
is also defined as
named individual

Create Process with Tokenc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1134.002

has super-classes
Access Token Manipulationc
copiesop some Access Tokenc
may-modifyop some Event Logc
is also defined as
named individual

Create Socketc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CreateSocket

A create socket system call creates an endpoint for communication and returns a file descriptor that refers to that endpoint.
has super-classes
System Callc

Create Threadc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CreateThread

has super-classes
System Callc
is also defined as
named individual

Credentialc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Credential

has super-classes
Digital Artifactc
authenticatesop some User Accountc
has sub-classes
Access Tokenc, Encrypted Credentialc, Passwordc, Session Cookiec
is also defined as
named individual

Credential Accessc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CredentialAccess

has super-classes
Offensive Tacticc
is also defined as
named individual

Credential Access Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CredentialAccessTechnique

has super-classes
Offensive Techniquec
accessesop some Credentialc
enablesop some Credential Accessc
has sub-classes
Brute Forcec, Credentials from Password Storesc, Exploitation for Credential Accessc, Forced Authenticationc, Input Capturec, Man-in-the-Middlec, Modify Authentication Processc, Network Sniffingc, OS Credential Dumpingc, Steal Application Access Tokenc, Steal Web Session Cookiec, Steal or Forge Kerberos Ticketsc, Two-Factor Authentication Interceptionc, Unsecured Credentialsc
is also defined as
named individual

Credential API Hookingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1056.004

has super-classes
Input Capturec
may-modifyop some Process Code Segmentc
is also defined as
named individual

Credential Compromise Scope Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CredentialCompromiseScopeAnalysis

has super-classes
User Behavior Analysisc
analyzesop some Credentialc
is also defined as
named individual

Credential Evictionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CredentialEviction

has super-classes
Defensive Techniquec
enablesop some Evictc
has sub-classes
Account Lockingc, Authentication Cache Invalidationc
has members
Account Lockingni, Authentication Cache Invalidationni
is also defined as
named individual

Credential Hardeningc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CredentialHardening

has super-classes
Defensive Techniquec
enablesop some Hardenc
has sub-classes
Biometric Authenticationc, Certificate Pinningc, Certificate-based Authenticationc, Credential Transmission Scopingc, Domain Trust Policyc, Multi-factor Authenticationc, One-time Passwordc, Strong Password Policyc, User Account Permissionsc
has members
Biometric Authenticationni, Certificate Pinningni, Certificate-based Authenticationni, Credential Transmission Scopingni, Domain Trust Policyni, Multi-factor Authenticationni, One-time Passwordni, Strong Password Policyni, User Account Permissionsni
is also defined as
named individual

Credential Management Systemc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CredentialManagementSystem

has super-classes
Service Applicationc
is also defined as
named individual

Credential Stuffingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1110.004

has super-classes
Brute Forcec
may-createop some Intranet Administrative Network Trafficc
modifiesop some Authentication Logc
producesop some Authenticationc
is also defined as
named individual

Credential Transmission Scopingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CredentialTransmissionScoping

has super-classes
Credential Hardeningc
restrictsop some Credentialc
is also defined as
named individual

Credentials from Password Storesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1555

has super-classes
Credential Access Techniquec
accessesop some Password Storec
has sub-classes
Credentials from Web Browsersc, Keychainc, Securityd Memoryc
is also defined as
named individual

Credentials from Web Browsersc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1555.003

has super-classes
Credentials from Password Storesc
may-accessop some In-memory Password Storec
is also defined as
named individual

Credentials in Filesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1552.001

has super-classes
Unsecured Credentialsc
accessesop some Filec
is also defined as
named individual

Credentials in Registryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1552.002

has super-classes
Unsecured Credentialsc
accessesop some System Configuration Databasec
is also defined as
named individual

Cron Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1053.003

has super-classes
Scheduled Task/Job Executionc

Cryptographic Keyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CryptographicKey

is defined by
http://dbpedia.org/resource/Public-key_cryptography
In cryptography, a key is a piece of information (a parameter) that determines the functional output of a cryptographic algorithm. For encryption algorithms, a key specifies the transformation of plaintext into ciphertext, and vice versa for decryption algorithms. Keys also specify transformations in other cryptographic algorithms, such as digital signature schemes and message authentication codes.
has super-classes
Digital Artifactc
has sub-classes
Asymmetric Keyc, Symmetric Keyc

Custom Archive Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CustomArchiveFile

has super-classes
Archive Filec
is also defined as
named individual

D3FEND Catalog Thingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#D3FENDCatalogThing

has super-classes
D3FEND Thingc
has sub-classes
Agentc, Analysis of Alternativesc, Assessmentc, Capability Featurec, Capability Implementationc, Information Content Entityc, Propositionc

D3FEND Thingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#D3FENDThing

D3FEND things are concepts defined in the core D3FEND Framework.
has sub-classes
Artifactc, Capabilityc, Composite Techniquec, D3FEND Catalog Thingc, D3FEND Use Case Thingc, Defensive Tacticc, Defensive Techniquec, Digital Eventc, Digital Objectc, Latencyc, Monitoringc, Physical Objectc, Referencec, Reference Typec, Sensorc, Techniquec, Technique Referencec, contributionc, procedurec, stepc

D3FEND Use Casec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#D3FENDUseCase

has super-classes
D3FEND Use Case Thingc
has prerequisiteop some Use Case Prerequisitec
has procedureop some Use Case Procedurec
has audienceop some Target Audiencec
has goalop some Use Case Goalc
is disjoint with
Target Audiencec, Use Case Goalc, Use Case Prerequisitec, Use Case Procedurec, Use Case Stepc

D3FEND Use Case Thingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#D3FENDUseCaseThing

has super-classes
D3FEND Thingc
has sub-classes
D3FEND Use Casec, Target Audiencec, Use Case Goalc, Use Case Prerequisitec, Use Case Procedurec, Use Case Stepc

Data Artifact Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DataArtifactServer

A data artifact server provides access services to content in a content repository. The content repository or content store is a database of digital content with an associated set of data management, search and access methods allowing application-independent access to the content, rather like a digital library, but with the ability to store and modify content in addition to searching and retrieving. The content repository acts as the storage engine for a larger application such as a content management system or a document management system, which adds a user interface on top of the repository's application programming interface.
has super-classes
Artifact Serverc

Data Destructionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1485

has super-classes
Impact Techniquec

Data Encodingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1132

has super-classes
Command and Control Techniquec
producesop some Outbound Internet Network Trafficc
has sub-classes
Non-Standard Encodingc, Standard Encodingc
is also defined as
named individual

Data Encrypted for Impactc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1486

has super-classes
Impact Techniquec

Data from Cloud Storage Objectc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1530

has super-classes
Collection Techniquec

Data from Information Repositoriesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1213

has super-classes
Collection Techniquec
Discovery Techniquec
accessesop some Resourcec
has sub-classes
Code Repositoriesc, Confluencec, Sharepointc
is also defined as
named individual

Data from Local Systemc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1005

has super-classes
Collection Techniquec
accessesop some Local Resourcec
is also defined as
named individual

Data from Network Shared Drivec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1039

has super-classes
Collection Techniquec
accessesop some Network File Share Resourcec
is also defined as
named individual

Data from Removable Mediac back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1025

has super-classes
Collection Techniquec
accessesop some Removable Media Devicec
is also defined as
named individual

Data Manipulationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1565

has super-classes
Impact Techniquec
has sub-classes
Runtime Data Manipulationc, Stored Data Manipulationc, Transmitted Data Manipulationc

Data Obfuscationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1001

has super-classes
Command and Control Techniquec
producesop some Outbound Internet Network Trafficc
has sub-classes
Junk Datac, Protocol Impersonationc, Steganographyc
is also defined as
named individual

Data Stagedc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1074

has super-classes
Collection Techniquec
readsop some Resourcec
has sub-classes
Local Data Stagingc, Remote Data Stagingc
is also defined as
named individual

Data Transfer Size Limitsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1030

has super-classes
Exfiltration Techniquec
producesop some Internet Network Trafficc
is also defined as
named individual

Databasec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Database

has super-classes
Digital Artifactc
has sub-classes
Application Configuration Databasec, Code Repositoryc, Password Databasec, System Configuration Databasec
is also defined as
named individual

Database Queryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DatabaseQuery

has super-classes
Commandc
has sub-classes
Remote Database Queryc
is also defined as
named individual

Database Query String Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DatabaseQueryStringAnalysis

has super-classes
Process Analysisc
analyzesop some Database Queryc
is also defined as
named individual

Database Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DatabaseServer

has super-classes
Serverc
containsop some Databasec
is also defined as
named individual

DCSyncc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.006

has super-classes
OS Credential Dumpingc
may-modifyop some Event Logc
producesop some Intranet Administrative Network Trafficc
is also defined as
named individual

Dead Code Eliminationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DeadCodeElimination

has super-classes
Application Hardeningc
is also defined as
named individual

Dead Drop Resolverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1102.001

has super-classes
Web Servicec

Deceivec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Deceive

has super-classes
Defensive Tacticc
is also defined as
named individual

Decoy Artifactc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyArtifact

has super-classes
Digital Artifactc
may-containop some Digital Artifactc
is also defined as
named individual

Decoy Environmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyEnvironment

has super-classes
Defensive Techniquec
enablesop some Deceivec
managesop some Decoy Artifactc
has sub-classes
Connected Honeynetc, Integrated Honeynetc, Standalone Honeynetc
has members
Connected Honeynetni, Integrated Honeynetni, Standalone Honeynetni
is also defined as
named individual

Decoy Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyFile

has super-classes
Decoy Objectc
spoofsop some Filec
is also defined as
named individual

Decoy Network Resourcec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyNetworkResource

has super-classes
Decoy Objectc
spoofsop some Network Resourcec
is also defined as
named individual

Decoy Objectc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyObject

has super-classes
Defensive Techniquec
enablesop some Deceivec
has sub-classes
Decoy Filec, Decoy Network Resourcec, Decoy Personac, Decoy Public Releasec, Decoy Session Tokenc, Decoy User Credentialc
has members
Decoy Fileni, Decoy Network Resourceni, Decoy Personani, Decoy Public Releaseni, Decoy Session Tokenni, Decoy User Credentialni
is also defined as
named individual

Decoy Personac back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyPersona

has super-classes
Decoy Objectc
spoofsop some Userc
is also defined as
named individual

Decoy Public Releasec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyPublicRelease

has super-classes
Decoy Objectc
is also defined as
named individual

Decoy Session Tokenc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoySessionToken

has super-classes
Decoy Objectc
spoofsop some Access Tokenc
is also defined as
named individual

Decoy User Credentialc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyUserCredential

has super-classes
Decoy Objectc
spoofsop some Credentialc
is also defined as
named individual

Defacementc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1491

has super-classes
Impact Techniquec
has sub-classes
External Defacementc, Internal Defacementc

Default Accountsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1078.001

has super-classes
Valid Accountsc
usesop some Default User Accountc
is also defined as
named individual

Default User Accountc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DefaultUserAccount

has super-classes
User Accountc
is also defined as
named individual

Defense Evasionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DefenseEvasion

has super-classes
Offensive Tacticc
is also defined as
named individual

Defense Evasion Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DefenseEvasionTechnique

has super-classes
Offensive Techniquec
enablesop some Defense Evasionc
has sub-classes
Abuse Elevation Control Mechanismc, Access Token Manipulationc, BITS Jobsc, Deobfuscate/Decode Files or Informationc, Direct Volume Accessc, Execution Guardrailsc, Exploitation for Defense Evasionc, File and Directory Permissions Modificationc, Group Policy Modificationc, Hide Artifactsc, Hijack Execution Flowc, Impair Defensesc, Indicator Removal on Hostc, Indirect Command Executionc, Masqueradingc, Modify Authentication Processc, Modify Registryc, Obfuscated Files or Informationc, Pre-OS Bootc, Process Injectionc, Reflective Code Loadingc, Rogue Domain Controllerc, Rootkitc, Signed Binary Proxy Executionc, Signed Script Proxy Executionc, Subvert Trust Controlsc, Template Injectionc, Traffic Signalingc, Trusted Developer Utilities Proxy Executionc, Unused/Unsupported Cloud Regionsc, Use Alternate Authentication Materialc, Valid Accountsc, Virtualization/Sandbox Evasionc, XSL Script Processingc
is also defined as
named individual

Defensive Tacticc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DefensiveTactic

has super-classes
D3FEND Thingc
enabled-byop some Defensive Techniquec
display-orderdp some integer
has sub-classes
Deceivec, Detectc, Evictc, Hardenc, Isolatec, Scanc
has members
Deceiveni, Detectni, Evictni, Hardenni, Isolateni, Scanni
is also defined as
named individual

Defensive Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DefensiveTechnique

has super-classes
Capability Featurec
D3FEND Thingc
Defensive Techniquec
Techniquec
enablesop some Defensive Tacticc
kb-referenceop some Technique Referencec
d3fend-iddp some string
datedp some date time
display-orderdp some integer
has sub-classes
Application Hardeningc, Credential Evictionc, Credential Hardeningc, Decoy Environmentc, Decoy Objectc, Defensive Techniquec, Execution Isolationc, File Analysisc, Identifier Analysisc, Message Analysisc, Message Hardeningc, Network Isolationc, Network Traffic Analysisc, Platform Hardeningc, Platform Monitoringc, Process Analysisc, Process Evictionc, User Behavior Analysisc
is in domain of
d3fend-tactical-verb-propertyop, may-be-tactically-associated-withop
has members
Application Hardeningni, Credential Evictionni, Credential Hardeningni, Decoy Environmentni, Decoy Objectni, Execution Isolationni, File Analysisni, Identifier Analysisni, Message Analysisni, Message Hardeningni, Network Isolationni, Platform Hardeningni, Platform Monitoringni, Process Analysisni, Process Evictionni, User Behavior Analysisni
is also defined as
named individual

Defensive Technique Assessmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DefensiveTechniqueAssessment

Assessing how well a capability implementation's capability feature functions as a countermeasure.
has super-classes
Feature Assessmentc
assessesop some Defensive Technique Claimc
countersop some Offensive Techniquec
confidencedp some integer
ratingdp only { "0" , "1" , "2" , "3" }
stagedp only { "Deceive" , "Detect" , "Evict" , "Harden" , "Isolate" }
ratingdp exactly 1
stagedp exactly 1
is in range of
assessesop

Defensive Technique Claimc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DefensiveTechniqueClaim

has super-classes
Capability Feature Claimc
citesop some Information Content Entityc
claimsop some Defensive Techniquec
is in domain of
assessesop

Deobfuscate/Decode Files or Informationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1140

has super-classes
Defense Evasion Techniquec
invokesop some Create Processc
may-addop some Executable Filec
may-modifyop some Event Logc
is also defined as
named individual

Desktop Computerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DesktopComputer

is defined by
http://dbpedia.org/resource/Desktop_computer
A desktop computer is a personal computer designed for regular use at a single location on or near a desk or table due to its size and power requirements. The most common configuration has a case that houses the power supply, motherboard (a printed circuit board with a microprocessor as the central processing unit (CPU), memory, bus, and other electronic components, disk storage (usually one or more hard disk drives, solid state drives, optical disc drives, and in early models a floppy disk drive); a keyboard and mouse for input; and a computer monitor, speakers, and, often, a printer for output. The case may be oriented horizontally or vertically and placed either underneath, beside, or on top of a desk.
has super-classes
Personal Computerc

Detectc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Detect

has super-classes
Defensive Tacticc
is also defined as
named individual

Developer Applicationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DeveloperApplication

An application used to develop computer software including applications used for software construction, analysis, testing, packaging, or management.
has super-classes
User Applicationc
has sub-classes
Build Toolc, Code Analyzerc, Test Execution Toolc, Version Control Toolc

Dial Up Modemc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DialUpModem

is defined by
http://dbpedia.org/resource/Modem#Dial-up
A dial-up modem transmits computer data over an ordinary switched telephone line that has not been designed for data use. This contrasts with leased line modems, which also operate over lines provided by a telephone company, but ones which are intended for data use and do not impose the same signaling constraints. The modulated data must fit the frequency constraints of a normal voice audio signal, and the modem must be able to perform the actions needed to connect a call through a telephone exchange, namely: picking up the line, dialing, understanding signals sent back by phone company equipment (dial tone, ringing, busy signal,) and on the far end of the call, the second modem in the connection must be able to recognize the incoming ring signal and answer the line.
has super-classes
Modemc

Digital Artifactc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DigitalArtifact

has super-classes
Artifactc
Digital Objectc
has sub-classes
Access Control Configurationc, Binary Large Objectc, Binary Segmentc, Blobc, Block Devicec, Boot Loaderc, Call Stackc, Certificatec, Clipboardc, Commandc, Credentialc, Cryptographic Keyc, DNS Lookupc, Databasec, Decoy Artifactc, Digital Systemc, Directoryc, Display Serverc, Domain Registrationc, Enclavec, File Sectionc, File Systemc, File System Linkc, Hardware Devicec, Hardware Driverc, Identifierc, Interprocess Communicationc, Kernel Process Tablec, Logc, Metadatac, Networkc, Network Flowc, Network Nodec, Network Trafficc, Operating Systemc, Partitionc, Partition Tablec, Physical Locationc, Platformc, Pointerc, Processc, Process Imagec, Process Treec, Recordc, Resourcec, Sessionc, Softwarec, Stack Componentc, Storagec, System Callc, Task Schedulec, Trust Storec, Userc, User Accountc, User Actionc, User Behaviorc, User Interfacec, User to User Messagec, Volumec
is in domain of
d3fend-artifact-data-propertydp
is in range of
hidesop
is also defined as
named individual

Digital Eventc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DigitalEvent

has super-classes
D3FEND Thingc
has sub-classes
Commandc, DNS Lookupc, Resource Accessc, System Callc, User Actionc

Digital Objectc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DigitalObject

A digital object is the top-level class for an information bearing object that exists in a digital environment. The digital object may be virtual or physical.
has super-classes
D3FEND Thingc
has sub-classes
Digital Artifactc

Digital Systemc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DigitalSystem

A digital system is a group of interacting or interrelated digital artifacts that act according to a set of rules to form a unified whole. A digital system, surrounded and influenced by its environment, is described by its boundaries, structure and purpose and expressed in its functioning. Systems are the subjects of study of systems theory.
has super-classes
Digital Artifactc
has sub-classes
Legacy Systemc

Direct Network Floodc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1498.001

has super-classes
Network Denial of Servicec
createsop some Inbound Internet Network Trafficc
is also defined as
named individual

Direct Volume Accessc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1006

has super-classes
Defense Evasion Techniquec
accessesop some Volumec
is also defined as
named individual

Directoryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Directory

has super-classes
Digital Artifactc
may-containop some Filec
has sub-classes
Startup Directoryc, System Startup Directoryc
is also defined as
named individual

Directory Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DirectoryService

has super-classes
Network Servicec
is also defined as
named individual

Disable or Modify System Firewallc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1562.004

has super-classes
Impair Defensesc
modifiesop some System Firewall Configurationc
is also defined as
named individual

Disable or Modify Toolsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1562.001

has super-classes
Impair Defensesc
disablesop some Operating System Processc
is also defined as
named individual

Disable Windows Event Loggingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1562.002

has super-classes
Impair Defensesc
may-modifyop some Application Configurationc
may-modifyop some Operating System Configuration Componentc
is also defined as
named individual

Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Discovery

has super-classes
Offensive Tacticc
is also defined as
named individual

Discovery Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DiscoveryTechnique

has super-classes
Offensive Techniquec
enablesop some Discoveryc
has sub-classes
Account Discoveryc, Application Window Discoveryc, Browser Bookmark Discoveryc, Cloud Service Dashboardc, Cloud Service Discoveryc, Cloud Storage Object Discoveryc, Data from Information Repositoriesc, Domain Trust Discoveryc, File and Directory Discoveryc, Group Policy Discoveryc, Network Service Scanningc, Network Share Discoveryc, Network Sniffingc, Password Policy Discoveryc, Peripheral Device Discoveryc, Permission Groups Discoveryc, Process Discoveryc, Query Registryc, Remote System Discoveryc, Software Discoveryc, System Information Discoveryc, System Location Discoveryc, System Network Configuration Discoveryc, System Network Connections Discoveryc, System Owner/User Discoveryc, System Service Discoveryc, System Time Discoveryc
is also defined as
named individual

Disk Content Wipec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1561.001

has super-classes
Disk Wipec
may-modifyop some Boot Sectorc
may-modifyop some Partitionc
may-modifyop some Partition Tablec
may-modifyop some Volumec
modifiesop some Block Devicec
is also defined as
named individual

Disk Encryptionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DiskEncryption

has super-classes
Platform Hardeningc
encryptsop some Storagec
is also defined as
named individual

Disk Structure Wipec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1561.002

has super-classes
Disk Wipec
may-modifyop some Boot Sectorc
may-modifyop some Partition Tablec
is also defined as
named individual

Disk Wipec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1561

has super-classes
Impact Techniquec
has sub-classes
Disk Content Wipec, Disk Structure Wipec

Display Adapterc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DisplayAdapter

has super-classes
Output Devicec
is also defined as
named individual

Display Device Driverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DisplayDeviceDriver

has super-classes
Hardware Driverc
drivesop some Display Adapterc
is also defined as
named individual

Display Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DisplayServer

has super-classes
Digital Artifactc
is also defined as
named individual

Distributed Component Object Modelc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1021.003

has super-classes
Remote Servicesc

DLL Search Order Hijackingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.001

has super-classes
Hijack Execution Flowc
may-createop some Shared Library Filec
is also defined as
named individual

DLL Side-Loadingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.002

has super-classes
Hijack Execution Flowc
may-createop some Shared Library Filec
may-modifyop some Shared Library Filec
is also defined as
named individual

DNSc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1071.004

has super-classes
Application Layer Protocolc
producesop some Outbound Internet DNS Lookup Trafficc
is also defined as
named individual

DNS Allowlistingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DNSAllowlisting

has super-classes
Network Isolationc
blocksop some Outbound Internet DNS Lookup Trafficc
is also defined as
named individual

DNS Calculationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1568.003

has super-classes
Dynamic Resolutionc

DNS Denylistingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DNSDenylisting

has super-classes
Network Isolationc
blocksop some DNS Network Trafficc
has sub-classes
Forward Resolution Domain Denylistingc, Forward Resolution IP Denylistingc, Reverse Resolution Domain Denylistingc, Reverse Resolution IP Denylistingc
has members
Forward Resolution Domain Denylistingni, Forward Resolution IP Denylistingni, Reverse Resolution Domain Denylistingni, Reverse Resolution IP Denylistingni
is also defined as
named individual

DNS Lookupc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DNSLookup

has super-classes
Digital Artifactc
Digital Eventc
has sub-classes
Internet DNS Lookupc, Intranet DNS Lookupc
is also defined as
named individual

DNS Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DNSNetworkTraffic

has super-classes
Network Trafficc
has sub-classes
Outbound Internet DNS Lookup Trafficc
is also defined as
named individual

DNS Recordc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DNSRecord

A Domain Name System (DNS) record is a record of information returned to clients seeking to find computers, services, and other resources connected to the Internet or a private network. Record information is stored on a domain name server so it can respond to DNS queries from clients.There are a variety of record types, depending on the client's information needs. Common types include Start of Authority, IP addresses, SMTP mail exchangers, name servers, reverse DNS lookup pointers, etc.
has super-classes
Recordc

DNS Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DNSServer

is defined by
http://dbpedia.org/resource/Name_server
A Domain Name System (DNS) name server is a kind of name server. Domain names are one of the two principal namespaces of the Internet. The most important function of DNS servers is the translation (resolution) of human-memorable domain names and hostnames into the corresponding numeric Internet Protocol (IP) addresses, the second principal name space of the Internet which is used to identify and locate computer systems and resources on the Internet. (en). More generally, a name server is a computer application that implements a network service for providing responses to queries against a directory service. It translates an often humanly meaningful, text-based identifier to a system-internal, often numeric identification or addressing component. This service is performed by the server in response to a service protocol request.
has super-classes
Serverc

DNS Traffic Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DNSTrafficAnalysis

has super-classes
Network Traffic Analysisc
analyzesop some Outbound Internet DNS Lookup Trafficc
may-containop some DNS Lookupc
is also defined as
named individual

Documentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Document

A document is a written, drawn, presented or recorded representation of thoughts.
has super-classes
Information Content Entityc
has sub-classes
Articlec, Patentc, Policyc, Specificationc, User Manualc

Document Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DocumentFile

has super-classes
Filec
may-containop some Executable Scriptc
has sub-classes
Emailc, Email Attachmentc, HTML Filec, Office Application Filec
has members
Adobe PDF File 1.3ni, Microsoft Word DOC Fileni, Microsoft Word DOCB Fileni, Microsoft Word DOCM Fileni, Microsoft Word DOCX Fileni, Microsoft Word DOT Fileni, Microsoft Word DOTM Fileni, Microsoft Word DOTX Fileni, Microsoft Word WBK Fileni
is also defined as
named individual

Domain Accountc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1087.002

has super-classes
Create Accountc
createsop some Domain User Accountc
is also defined as
named individual

Domain Account Monitoringc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DomainAccountMonitoring

has super-classes
User Behavior Analysisc
monitorsop some Domain User Accountc
is also defined as
named individual

Domain Accountsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1078.002

has super-classes
Valid Accountsc
usesop some Domain User Accountc
is also defined as
named individual

Domain Controller Authenticationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1556.001

has super-classes
Modify Authentication Processc

Domain Frontingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1090.004

has super-classes
Proxyc
producesop some Outbound Internet Encrypted Web Trafficc
is also defined as
named individual

Domain Generation Algorithmsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1568.002

has super-classes
Dynamic Resolutionc

Domain Namec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DomainName

has super-classes
Identifierc
has members
ASCII Domain Nameni, FQDN Domain Nameni, Hostnameni, Internationalized Domain Nameni
is also defined as
named individual

Domain Registrationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DomainRegistration

has super-classes
Digital Artifactc
may-containop some Domain Namec
has members
WHOIS Compatible Domain Registrationni
is also defined as
named individual

Domain Trust Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1482

has super-classes
Discovery Techniquec

Domain Trust Policyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DomainTrustPolicy

has super-classes
Credential Hardeningc
restrictsop some Directory Servicec
restrictsop some Domain Accountc
is also defined as
named individual

Domain User Accountc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DomainUserAccount

has super-classes
User Accountc
has sub-classes
Global User Accountc
is also defined as
named individual

Double File Extensionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1036.007

has super-classes
Masqueradingc
modifiesop some File System Metadatac
is also defined as
named individual

Downgrade Attackc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1562.010

has super-classes
Impair Defensesc
accessesop some Legacy Systemc
is also defined as
named individual

Drive-by Compromisec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1189

has super-classes
Initial Access Techniquec
modifiesop some Process Segmentc
producesop some Outbound Internet Network Trafficc
producesop some URLc
is also defined as
named individual

Driver Load Integrity Checkingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DriverLoadIntegrityChecking

has super-classes
Platform Hardeningc
authenticatesop some Hardware Driverc
is also defined as
named individual

Dylib Hijackingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.004

has super-classes
Hijack Execution Flowc
may-createop some Shared Library Filec
may-modifyop some Shared Library Filec
is also defined as
named individual

Dynamic Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DynamicAnalysis

has super-classes
File Analysisc
analyzesop some Document Filec
analyzesop some Executable Filec
is also defined as
named individual

Dynamic Analysis Toolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DynamicAnalysisTool

is defined by
http://dbpedia.org/resource/Dynamic_program_analysis
Dynamic program analysis is the analysis of computer software that is performed by executing programs on a real or virtual processor.
has super-classes
Code Analyzerc

Dynamic Data Exchange Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1559.002

has super-classes
Inter-Process Communication Executionc

Dynamic Resolutionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1568

has super-classes
Command and Control Techniquec
producesop some Outbound Internet DNS Lookup Trafficc
has sub-classes
DNS Calculationc, Domain Generation Algorithmsc, Fast Flux DNSc
is also defined as
named individual

Dynamic-link Library Injectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.001

has super-classes
Process Injectionc
addsop some Shared Library Filec
invokesop some System Callc
loadsop some Shared Library Filec
is also defined as
named individual

Elevated Execution with Promptc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1548.004

has super-classes
Abuse Elevation Control Mechanismc
createsop some System Configuration Databasec
invokesop some System Callc
is also defined as
named individual

Emailc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Email

has super-classes
Document Filec
may-containop some Filec
may-containop some URLc
has members
MSG Email Fileni
is also defined as
named individual

Email Attachmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#EmailAttachment

has super-classes
Document Filec
attached-toop some Emailc
is also defined as
named individual

Email Collectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1114

has super-classes
Collection Techniquec
accessesop some Resourcec
has sub-classes
Email Forwarding Rulec, Local Email Collectionc, Remote Email Collectionc
is also defined as
named individual

Email Forwarding Rulec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1114.003

has super-classes
Email Collectionc
modifiesop some Application Configurationc
is also defined as
named individual

Email Hiding Rulesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.008

has super-classes
Hide Artifactsc
may-createop some Email Rulec
may-modifyop some Email Rulec
modifiesop some Application Configurationc
is also defined as
named individual

Email Rulec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#EmailRule

has super-classes
Application Rulec
is also defined as
named individual

Embedded Computerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#EmbeddedComputer

is defined by
http://dbpedia.org/resource/Embedded_system
An embedded computer is a computer system -- a combination of a computer processor, computer memory, and input/output peripheral devices-that has a dedicated function within a larger mechanical or electrical system. It is embedded as part of a complete device often including electrical or electronic hardware and mechanical parts. Because an embedded system typically controls physical operations of the machine that it is embedded within, it often has real-time computing constraints. Embedded systems control many devices in common use today. Ninety-eight percent of all microprocessors manufactured are used in embedded systems.
has super-classes
Client Computerc

Emondc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.014

has super-classes
Event Triggered Executionc
may-createop some Property List Filec
may-modifyop some Property List Filec
modifiesop some Configuration Bearing Entityc
is also defined as
named individual

Emulated File Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#EmulatedFileAnalysis

has super-classes
File Analysisc
analyzesop some Document Filec
analyzesop some Executable Filec
is also defined as
named individual

Enclavec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Enclave

has super-classes
Digital Artifactc
may-containop some Local Area Networkc
is also defined as
named individual

Encrypted Channelc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1573

has super-classes
Command and Control Techniquec
producesop some Outbound Internet Encrypted Trafficc
has sub-classes
Asymmetric Cryptographyc, Symmetric Cryptographyc
is also defined as
named individual

Encrypted Credentialc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#EncryptedCredential

has super-classes
Credentialc
has sub-classes
Encrypted Passwordc
is also defined as
named individual

Encrypted Passwordc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#EncryptedPassword

has super-classes
Encrypted Credentialc
Passwordc

Encrypted Tunnelsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#EncryptedTunnels

has super-classes
Network Isolationc
isolatesop some Intranet Networkc
is also defined as
named individual

Endpoint Denial of Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1499

has super-classes
Impact Techniquec

Endpoint Health Beaconc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#EndpointHealthBeacon

has super-classes
Operating System Monitoringc
is also defined as
named individual

Endpoint Sensorc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#EndpointSensor

has super-classes
Sensorc
has sub-classes
Application Inventory Sensorc, File System Sensorc, Firmware Sensorc, Host Configuration Sensorc, Kernel API Sensorc
is also defined as
named individual

Environmental Keyingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1480.001

has super-classes
Execution Guardrailsc

Event Logc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#EventLog

has super-classes
Logc
has sub-classes
Command History Logc
is also defined as
named individual

Event Triggered Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546

has super-classes
Persistence Techniquec
Privilege Escalation Techniquec
has sub-classes
.bash_profile and .bashrcc, Accessibility Featuresc, AppCert DLLsc, AppInit DLLsc, Application Shimmingc, Change Default File Associationc, Component Object Model Hijackingc, Emondc, Image File Execution Options Injectionc, LC_LOAD_DYLIB Additionc, Netsh Helper DLLc, PowerShell Profilec, Screensaverc, Trapc, Windows Management Instrumentation Event Subscriptionc

Evictc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Evict

has super-classes
Defensive Tacticc
is also defined as
named individual

Eviction Latencyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#EvictionLatency

has super-classes
Latencyc
has members
non-real-time-evictionni, real-time-evictionni

Exception Handlerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExceptionHandler

An exception handler is a code segment that processes an exception.
has super-classes
Subroutinec

Exception Handler Pointer Validationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExceptionHandlerPointerValidation

has super-classes
Application Hardeningc
validatesop some Pointerc
is also defined as
named individual

Exchange Email Delegate Permissionsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1098.002

has super-classes
Account Manipulationc
modifiesop some Domain User Accountc
is also defined as
named individual

Executable Allowlistingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExecutableAllowlisting

has super-classes
Execution Isolationc
blocksop some Executable Filec
is also defined as
named individual

Executable Binaryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExecutableBinary

has super-classes
Executable Filec
containsop some Image Code Segmentc
containsop some Image Data Segmentc
may-interpretop some Executable Scriptc
has members
Linux ELF File 32bitni, Linux ELF File 64bitni, PE32 Executable Fileni, PE32+ Executable Fileni
is also defined as
named individual

Executable Denylistingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExecutableDenylisting

has super-classes
Execution Isolationc
blocksop some Executable Filec
is also defined as
named individual

Executable Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExecutableFile

has super-classes
Filec
has sub-classes
Executable Binaryc, Executable Scriptc
is also defined as
named individual

Executable Installer File Permissions Weaknessc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.005

has super-classes
Hijack Execution Flowc
modifiesop some Service Applicationc
is also defined as
named individual

Executable Scriptc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExecutableScript

has super-classes
Executable Filec
has sub-classes
Init Scriptc, System Init Scriptc, User Init Scriptc, User Startup Script Filec, Web Script Filec
has members
Bash Script Fileni, Javascript Fileni, Lua Script Fileni, Powershell Script Fileni, Python Script Fileni, Ruby Script Fileni, Windows Batch Fileni
is also defined as
named individual

Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Execution

has super-classes
Offensive Tacticc
is also defined as
named individual

Execution Guardrailsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1480

has super-classes
Defense Evasion Techniquec
has sub-classes
Environmental Keyingc

Execution Isolationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExecutionIsolation

has super-classes
Defensive Techniquec
enablesop some Isolatec
has sub-classes
Executable Allowlistingc, Executable Denylistingc, Hardware-based Process Isolationc, IO Port Restrictionc, Kernel-based Process Isolationc
has members
Executable Denylistingni, Hardware-based Process Isolationni, IO Port Restrictionni, Kernel-based Process Isolationni
is also defined as
named individual

Execution Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExecutionTechnique

has super-classes
Offensive Techniquec
enablesop some Executionc
has sub-classes
Command and Scripting Interpreter Executionc, Exploitation for Client Executionc, Inter-Process Communication Executionc, Native API Executionc, Scheduled Task/Job Executionc, Shared Modules Executionc, Signed Binary Proxy Executionc, Signed Script Proxy Executionc, Software Deployment Tools Executionc, System Servicesc, User Executionc, Windows Management Instrumentation Executionc
is also defined as
named individual

Exfiltrationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Exfiltration

has super-classes
Offensive Tacticc
is also defined as
named individual

Exfiltration Over Alternative Protocolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1048

has super-classes
Exfiltration Techniquec
producesop some Internet Network Trafficc
has sub-classes
Exfiltration Over Asymmetric Encrypted Non-C2 Protocolc, Exfiltration Over Symmetric Encrypted Non-C2 Protocolc, Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocolc
is also defined as
named individual

Exfiltration Over Asymmetric Encrypted Non-C2 Protocolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1048.002

has super-classes
Exfiltration Over Alternative Protocolc
may-transferop some Certificate Filec
producesop some Outbound Internet Encrypted Trafficc
is also defined as
named individual

Exfiltration Over C2 Channelc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1041

has super-classes
Exfiltration Techniquec
may-transferop some Certificate Filec
producesop some Internet Network Trafficc
is also defined as
named individual

Exfiltration Over Other Network Mediumc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1011

has super-classes
Exfiltration Techniquec
producesop some Internet Network Trafficc
is also defined as
named individual

Exfiltration Over Physical Mediumc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1052

has super-classes
Exfiltration Techniquec
has sub-classes
Exfiltration over USBc

Exfiltration Over Symmetric Encrypted Non-C2 Protocolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1048.001

has super-classes
Exfiltration Over Alternative Protocolc
producesop some Outbound Internet Encrypted Trafficc
is also defined as
named individual

Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1048.003

has super-classes
Exfiltration Over Alternative Protocolc
producesop some Outbound Internet Network Trafficc
is also defined as
named individual

Exfiltration over USBc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1052.001

has super-classes
Exfiltration Over Physical Mediumc
modifiesop some Removable Media Devicec
is also defined as
named individual

Exfiltration Over Web Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1567

has super-classes
Exfiltration Techniquec
producesop some Outbound Internet Web Trafficc
has sub-classes
Exfiltration to Cloud Storagec, Exfiltration to Code Repositoryc
is also defined as
named individual

Exfiltration Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExfiltrationTechnique

has super-classes
Offensive Techniquec
enablesop some Exfiltrationc
has sub-classes
Automated Exfiltrationc, Data Transfer Size Limitsc, Exfiltration Over Alternative Protocolc, Exfiltration Over C2 Channelc, Exfiltration Over Other Network Mediumc, Exfiltration Over Physical Mediumc, Exfiltration Over Web Servicec, Scheduled Transferc
is also defined as
named individual

Exfiltration to Cloud Storagec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1567.002

has super-classes
Exfiltration Over Web Servicec
producesop some Outbound Internet Encrypted Web Trafficc
is also defined as
named individual

Exfiltration to Code Repositoryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1567.001

has super-classes
Exfiltration Over Web Servicec
may-produceop some Outbound Internet Encrypted Remote Terminal Trafficc
may-produceop some Outbound Internet Encrypted Web Trafficc
is also defined as
named individual

Exploit Public-Facing Applicationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1190

has super-classes
Initial Access Techniquec
injectsop some Database Queryc
modifiesop some Process Segmentc
producesop some Inbound Internet Network Trafficc
is also defined as
named individual

Exploitation for Client Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1203

has super-classes
Execution Techniquec
modifiesop some Process Code Segmentc
modifiesop some Stack Framec
is also defined as
named individual

Exploitation for Credential Accessc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1212

has super-classes
Credential Access Techniquec
may-accessop some Authentication Servicec
may-accessop some Credential Management Systemc
may-modifyop some Process Code Segmentc
may-modifyop some Stack Framec
is also defined as
named individual

Exploitation for Defense Evasionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1211

has super-classes
Defense Evasion Techniquec
may-modifyop some Process Code Segmentc
may-modifyop some Stack Framec
is also defined as
named individual

Exploitation for Privilege Escalationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1068

has super-classes
Privilege Escalation Techniquec
enablesop some Privilege Escalationc
may-modifyop some Stack Framec
modifiesop some Process Code Segmentc
is also defined as
named individual

Exploitation of Remote Servicesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1210

has super-classes
Lateral Movement Techniquec
may-modifyop some Process Code Segmentc
may-modifyop some Process Segmentc
may-modifyop some Stack Framec
producesop some Intranet Network Trafficc
is also defined as
named individual

External Defacementc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1491.002

has super-classes
Defacementc
modifiesop some Network Resourcec
is also defined as
named individual

External Knowledge Basec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExternalKnowledgeBase

has super-classes
Information Content Entityc
Technique Referencec
has members
Reference - CAR-2013-01-002: Autorun Differences -ni, Reference - CAR-2013-01-003: SMB Events Monitoring -ni, Reference - CAR-2013-02-003: Processes Spawning cmd.exe -ni, Reference - CAR-2013-02-008: Simultaneous Logins on a Host - MITREni, Reference - CAR-2013-02-012: User Logged in to Multiple Hosts - MITREni, Reference - CAR-2013-03-001: Reg.exe called from Command Shell - MITREni, Reference - CAR-2013-04-002: Quick execution of a series of suspicious commands - MITREni, Reference - CAR-2013-05-002: Suspicious Run Locations -ni, Reference - CAR-2013-05-003: SMB Write Request -ni, Reference - CAR-2013-05-004: Execution with AT -ni, Reference - CAR-2013-05-005: SMB Copy and Execution -ni, Reference - CAR-2013-07-001: Suspicious Arguments -ni, Reference - CAR-2013-07-002: RDP Connection Detection - MITREni, Reference - CAR-2013-07-005: Command Line Usage of Archiving Software -ni, Reference - CAR-2013-08-001: Execution with schtasks -ni, Reference - CAR-2013-09-003: SMB Session Setups - MITREni, Reference - CAR-2013-09-005: Service Outlier Executables -ni, Reference - CAR-2013-10-001: User Login Activity Monitoring - MITREni, Reference - CAR-2013-10-002: DLL Injection via Load Library - MITREni, Reference - CAR-2014-02-001: Service Binary Modifications - MITREni, Reference - CAR-2014-03-001: SMB Write Request - NamedPipes - MITREni, Reference - CAR-2014-03-005: Remotely Launched Executables via Services - MITREni, Reference - CAR-2014-03-006: RunDLL32.exe monitoring - MITREni, Reference - CAR-2014-04-003: Powershell Execution - MITREni, Reference - CAR-2014-05-001: RPC Activity - MITREni, Reference - CAR-2014-05-002: Services launching Cmd -ni, Reference - CAR-2014-07-001: Service Search Path Interception - MITREni, Reference - CAR-2014-11-002: Outlier Parents of Cmd - MITREni, Reference - CAR-2014-11-003: Debuggers for Accessibility Applications -ni, Reference - CAR-2014-11-003: Debuggers for Accessibility Applications - MITREni, Reference - CAR-2014-11-005: Remote Registry - MITREni, Reference - CAR-2014-11-006: Windows Remote Management (WinRM) - MITREni, Reference - CAR-2014-11-007: Remote Windows Management Instrumentation (WMI) over RPC - MITREni, Reference - CAR-2014-11-008: Command Launched from WinLogon - MITREni, Reference - CAR-2014-12-001: Remotely Launched Executables via WMI - MITREni, Reference - CAR-2015-04-001: Remotely Scheduled Tasks via AT - MITREni, Reference - CAR-2015-04-002: Remotely Scheduled Tasks via Schtasks - MITREni, Reference - CAR-2015-07-001: All Logins Since Last Boot - MITREni, Reference - CAR-2016-03-001: Host Discovery Commands - MITREni, Reference - CAR-2016-03-002: Create Remote Process via WMIC - MITREni, Reference - CAR-2016-04-002: User Activity from Clearing Event Logs - MITREni, Reference - CAR-2016-04-003: User Activity from Stopping Windows Defensive Services - MITREni, Reference - CAR-2016-04-004: Successful Local Account Loginni, Reference - CAR-2016-04-005: Remote Desktop Logon - MITREni, Reference - CAR-2019-04-001: UAC Bypass - MITREni, Reference - CAR-2019-04-002: Generic Regsvr32 - MITREni, Reference - CAR-2019-04-003: Squiblydoo - MITREni, Reference - CAR-2019-04-004: Credential Dumping via Mimikatz - MITREni, Reference - CAR-2019-07-001: Access Permission Modification - MITREni, Reference - CAR-2019-07-002: Lsass Process Dump via Procdump - MITREni, Reference - CAR-2019-08-001: Credential Dumping via Windows Task Manager - MITREni, Reference - CAR-2019-08-002: Active Directory Dumping via NTDSUtil - MITREni, Reference - CAR-2020-04-001: Shadow Copy Deletion - MITREni, Reference - CAR-2020-05-001: MiniDump of LSASS - MITREni, Reference - CAR-2020-05-003: Rare LolBAS Command Lines - MITREni, Reference - CAR-2020-08-001: NTFS Alternate Data Stream Execution - System Utilities - MITREni, Reference - CAR-2020-09-001: Scheduled Task - FileAccess - MITREni, Reference - CAR-2020-09-002: Component Object Model Hijacking - MITREni, Reference - CAR-2020-09-003: Indicator Blocking - Driver Unloaded - MITREni, Reference - CAR-2020-09-004: Credentials in Files & Registry - MITREni, Reference - CAR-2020-09-005: AppInit DLLs - MITREni, Reference - CAR-2020-11-001: Boot or Logon Initialization Scripts - MITREni, Reference - CAR-2020-11-002: Local Network Sniffing - MITREni, Reference - CAR-2020-11-003: DLL Injection with Mavinject - MITREni, Reference - CAR-2020-11-004: Processes Started From Irregular Parent - MITREni, Reference - CAR-2020-11-005: Clear Powershell Console Command History - MITREni, Reference - CAR-2020-11-006: Local Permission Group Discovery - MITREni, Reference - CAR-2020-11-007: Network Share Connection Removal - MITREni, Reference - CAR-2020-11-008: MSBuild and msxsl - MITREni, Reference - CAR-2020-11-009: Compiled HTML Access - MITREni, Reference - CAR-2020-11-010: CMSTP - MITREni, Reference - CAR-2020-11-011: Registry Edit from Screensaverni, Reference - CAR-2021-01-002: Unusually Long Command Line Strings - MITREni, Reference - CAR-2021-01-003: Clearing Windows Logs with Wevtutil - MITREni, Reference - CAR-2021-01-004: Unusual Child Process for Spoolsv.Exe or Connhost.Exe - MITREni, Reference - CAR-2021-01-006: Unusual Child Process spawned using DDE exploit - MITREni, Reference - CAR-2021-01-007: Detecting Tampering of Windows Defender Command Prompt - MITREni, Reference - CAR-2021-01-008: Disable UAC - MITREni, Reference - CAR-2021-01-009: Detecting Shadow Copy Deletion via Vssadmin.exe - MITREni, Reference - CAR-2021-02-001: Webshell-Indicative Process Tree - MITREni, Reference - CAR-2021-02-002: Get System Elevation - MITREni, Reference - CAR-2021-04-001: Common Windows Process Masquerading - MITREni, Reference - CAR-2021-05-001: Attempt To Add Certificate To Untrusted Store - MITREni, Reference - CAR-2021-05-002: Batch File Write to System32 - MITREni, Reference - CAR-2021-05-003: BCDEdit Failure Recovery Modification - MITREni, Reference - CAR-2021-05-004: BITS Job Persistence - MITREni, Reference - CAR-2021-05-005: BITSAdmin Download File - MITREni, Reference - CAR-2021-05-006: CertUtil Download With URLCache and Split Arguments - MITREni, Reference - CAR-2021-05-007: CertUtil Download With VerifyCtl and Split Arguments - MITREni, Reference - CAR-2021-05-008: Certutil exe certificate extraction - MITREni, Reference - CAR-2021-05-009: CertUtil With Decode Argument - MITREni, Reference - CAR-2021-05-010: Create local admin accounts using net exe - MITREni, Reference - CAR-2021-05-011: Create Remote Thread into LSASS - MITREni

External Proxyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1090.002

has super-classes
Proxyc
producesop some Outbound Internet Network Trafficc
is also defined as
named individual

External Remote Servicesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1133

has super-classes
Initial Access Techniquec
Persistence Techniquec
producesop some Authenticationc
producesop some Authorizationc
producesop some Network Sessionc
is also defined as
named individual

Extra Window Memory Injectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.011

has super-classes
Process Injectionc

Fallback Channelsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1008

has super-classes
Command and Control Techniquec
producesop some Outbound Internet Network Trafficc
is also defined as
named individual

Fast Flux DNSc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1568.001

has super-classes
Dynamic Resolutionc

Fast Symbolic Linkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FastSymbolicLink

is defined by
http://dbpedia.org/resource/Symbolic_link#Storage_of_symbolic_links
Fast symbolic links, allow storage of the target path within the data structures used for storing file information on disk (e.g., within the inodes). This space normally stores a list of disk block addresses allocated to a file. Thus, symlinks with short target paths are accessed quickly. Systems with fast symlinks often fall back to using the original method if the target path exceeds the available inode space.
has super-classes
Symbolic Linkc
Unix Linkc
is disjoint with
Slow Symbolic Linkc

Feature Assessmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FeatureAssessment

has super-classes
Assessmentc
has sub-classes
Admin Feature Assessmentc, Defensive Technique Assessmentc

Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#File

has super-classes
Resourcec
containsop some File Sectionc
may-containop some Filec
may-containop some URLc
has sub-classes
Archive Filec, Certificate Filec, Configuration Filec, Container Imagec, Document Filec, Executable Filec, Log Filec, NTFS Linkc, Object Filec, Operating System Filec, Password Filec, Shortcut Filec, Symbolic Linkc
is also defined as
named individual

File Access Pattern Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileAccessPatternAnalysis

has super-classes
Process Analysisc
analyzesop some Local Resource Accessc
analyzesop some Read Filec
is also defined as
named individual

File Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileAnalysis

has super-classes
Defensive Techniquec
analyzesop some Filec
enablesop some Detectc
has sub-classes
Dynamic Analysisc, Emulated File Analysisc, File Content Rulesc, File Hashingc
has members
Dynamic Analysisni, Emulated File Analysisni, File Content Rulesni, File Hashingni
is also defined as
named individual

File and Directory Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1083

has super-classes
Discovery Techniquec

File and Directory Permissions Modificationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1222

has super-classes
Defense Evasion Techniquec
modifiesop some Access Control Configurationc
has sub-classes
Linux and Mac File and Directory Permissions Modificationc, Windows File and Directory Permissions Modificationc
is also defined as
named individual

File Carvingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileCarving

has super-classes
Network Traffic Analysisc
analyzesop some File Transfer Network Trafficc
is also defined as
named individual

File Content Rulesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileContentRules

has super-classes
File Analysisc
is also defined as
named individual

File Creation Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileCreationAnalysis

has super-classes
System Call Analysisc
analyzesop some Create Filec
is also defined as
named individual

File Deletionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1070.004

has super-classes
Indicator Removal on Hostc
deletesop some Filec
may-modifyop some Filec
is also defined as
named individual

File Encryptionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileEncryption

has super-classes
Platform Hardeningc
encryptsop some Filec
is also defined as
named individual

File Hashingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileHashing

has super-classes
File Analysisc
is also defined as
named individual

File Sectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileSection

has super-classes
Digital Artifactc
has sub-classes
Image Segmentc, Resource Forkc
is also defined as
named individual

File Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileServer

is defined by
http://dbpedia.org/resource/File_server
The term server highlights the role of the machine in the traditional client-server scheme, where the clients are the workstations using the storage. A file server does not normally perform computational tasks or run programs on behalf of its client workstations. File servers are commonly found in schools and offices, where users use a local area network to connect their client computers.
has super-classes
Serverc

File Share Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileShareService

A file sharing service (or file share service) provides the ability to share data across a network.
has super-classes
Network Servicec

File Systemc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileSystem

has super-classes
Digital Artifactc
containsop some Directoryc
containsop some Filec
containsop some File System Linkc
containsop some File System Metadatac
is also defined as
named individual

File System Linkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileSystemLink

has super-classes
Digital Artifactc
has sub-classes
Hard Linkc, NTFS Linkc, Symbolic Linkc, Unix Linkc
is also defined as
named individual

File System Metadatac back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileSystemMetadata

has super-classes
Metadatac
is also defined as
named individual

File System Sensorc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileSystemSensor

has super-classes
Endpoint Sensorc
monitorsop some Filec

File Transfer Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileTransferNetworkTraffic

has super-classes
Network Trafficc
has sub-classes
Internet File Transfer Trafficc, Intranet File Transfer Trafficc, Outbound Internet File Transfer Trafficc
is also defined as
named individual

File Transfer Protocolsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1071.002

has super-classes
Application Layer Protocolc
producesop some Outbound Internet File Transfer Trafficc
is also defined as
named individual

Finger Print Scanner Input Devicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FingerPrintScannerInputDevice

is defined by
http://dbpedia.org/resource/Fingerprint#Fingerprint_sensors
A fingerprint sensor is an electronic device used to capture a digital image of the fingerprint pattern. The captured image is called a live scan. This live scan is digitally processed to create a biometric template (a collection of extracted features) which is stored and used for matching. Many technologies have been used including optical, capacitive, RF, thermal, piezoresistive, ultrasonic, piezoelectric, and MEMS.
has super-classes
Image Scanner Input Devicec

Firewallc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Firewall

In computing, a firewall is a network security system that monitors and controls incoming and outgoing network traffic based on predetermined security rules. A firewall typically establishes a barrier between a trusted internal network and untrusted external network, such as the Internet. Firewalls are often categorized as either network firewalls or host-based firewalls. Network firewalls filter traffic between two or more networks and run on network hardware. Host-based firewalls run on host computers and control network traffic in and out of those machines. This definition refers to network firewalls.
has super-classes
Network Nodec
has sub-classes
Application Layer Firewallc

Firmwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Firmware

has super-classes
Softwarec
has sub-classes
Microcodec, Peripheral Firmwarec, System Firmwarec
is also defined as
named individual

Firmware Behavior Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FirmwareBehaviorAnalysis

has super-classes
Platform Monitoringc
analyzesop some Firmwarec
is also defined as
named individual

Firmware Corruptionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1495

has super-classes
Impact Techniquec

Firmware Embedded Monitoring Codec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FirmwareEmbeddedMonitoringCode

has super-classes
Platform Monitoringc
analyzesop some Firmwarec
is also defined as
named individual

Firmware Sensorc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FirmwareSensor

has super-classes
Endpoint Sensorc
monitorsop some Firmwarec

Firmware Verificationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FirmwareVerification

has super-classes
Platform Monitoringc
verifiesop some Firmwarec
has sub-classes
Peripheral Firmware Verificationc, System Firmware Verificationc
has members
Peripheral Firmware Verificationni, System Firmware Verificationni
is also defined as
named individual

First-stage Boot Loaderc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#First-stageBootLoader

The very first routine run in order to load the operating system.
has super-classes
Boot Loaderc

Forced Authenticationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1187

has super-classes
Credential Access Techniquec
may-modifyop some Windows Shortcut Filec
modifiesop some Authentication Logc
producesop some Authenticationc
is also defined as
named individual

Forward Proxy Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ForwardProxyServer

is defined by
http://dbpedia.org/resource/Open_proxy
An forward (or open) proxy is a proxy server that is accessible by any Internet user. Generally, a proxy server only allows users within a network group (i.e. a closed proxy) to store and forward Internet services such as DNS or web pages to reduce and control the bandwidth used by the group. With an open proxy, however, any user on the Internet is able to use this forwarding service.
has super-classes
Proxy Serverc

Forward Resolution Domain Denylistingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ForwardResolutionDomainDenylisting

has super-classes
DNS Denylistingc
blocksop some Outbound Internet DNS Lookup Trafficc
has sub-classes
Hierarchical Domain Denylistingc, Homoglyph Denylistingc
has members
Hierarchical Domain Denylistingni, Homoglyph Denylistingni
is also defined as
named individual

Forward Resolution IP Denylistingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ForwardResolutionIPDenylisting

has super-classes
DNS Denylistingc
blocksop some Inbound Internet DNS Response Trafficc
is also defined as
named individual

Gatekeeper Bypassc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1553.001

has super-classes
Subvert Trust Controlsc
modifiesop some File System Metadatac
is also defined as
named individual

Get System Timec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#GetSystemTime

has super-classes
System Callc
is also defined as
named individual

Global User Accountc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#GlobalUserAccount

has super-classes
Domain User Accountc
is also defined as
named individual

Golden Ticketc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1558.001

has super-classes
Steal or Forge Kerberos Ticketsc
forgesop some Kerberos Ticket Granting Ticketc
is also defined as
named individual

Graphical User Interfacec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#GraphicalUserInterface

has super-classes
User Interfacec
is also defined as
named individual

Graphics Card Firmwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#GraphicsCardFirmware

Firmware that is installed on computer graphics card.
has super-classes
Peripheral Firmwarec

Group Policyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#GroupPolicy

has super-classes
Access Control Configurationc
is also defined as
named individual

Group Policy Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1615

has super-classes
Discovery Techniquec
readsop some Group Policyc
is also defined as
named individual

Group Policy Modificationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1484

has super-classes
Defense Evasion Techniquec
Privilege Escalation Techniquec
modifiesop some Group Policyc
is also defined as
named individual

Group Policy Preferencesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1552.006

has super-classes
Unsecured Credentialsc
accessesop some Group Policyc
is also defined as
named individual

GUI Input Capturec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1056.002

has super-classes
Input Capturec
accessesop some Graphical User Interfacec
is also defined as
named individual

Guidancec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Guidance

has super-classes
Policyc

Guideline Referencec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#GuidelineReference

has super-classes
Policy Referencec
has members
Reference - Audit User Account Managementni, Reference - Digital Identity Guidelines 800-63-3ni, Reference - Platform Firmware Resiliency Guidelines - NISTni, Reference - Red Hat Enterprise Linux 8 Security Technical Implementation Guideni, Reference - Securing Web Transactionsni, Reference - Windows 10 STIGni

Hard Disk Firmwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HardDiskFirmware

Firmware that is installed on a hard disk device.
has super-classes
Peripheral Firmwarec

Hard Linkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HardLink

is defined by
http://dbpedia.org/resource/Hard_link
In computing, a hard link is a directory entry that associates a name with a file on a file system. All directory-based file systems must have at least one hard link giving the original name for each file. The term "hard link" is usually only used in file systems that allow more than one hard link for the same file. Multiple hard links -- that is, multiple directory entries to the same file -- are supported by POSIX-compliant and partially POSIX-compliant operating systems, such as Linux, Android, macOS, and also Windows NT4 and later Windows NT operating systems.
has super-classes
File System Linkc
has sub-classes
NTFS Hard Linkc, Unix Hard Linkc

Hardenc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Harden

has super-classes
Defensive Tacticc
is also defined as
named individual

Hardware Additionsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1200

has super-classes
Initial Access Techniquec
connectsop some Hardware Devicec
is also defined as
named individual

Hardware Devicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HardwareDevice

has super-classes
Digital Artifactc
Physical Artifactc
has sub-classes
Input Devicec, Output Devicec, Removable Media Devicec, Security Tokenc
is also defined as
named individual

Hardware Driverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HardwareDriver

has super-classes
Digital Artifactc
drivesop some Hardware Devicec
has sub-classes
Display Device Driverc
is also defined as
named individual

Hardware-based Process Isolationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Hardware-basedProcessIsolation

has super-classes
Execution Isolationc
isolatesop some Processc
is also defined as
named individual

Heap Segmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HeapSegment

The heap segment (or free store) is a large pool of memory from which dynamic memory requests of a process are allocated and satisfied.
has super-classes
Process Segmentc

Hidden File Systemc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.005

has super-classes
Hide Artifactsc
may-modifyop some System Configuration Databasec
modifiesop some Storagec
is also defined as
named individual

Hidden Files and Directoriesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.001

has super-classes
Hide Artifactsc
modifiesop some File System Metadatac
is also defined as
named individual

Hidden Usersc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.002

has super-classes
Hide Artifactsc
modifiesop some User Init Configuration Filec
is also defined as
named individual

Hidden Windowc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.003

has super-classes
Hide Artifactsc
may-modifyop some Property List Filec
may-modifyop some System Configuration Databasec
is also defined as
named individual

Hide Artifactsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564

has super-classes
Defense Evasion Techniquec
has sub-classes
Email Hiding Rulesc, Hidden File Systemc, Hidden Files and Directoriesc, Hidden Usersc, Hidden Windowc, NTFS File Attributesc, Resource Forkingc, Run Virtual Instancec, VBA Stompingc

Hierarchical Domain Denylistingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HierarchicalDomainDenylisting

has super-classes
Forward Resolution Domain Denylistingc
is also defined as
named individual

Hijack Execution Flowc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574

has super-classes
Defense Evasion Techniquec
Persistence Techniquec
Privilege Escalation Techniquec
has sub-classes
COR_PROFILERc, DLL Search Order Hijackingc, DLL Side-Loadingc, Dylib Hijackingc, Executable Installer File Permissions Weaknessc, LD_PRELOADc, Path Interception by PATH Environment Variablec, Path Interception by Search Order Hijackingc, Path Interception by Unquoted Pathc, Services File Permissions Weaknessc, Services Registry Permissions Weaknessc

Homoglyph Denylistingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HomoglyphDenylisting

has super-classes
Forward Resolution Domain Denylistingc
is also defined as
named individual

Homoglyph Detectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HomoglyphDetection

has super-classes
Identifier Analysisc
analyzesop some Emailc
analyzesop some URLc
is also defined as
named individual

Hostc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Host

has super-classes
Network Nodec
containsop some Applicationc
containsop some Operating Systemc
runsop some Operating Systemc
has sub-classes
Client Computerc, Serverc
is also defined as
named individual

Host Configuration Sensorc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HostConfigurationSensor

has super-classes
Endpoint Sensorc
monitorsop some Application Configurationc
monitorsop some Operating System Configurationc

Host-based Firewallc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Host-basedFirewall

has super-classes
System Softwarec
is also defined as
named individual

Hostnamec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Hostname

has super-classes
Identifierc
is also defined as
named individual

HTML Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HTMLFile

A document file encoded in HTML.The HyperText Markup Language, or HTML is the standard markup language for documents designed to be displayed in a web browser. It can be assisted by technologies such as Cascading Style Sheets (CSS) and scripting languages such as JavaScript. Web browsers receive HTML documents from a web server or from local storage and render the documents into multimedia web pages. HTML describes the structure of a web page semantically and originally included cues for the appearance of the document.
has super-classes
Document Filec

HTML Smugglingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1027.006

has super-classes
Obfuscated Files or Informationc
createsop some JavaScript Blobc
hidesop some Digital Artifactc
is also defined as
named individual

Human Input Device Firmwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HumanInputDeviceFirmware

Firmware that is installed on an HCI device such as a mouse or keyboard.
has super-classes
Peripheral Firmwarec

Identifierc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Identifier

has super-classes
Digital Artifactc
has sub-classes
Domain Namec, Hostnamec, IP Addressc, URLc
is in domain of
addressesop
is in range of
addressed-byop
is also defined as
named individual

Identifier Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IdentifierAnalysis

has super-classes
Defensive Techniquec
enablesop some Detectc
has sub-classes
Homoglyph Detectionc, URL Analysisc
has members
Homoglyph Detectionni, URL Analysisni
is also defined as
named individual

IIS Componentsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1505.004

has super-classes
Server Software Componentc
addsop some Softwarec
is also defined as
named individual

Image Code Segmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ImageCodeSegment

has super-classes
Image Segmentc
containsop some Subroutinec
has members
AMD64 Code Segmentni, ARM32 Code Segmentni, X86 Code Segmentni
is also defined as
named individual

Image Data Segmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ImageDataSegment

has super-classes
Image Segmentc
is also defined as
named individual

Image File Execution Options Injectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.012

has super-classes
Event Triggered Executionc
modifiesop some System Configuration Databasec
is also defined as
named individual

Image Scanner Input Devicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ImageScannerInputDevice

is defined by
http://dbpedia.org/resource/Image_scanner
An image scanner -- often abbreviated to just scanner, is a device that optically scans images, printed text, handwriting or an object and converts it to a digital image. Commonly used in offices are variations of the desktop flatbed scanner where the document is placed on a glass window for scanning. Hand-held scanners, where the device is moved by hand, have evolved from text scanning "wands" to 3D scanners used for industrial design, reverse engineering, test and measurement, orthotics, gaming and other applications. Mechanically driven scanners that move the document are typically used for large-format documents, where a flatbed design would be impractical.
has super-classes
Video Input Devicec
has sub-classes
Barcode Scanner Input Devicec, Finger Print Scanner Input Devicec

Image Segmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ImageSegment

Image segments are distinct partitions of an object file. Both data and code segments are examples of image segments.
has super-classes
Binary Segmentc
File Sectionc
has sub-classes
Image Code Segmentc, Image Data Segmentc

Impactc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Impact

has super-classes
Offensive Tacticc
is also defined as
named individual

Impact Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ImpactTechnique

has super-classes
Offensive Techniquec
enablesop some Impactc
has sub-classes
Account Access Removalc, Data Destructionc, Data Encrypted for Impactc, Data Manipulationc, Defacementc, Disk Wipec, Endpoint Denial of Servicec, Firmware Corruptionc, Inhibit System Recoveryc, Network Denial of Servicec, Resource Hijackingc, Service Stopc, System Shutdown/Rebootc
is also defined as
named individual

Impair Command History Loggingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1562.003

has super-classes
Impair Defensesc
may-modifyop some User Init Scriptc
may-modifyop some Windows Registry Keyc
modifiesop some Process Environment Variablec
is also defined as
named individual

Impair Defensesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1562

has super-classes
Defense Evasion Techniquec
has sub-classes
Disable Windows Event Loggingc, Disable or Modify System Firewallc, Disable or Modify Toolsc, Downgrade Attackc, Impair Command History Loggingc, Indicator Blockingc, Safe Mode Bootc

Impersonate Userc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ImpersonateUser

has super-classes
System Callc
has members
Impersonate Userni
is also defined as
named individual

Implant Container Imagec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1525

has super-classes
Persistence Techniquec
addsop some Container Imagec
is also defined as
named individual

In-memory Password Storec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#In-memoryPasswordStore

has super-classes
Password Storec
is also defined as
named individual

Inbound Internet DNS Response Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InboundInternetDNSResponseTraffic

has super-classes
Inbound Internet Network Trafficc
is also defined as
named individual

Inbound Internet Mail Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InboundInternetMailTraffic

has super-classes
Inbound Internet Network Trafficc
Inbound Network Trafficc
Mail Network Trafficc
is also defined as
named individual

Inbound Internet Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InboundInternetNetworkTraffic

has super-classes
Inbound Network Trafficc
Internet Network Trafficc
producesop some Network Trafficc
has sub-classes
Inbound Internet DNS Response Trafficc, Inbound Internet Mail Trafficc
is also defined as
named individual

Inbound Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InboundNetworkTraffic

has super-classes
Network Trafficc
has sub-classes
Inbound Internet Mail Trafficc, Inbound Internet Network Trafficc
is also defined as
named individual

Inbound Session Volume Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InboundSessionVolumeAnalysis

has super-classes
Network Traffic Analysisc
analyzesop some Inbound Internet Network Trafficc
is also defined as
named individual

Inbound Traffic Filteringc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InboundTrafficFiltering

has super-classes
Network Traffic Filteringc
filtersop some Inbound Network Trafficc
is also defined as
named individual

Indicator Blockingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1562.006

has super-classes
Impair Defensesc

Indicator Removal from Toolsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1027.005

has super-classes
Obfuscated Files or Informationc

Indicator Removal on Hostc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1070

has super-classes
Defense Evasion Techniquec
has sub-classes
Clear Command Historyc, Clear Linux or Mac System Logsc, Clear Windows Event Logsc, File Deletionc, Network Share Connection Removalc, Timestompc

Indirect Branch Call Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IndirectBranchCallAnalysis

has super-classes
Process Analysisc
is also defined as
named individual

Indirect Command Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1202

has super-classes
Defense Evasion Techniquec

Information Content Entityc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InformationContentEntity

is defined by
https://d3fend.mitre.org/ontologies/d3fend.owl
has super-classes
D3FEND Catalog Thingc
archived-atdp some any u r i
has sub-classes
Documentc, External Knowledge Basec, Licensec, Source Codec
is in range of
citesop

Ingress Tool Transferc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1105

has super-classes
Command and Control Techniquec
producesop some Outbound Internet Network Trafficc
is also defined as
named individual

Inhibit System Recoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1490

has super-classes
Impact Techniquec

Init Scriptc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InitScript

An init script (or initialization script) is an executable script that initializes the an application, a process, or a service's state. Examples include scripts run at boot by Unix or Windows, or those run to initialize a shell.
has super-classes
Executable Scriptc
has sub-classes
Network Init Script File Resourcec, User Init Scriptc

Initial Accessc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InitialAccess

has super-classes
Offensive Tacticc
is also defined as
named individual

Initial Access Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InitialAccessTechnique

has super-classes
Offensive Techniquec
enablesop some Initial Accessc
has sub-classes
Drive-by Compromisec, Exploit Public-Facing Applicationc, External Remote Servicesc, Hardware Additionsc, Phishingc, Replication Through Removable Mediac, Supply Chain Compromisec, Trusted Relationshipc, Valid Accountsc
is also defined as
named individual

Input Capturec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1056

has super-classes
Collection Techniquec
Credential Access Techniquec
has sub-classes
Credential API Hookingc, GUI Input Capturec, Keyloggingc, Web Portal Capturec

Input Devicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InputDevice

has super-classes
Hardware Devicec
Local Resourcec
has sub-classes
Audio Input Devicec, Keyboard Input Devicec, Mouse Input Devicec, Video Input Devicec
is also defined as
named individual

Input Device Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InputDeviceAnalysis

has super-classes
Operating System Monitoringc
analyzesop some Input Devicec
is also defined as
named individual

Install Root Certificatec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1553.004

has super-classes
Subvert Trust Controlsc
modifiesop some Certificate Trust Storec
is also defined as
named individual

InstallUtil Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.004

has super-classes
Signed Binary Proxy Executionc

Instant Messaging Clientc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InstantMessagingClient

is defined by
https://dbpedia.org/wiki/Instant_messaging
Client software used to engage in Instant Messaging, a type of online chat that offers real-time text transmission over the Internet. A LAN messenger operates in a similar way over a local area network. Short messages are typically transmitted between two parties, when each user chooses to complete a thought and select "send". Some IM applications can use push technology to provide real-time text, which transmits messages character by character, as they are composed. More advanced instant messaging can add file transfer, clickable hyperlinks, Voice over IP, or video chat.
has super-classes
Collaborative Softwarec

Integrated Honeynetc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntegratedHoneynet

has super-classes
Decoy Environmentc
spoofsop some Intranet Networkc
is also defined as
named individual

Integration Test Execution Toolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntegrationTestExecutionTool

An integration test execution tool automatically performs integration testing. Integration testing (sometimes called integration and testing, abbreviated I&T) is the phase in software testing in which individual software modules are combined and tested as a group.
has super-classes
Test Execution Toolc

Inter-Process Communication Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1559

has super-classes
Execution Techniquec
injectsop some Interprocess Communicationc
has sub-classes
Component Object Model Executionc, Dynamic Data Exchange Executionc
is also defined as
named individual

Internal Defacementc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1491.001

has super-classes
Defacementc
modifiesop some Resourcec
is also defined as
named individual

Internal Proxyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1090.001

has super-classes
Proxyc
producesop some Intranet Network Trafficc
is also defined as
named individual

Internal Spearphishingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1534

has super-classes
Lateral Movement Techniquec
producesop some Emailc
is also defined as
named individual

Internet Articlec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InternetArticle

has super-classes
News Articlec
is also defined as
named individual

Internet Article Referencec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InternetArticleReference

has super-classes
Technique Referencec
has members
Reference - Configure User Access Control and Permissionsni, Reference - Decoy Personas for Safeguarding Online Identity Using Deception -ni, Reference - Detection of Malicious IDNHomoglyph Domainsni, Reference - FWTK - Firewall Toolkit -ni, Reference - How ASLR protects Linux systems from buffer overflow attacks - Network Worldni, Reference - How to change registry values or permissions from a command line or a scriptni, Reference - How trust relationships work for resource forests in Azure Active Directory Domain Servicesni, Reference - Overview of the seccomp sandboxni, Reference - Pointer Authentication Project Zeroni, Reference - Security Technologies: Stack Smashing Protection (StackGuard) - Red Hatni, Reference - What is NX/XD feature?ni, Reference - http://www.biometric-solutions.com/keystroke-dynamics.html - biometric-solutions.comni

Internet DNS Lookupc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InternetDNSLookup

An internet Domain Name System (DNS) lookup is a DNS lookup made from a host on a network that is resolved after querying a DNS name server hosted on a different network.
has super-classes
DNS Lookupc

Internet File Transfer Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InternetFileTransferTraffic

Internet file transfer network traffic is network traffic related to file transfers between network nodes that crosses a boundary between networks. This includes only network traffic conforming to standard file transfer protocols, not custom transfer protocols.
has super-classes
File Transfer Network Trafficc
Internet Network Trafficc

Internet Networkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InternetNetwork

is defined by
http://dbpedia.org/resource/Internetworking
A network of multiple, connected networks. Internetworking is the practice of connecting a computer network with other networks through the use of gateways that provide a common method of routing information packets between the networks. The resulting system of interconnected networks are called an internetwork, or simply an internet. Internetworking is a combination of the words inter ("between") and networking; not internet-working or international-network.
has super-classes
Networkc

Internet Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InternetNetworkTraffic

has super-classes
Network Trafficc
has sub-classes
Inbound Internet Network Trafficc, Internet File Transfer Trafficc, Outbound Internet Network Trafficc
is also defined as
named individual

Interprocess Communicationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InterprocessCommunication

has super-classes
Digital Artifactc
has sub-classes
Pipec
is also defined as
named individual

Intranet Administrative Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntranetAdministrativeNetworkTraffic

has super-classes
Administrative Network Trafficc
Intranet Network Trafficc
is also defined as
named individual

Intranet DNS Lookupc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntranetDNSLookup

An Intranet Domain Name System (DNS) lookup is a DNS lookup made from a host on a network that is resolved after querying a DNS name server hosted on a that same network.
has super-classes
DNS Lookupc

Intranet File Transfer Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntranetFileTransferTraffic

has super-classes
File Transfer Network Trafficc
Intranet Network Trafficc
is also defined as
named individual

Intranet IPC Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntranetIPCNetworkTraffic

has super-classes
IPC Network Trafficc
Intranet Network Trafficc
may-containop some Filec
is also defined as
named individual

Intranet Multicast Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntranetMulticastNetworkTraffic

has super-classes
Intranet Network Trafficc
is also defined as
named individual

Intranet Networkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntranetNetwork

has super-classes
Networkc
is also defined as
named individual

Intranet Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntranetNetworkTraffic

has super-classes
Network Trafficc
has sub-classes
Intranet Administrative Network Trafficc, Intranet File Transfer Trafficc, Intranet IPC Network Trafficc, Intranet Multicast Network Trafficc, Intranet RPC Network Trafficc, Intranet Web Network Trafficc, Local Area Network Trafficc
is also defined as
named individual

Intranet RPC Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntranetRPCNetworkTraffic

Intranet RPC network traffic is network traffic that does not cross a given network's boundaries and uses a standard remote procedure call (e.g., RFC 1050) protocol.
has super-classes
Intranet Network Trafficc
RPC Network Trafficc

Intranet Web Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntranetWebNetworkTraffic

has super-classes
Intranet Network Trafficc
Web Network Trafficc
may-containop some Filec
is also defined as
named individual

Intrusion Detection Systemc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntrusionDetectionSystem

is defined by
http://dbpedia.org/resource/Intrusion_detection_system
An intrusion detection system (IDS) is a device or software application that monitors a network or systems for malicious activity or policy violations. Any intrusion activity or violation is typically reported either to an administrator or collected centrally using a security information and event management (SIEM) system. A SIEM system combines outputs from multiple sources and uses alarm filtering techniques to distinguish malicious activity from false alarms.
has super-classes
Network Nodec
has sub-classes
Intrusion Prevention Systemc

Intrusion Prevention Systemc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntrusionPreventionSystem

is defined by
http://dbpedia.org/resource/Intrusion_detection_system#Intrusion_prevention
Intrusion prevention systems (IPS), also known as intrusion detection and prevention systems (IDPS), are network security appliances that monitor network or system activities for malicious activity. The main functions of intrusion prevention systems are to identify malicious activity, log information about this activity, report it and attempt to block or stop it. Intrusion prevention systems are considered extensions of intrusion detection systems because they both monitor network traffic and/or system activities for malicious activity. The main differences are, unlike intrusion detection systems, intrusion prevention systems are placed in-line and are able to actively prevent or block intrusions that are detected. IPS can take such actions as sending an alarm, dropping detected malicious packets, resetting a connection or blocking traffic from the offending IP address. An IPS also can correct cyclic redundancy check (CRC) errors, defragment packet streams, mitigate TCP sequencing issues, and clean up unwanted transport and network layer options.
has super-classes
Intrusion Detection Systemc

Invalid Code Signaturec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1036.001

has super-classes
Masqueradingc
createsop some Executable Binaryc
is also defined as
named individual

IO Port Restrictionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IOPortRestriction

has super-classes
Execution Isolationc
filtersop some Hardware Devicec
filtersop some Input Devicec
filtersop some Removable Media Devicec
is also defined as
named individual

IP Addressc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IPAddress

is defined by
http://dbpedia.org/resource/IP_address
An Internet Protocol address (IP address) is a numerical label assigned to each device connected to a computer network that uses the Internet Protocol for communication.An IP address serves two main functions: host or network interface identification and location addressing. Internet Protocol version 4 (IPv4) defines an IP address as a 32-bit number. However, because of the growth of the Internet and the depletion of available IPv4 addresses, a new version of IP (IPv6), using 128 bits for the IP address, was standardized in 1998. IPv6 deployment has been ongoing since the mid-2000s.
has super-classes
Identifierc

IP Phonec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IPPhone

is defined by
http://dbpedia.org/resource/VoIP_phone
A VoIP phone or IP phone uses voice over IP technologies for placing and transmitting telephone calls over an IP network, such as the Internet, instead of the traditional public switched telephone network (PSTN). Digital IP-based telephone service uses control protocols such as the Session Initiation Protocol (SIP), Skinny Client Control Protocol (SCCP) or various other proprietary protocols.
has super-classes
Personal Computerc

IPC Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IPCNetworkTraffic

IPC network traffic is network traffic related to inter-process communication (IPC) between network nodes..This includes only network traffic conforming to a standard IPC protocol; not custom protocols.
has super-classes
Network Trafficc
has sub-classes
Intranet IPC Network Trafficc

IPC Traffic Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IPCTrafficAnalysis

has super-classes
Network Traffic Analysisc
analyzesop some Intranet IPC Network Trafficc
is also defined as
named individual

Isolatec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Isolate

has super-classes
Defensive Tacticc
is also defined as
named individual

JavaScript Blobc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#JavaScriptBlob

has super-classes
Binary Large Objectc
is also defined as
named individual

JavaScript/JScriptc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1059.007

has super-classes
Command and Scripting Interpreter Executionc

Job Function Access Pattern Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#JobFunctionAccessPatternAnalysis

has super-classes
User Behavior Analysisc
analyzesop some Authorizationc
is also defined as
named individual

Journal Articlec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#JournalArticle

has super-classes
Academic Articlec

Junk Datac back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1001.001

has super-classes
Data Obfuscationc

Kerberoastingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1558.003

has super-classes
Steal or Forge Kerberos Ticketsc
may-produceop some RPC Network Trafficc
is also defined as
named individual

Kerberos TIcketc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#KerberosTicket

has super-classes
Access Tokenc
has sub-classes
Kerberos Ticket Granting Service Ticketc, Kerberos Ticket Granting Ticketc
is also defined as
named individual

Kerberos Ticket Granting Service Ticketc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#KerberosTicketGrantingServiceTicket

A Kerberos ticket-granting service (TGS) ticket is given in response to requesting a Kerberos TGS request.
has super-classes
Kerberos TIcketc

Kerberos Ticket Granting Ticketc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#KerberosTicketGrantingTicket

has super-classes
Kerberos TIcketc
Ticket Granting Ticketc
is also defined as
named individual

Kernelc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Kernel

has super-classes
System Softwarec
containsop some Kernel Process Tablec
loadsop some Applicationc
managesop some Operating System Processc
managesop some User Processc
may-containop some Hardware Driverc
may-containop some Kernel Modulec
is also defined as
named individual

Kernel API Sensorc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#KernelAPISensor

has super-classes
Endpoint Sensorc
monitorsop some System Callc

Kernel Modulec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#KernelModule

has super-classes
Object Filec
is also defined as
named individual

Kernel Modules and Extensionsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.006

has super-classes
Boot or Logon Autostart Executionc
modifiesop some Kernel Modulec
is also defined as
named individual

Kernel Process Tablec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#KernelProcessTable

has super-classes
Digital Artifactc
is also defined as
named individual

Kernel-based Process Isolationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Kernel-basedProcessIsolation

has super-classes
Execution Isolationc
has sub-classes
Mandatory Access Controlc, System Call Filteringc
has members
Mandatory Access Controlni, System Call Filteringni
is also defined as
named individual

Keyboard Input Devicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#KeyboardInputDevice

has super-classes
Input Devicec
is also defined as
named individual

Keychainc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1555.001

has super-classes
Credentials from Password Storesc
accessesop some MacOS Keychainc
is also defined as
named individual

Keyloggingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1056.001

has super-classes
Input Capturec
accessesop some Keyboard Input Devicec
is also defined as
named individual

Kiosk Computerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#KioskComputer

is defined by
http://dbpedia.org/resource/Interactive_kiosk
An interactive kiosk is a computer terminal featuring specialized hardware and software that provides access to information and applications for communication, commerce, entertainment, or education. Early interactive kiosks sometimes resembled telephone booths, but have been embraced by retail, food service and hospitality to improve customer service and streamline operations. Interactive kiosks are typically placed in high foot traffic settings such as shops, hotel lobbies or airports.
has super-classes
Shared Computerc

Laptop Computerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LaptopComputer

is defined by
http://dbpedia.org/resource/Laptop
A laptop computer (also laptop), is a small, portable personal computer (PC) with a "clamshell" form factor, typically having a thin LCD or LED computer screen mounted on the inside of the upper lid of the clamshell and an alphanumeric keyboard on the inside of the lower lid. The clamshell is opened up to use the computer. Laptops are folded shut for transportation, and thus are suitable for mobile use. Its name comes from lap, as it was deemed to be placed on a person's lap when being used. Although originally there was a distinction between laptops and notebooks (the former being bigger and heavier than the latter), as of 2014, there is often no longer any difference. Today, laptops are commonly used in a variety of settings, such as at work, in education, for playing games, web browsing
has super-classes
Personal Computerc

Latencyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Latency

has super-classes
D3FEND Thingc
has sub-classes
Analytic Latencyc, Eviction Latencyc

Lateral Movementc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LateralMovement

has super-classes
Offensive Tacticc
is also defined as
named individual

Lateral Movement Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LateralMovementTechnique

has super-classes
Offensive Techniquec
enablesop some Lateral Movementc
has sub-classes
Exploitation of Remote Servicesc, Internal Spearphishingc, Lateral Tool Transferc, Remote Service Session Hijackingc, Remote Servicesc, Replication Through Removable Mediac, Software Deployment Tools Executionc, Taint Shared Contentc, Use Alternate Authentication Materialc
is also defined as
named individual

Lateral Tool Transferc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1570

has super-classes
Lateral Movement Techniquec
producesop some Intranet File Transfer Trafficc
is also defined as
named individual

Launch Agentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1543.001

has super-classes
Create or Modify System Processc
createsop some Property List Filec
is also defined as
named individual

Launch Daemonc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1543.004

has super-classes
Create or Modify System Processc
modifiesop some Property List Filec
is also defined as
named individual

Launchctlc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1569.001

has super-classes
System Servicesc

Launchdc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1053.004

has super-classes
Scheduled Task/Job Executionc
createsop some Property List Filec
is also defined as
named individual

LC_LOAD_DYLIB Additionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.006

has super-classes
Event Triggered Executionc
modifiesop some Executable Binaryc
is also defined as
named individual

LD_PRELOADc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.006

has super-classes
Hijack Execution Flowc
modifiesop some Operating System Configuration Filec
is also defined as
named individual

Legacy Systemc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LegacySystem

has super-classes
Digital Systemc
is also defined as
named individual

Licensec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#License

has super-classes
Information Content Entityc
has sub-classes
Open Source Licensec, Proprietary Licensec

Linux and Mac File and Directory Permissions Modificationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1222.002

has super-classes
File and Directory Permissions Modificationc

LLMNR/NBT-NS Poisoning and SMB Relayc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1557.001

has super-classes
Man-in-the-Middlec
producesop some Intranet Multicast Network Trafficc
is also defined as
named individual

Local Accountc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1087.001

has super-classes
Create Accountc
createsop some Local User Accountc
is also defined as
named individual

Local Account Monitoringc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LocalAccountMonitoring

has super-classes
User Behavior Analysisc
analyzesop some Local User Accountc
is also defined as
named individual

Local Accountsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1078.003

has super-classes
Valid Accountsc
usesop some Local User Accountc
is also defined as
named individual

Local Area Networkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LocalAreaNetwork

has super-classes
Networkc
may-containop some Hostc
is also defined as
named individual

Local Area Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LocalAreaNetworkTraffic

has super-classes
Intranet Network Trafficc
is also defined as
named individual

Local Authentication Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LocalAuthenticationService

A local authentication service running on a host can authenticate a user logged into just that local host computer.
has super-classes
Authentication Servicec
System Service Softwarec

Local Authorization Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LocalAuthorizationService

A local authorization service running on a host can authorize a user logged into just that local host computer.
has super-classes
Authorization Servicec
System Service Softwarec

Local Data Stagingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1074.001

has super-classes
Data Stagedc
modifiesop some Local Resourcec
is also defined as
named individual

Local Email Collectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1114.001

has super-classes
Email Collectionc
readsop some Emailc
is also defined as
named individual

Local File Permissionsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LocalFilePermissions

has super-classes
Platform Hardeningc
restrictsop some Directoryc
restrictsop some Filec
is also defined as
named individual

Local Resourcec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LocalResource

has super-classes
Resourcec
has sub-classes
Input Devicec, Startup Directoryc, System Configuration Init Resourcec, User Logon Init Resourcec
is also defined as
named individual

Local Resource Accessc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LocalResourceAccess

has super-classes
Resource Accessc
accessesop some Local Resourcec
is also defined as
named individual

Local User Accountc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LocalUserAccount

has super-classes
User Accountc
is also defined as
named individual

Logc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Log

has super-classes
Digital Artifactc
has sub-classes
Authentication Logc, Authorization Logc, Event Logc, Packet Logc
is also defined as
named individual

Log Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LogFile

has super-classes
Filec
containsop some Logc
has sub-classes
Command History Log Filec, Operating System Log Filec
is also defined as
named individual

Login Itemsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.015

has super-classes
Boot or Logon Autostart Executionc
modifiesop some User Logon Init Resourcec
is also defined as
named individual

Login Sessionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LoginSession

has super-classes
Sessionc
has sub-classes
Remote Sessionc
is also defined as
named individual

Logon Script (Mac)c back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1037.002

has super-classes
Boot or Logon Initialization Scriptsc
modifiesop some User Init Scriptc
is also defined as
named individual

Logon Script (Windows)c back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1037.001

has super-classes
Boot or Logon Initialization Scriptsc
modifiesop some User Init Scriptc
is also defined as
named individual

Logon Userc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LogonUser

has super-classes
System Callc

LSA Secretsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.004

has super-classes
OS Credential Dumpingc
may-accessop some Processc
may-accessop some System Password Databasec
is also defined as
named individual

LSASS Driverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.008

has super-classes
Boot or Logon Autostart Executionc
may-createop some Shared Library Filec
modifiesop some System Service Softwarec
is also defined as
named individual

LSASS Memoryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.001

has super-classes
OS Credential Dumpingc
accessesop some Authentication Servicec
accessesop some Processc
is also defined as
named individual

MacOS Keychainc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MacOSKeychain

has super-classes
Password Storec
is also defined as
named individual

Mail Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MailNetworkTraffic

has super-classes
Network Trafficc
containsop some Emailc
has sub-classes
Inbound Internet Mail Trafficc
is also defined as
named individual

Mail Protocolsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1071.003

has super-classes
Application Layer Protocolc
producesop some Outbound Internet Mail Trafficc
is also defined as
named individual

Mail Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MailServer

has super-classes
Serverc
is also defined as
named individual

Mail Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MailService

A mail service provides the ability to send and receive mail across a computer network. The mail service runs on message transfer agents (i.e., mail servers) and is accessed by users through an email client.
has super-classes
Network Servicec

Make and Impersonate Tokenc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1134.003

has super-classes
Access Token Manipulationc
copiesop some Access Tokenc
createsop some Login Sessionc
may-modifyop some Event Logc
is also defined as
named individual

Malicious File Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1204.002

has super-classes
User Executionc
executesop some Executable Filec
is also defined as
named individual

Malicious Link Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1204.001

has super-classes
User Executionc
accessesop some URLc
producesop some Outbound Internet Web Trafficc
is also defined as
named individual

Man in the Browserc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1185

has super-classes
Collection Techniquec
producesop some Web Network Trafficc
is also defined as
named individual

Man-in-the-Middlec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1557

has super-classes
Collection Techniquec
Credential Access Techniquec
producesop some Network Trafficc
has sub-classes
LLMNR/NBT-NS Poisoning and SMB Relayc
is also defined as
named individual

Mandatory Access Controlc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MandatoryAccessControl

has super-classes
Kernel-based Process Isolationc
isolatesop some Processc
is also defined as
named individual

Masquerade Task or Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1036.004

has super-classes
Masqueradingc
modifiesop some Task Schedulec
is also defined as
named individual

Masqueradingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1036

has super-classes
Defense Evasion Techniquec
has sub-classes
Double File Extensionc, Invalid Code Signaturec, Masquerade Task or Servicec, Match Legitimate Name or Locationc, Rename System Utilitiesc, Right-to-Left Overridec, Space after Filenamec

Match Legitimate Name or Locationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1036.005

has super-classes
Masqueradingc
invokesop some Move Filec
may-createop some Filec
is also defined as
named individual

Mavinjectc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.013

has super-classes
Signed Binary Proxy Executionc
invokesop some Create Threadc
modifiesop some Process Segmentc
is also defined as
named individual

Media Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MediaServer

is defined by
http://dbpedia.org/resource/Media_server
A media server is a computer appliance or an application software that stores digital media (video, audio or images) and makes it available over a network. Media servers range from servers that provide video on demand to smaller personal computers or NAS (Network Attached Storage) for the home.
has super-classes
Serverc

Memory Boundary Trackingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MemoryBoundaryTracking

has super-classes
Operating System Monitoringc
analyzesop some Process Code Segmentc
is also defined as
named individual

Message Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MessageAnalysis

has super-classes
Defensive Techniquec
enablesop some Detectc
has sub-classes
Sender MTA Reputation Analysisc, Sender Reputation Analysisc
has members
Sender MTA Reputation Analysisni, Sender Reputation Analysisni
is also defined as
named individual

Message Authenticationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MessageAuthentication

has super-classes
Message Hardeningc
authenticatesop some User to User Messagec
is also defined as
named individual

Message Encryptionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MessageEncryption

has super-classes
Message Hardeningc
encryptsop some User to User Messagec
is also defined as
named individual

Message Hardeningc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MessageHardening

has super-classes
Defensive Techniquec
enablesop some Hardenc
has sub-classes
Message Authenticationc, Message Encryptionc, Transfer Agent Authenticationc
has members
Message Authenticationni, Message Encryptionni, Transfer Agent Authenticationni
is also defined as
named individual

Message Transfer Agentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MessageTransferAgent

has super-classes
Service Applicationc
is also defined as
named individual

Metadatac back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Metadata

is defined by
http://dbpedia.org/resource/Metadata
Metadata is "data [information] that provides information about other data". Three distinct types of metadata exist: structural metadata, descriptive metadata, and administrative metadata. Structural metadata is data about the containers of data. For instance a "book" contains data, and data about the book is metadata about that container of data. Descriptive metadata uses individual instances of application data or the data content.
has super-classes
Digital Artifactc
has sub-classes
File System Metadatac

Microcodec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Microcode

is defined by
http://dbpedia.org/resource/Microcode
Microcode is a computer hardware technique that interposes a layer of organization between the CPU hardware and the programmer-visible instruction set architecture of the computer. As such, the microcode is a layer of hardware-level instructions that implement higher-level machine code instructions or internal state machine sequencing in many digital processing elements.
has super-classes
Firmwarec

MMCc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.014

has super-classes
Signed Binary Proxy Executionc
executesop some Commandc
may-addop some Softwarec
may-modifyop some System Configuration Databasec
is also defined as
named individual

Mobile Phonec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MobilePhone

is defined by
http://dbpedia.org/resource/Mobile_phone
A mobile phone, cellular phone, cell phone, cellphone or hand phone, sometimes shortened to simply mobile, cell or just phone, is a portable telephone that can make and receive calls over a radio frequency link while the user is moving within a telephone service area. The radio frequency link establishes a connection to the switching systems of a mobile phone operator, which provides access to the public switched telephone network (PSTN). Modern mobile telephone services use a cellular network architecture and, therefore, mobile telephones are called cellular telephones or cell phones in North America. In addition to telephony, digital mobile phones (2G) support a variety of other services, such as text messaging, MMS, email, Internet access, short-range wireless communications (infrared,
has super-classes
Personal Computerc

Modemc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Modem

is defined by
http://dbpedia.org/resource/Modem
A modem -- a portmanteau of "modulator-demodulator" -- is a hardware device that converts data into a format suitable for a transmission medium so that it can be transmitted from one computer to another (historically along telephone wires). A modem modulates one or more carrier wave signals to encode digital information for transmission and demodulates signals to decode the transmitted information. The goal is to produce a signal that can be transmitted easily and decoded reliably to reproduce the original digital data. Modems can be used with almost any means of transmitting analog signals from light-emitting diodes to radio. A common type of modem is one that turns the digital data of a computer into modulated electrical signal for transmission over telephone lines and demodulated by another modem at the receiver side to recover the digital data.
has super-classes
Network Nodec
has sub-classes
Dial Up Modemc, Optical Modemc, Radio Modemc

Modify Authentication Processc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1556

has super-classes
Credential Access Techniquec
Defense Evasion Techniquec
modifiesop some Authentication Servicec
has sub-classes
Domain Controller Authenticationc, Network Device Authenticationc, Password Filter DLLc, Pluggable Authentication Modulesc
is also defined as
named individual

Modify Registryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1112

has super-classes
Defense Evasion Techniquec
modifiesop some Windows Registryc
is also defined as
named individual

Monitoringc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Monitoring

is defined by
http://wordnet-rdf.princeton.edu/id/00881724-n
the act of observing something (and sometimes keeping a record of it)
has super-classes
D3FEND Thingc

Mouse Input Devicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MouseInputDevice

is defined by
http://dbpedia.org/resource/Computer_mouse
A computer mouse (plural mice or mouses) is a hand-held pointing device that detects two-dimensional motion relative to a surface. This motion is typically translated into the motion of a pointer on a display, which allows a smooth control of the graphical user interface of a computer. In addition to moving a cursor, computer mice have one or more buttons to allow operations such as selection of a menu item on a display. Mice often also feature other elements, such as touch surfaces and scroll wheels, which enable additional control and dimensional input.
has super-classes
Input Devicec

Move Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MoveFile

has super-classes
System Callc
modifiesop some File System Metadatac
is also defined as
named individual

MSBuildc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1127.001

has super-classes
Trusted Developer Utilities Proxy Executionc
modifiesop some Compiler Configuration Filec
runsop some Compilerc
is also defined as
named individual

Mshta Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.005

has super-classes
Signed Binary Proxy Executionc

Msiexec Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.007

has super-classes
Signed Binary Proxy Executionc

Multi-factor Authenticationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Multi-factorAuthentication

has super-classes
Credential Hardeningc
authenticatesop some User Accountc
is also defined as
named individual

Multi-hop Proxyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1090.003

has super-classes
Proxyc
producesop some Outbound Internet Network Trafficc
is also defined as
named individual

Multi-Stage Channelsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1104

has super-classes
Command and Control Techniquec
producesop some Outbound Internet Network Trafficc
is also defined as
named individual

Native API Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1106

has super-classes
Execution Techniquec
invokesop some System Callc
is also defined as
named individual

Netsh Helper DLLc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.007

has super-classes
Event Triggered Executionc
modifiesop some System Configuration Database Recordc
producesop some Processc
is also defined as
named individual

Networkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Network

A network is a group of computers that use a set of common communication protocols over digital interconnections for the purpose of sharing resources located on or provided by the network nodes. The interconnections between nodes are formed from a broad spectrum of telecommunication network technologies, based on physically wired, optical, and wireless radio-frequency methods that may be arranged in a variety of network topologies.
has super-classes
Digital Artifactc
has sub-classes
Internet Networkc, Intranet Networkc, Local Area Networkc, Wide Area Networkc

Network Card Firmwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkCardFirmware

Firmware that is installed on a network card (network interface controller).
has super-classes
Peripheral Firmwarec

Network Denial of Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1498

has super-classes
Impact Techniquec
has sub-classes
Direct Network Floodc, Reflection Amplificationc, Service Exhaustion Floodc

Network Device Authenticationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1556.004

has super-classes
Modify Authentication Processc

Network Device CLIc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1059.008

has super-classes
Command and Scripting Interpreter Executionc

Network Directory Resourcec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkDirectoryResource

has super-classes
Network File Share Resourcec
containsop some Directoryc
is also defined as
named individual

Network File Resourcec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkFileResource

has super-classes
Network File Share Resourcec
containsop some Filec
has sub-classes
Network Init Script File Resourcec, Web File Resourcec
is also defined as
named individual

Network File Share Resourcec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkFileShareResource

has super-classes
Network Resourcec
has sub-classes
Network Directory Resourcec, Network File Resourcec
is also defined as
named individual

Network Flowc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkFlow

has super-classes
Digital Artifactc
summarizesop some Network Trafficc
is also defined as
named individual

Network Flow Sensorc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkFlowSensor

has super-classes
Network Sensorc
monitorsop some Network Flowc

Network Init Script File Resourcec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkInitScriptFileResource

has super-classes
Init Scriptc
Network File Resourcec
is also defined as
named individual

Network Isolationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkIsolation

has super-classes
Defensive Techniquec
enablesop some Isolatec
has sub-classes
Broadcast Domain Isolationc, DNS Allowlistingc, DNS Denylistingc, Encrypted Tunnelsc, Network Traffic Filteringc
has members
Broadcast Domain Isolationni, DNS Allowlistingni, DNS Denylistingni, Encrypted Tunnelsni, Network Traffic Filteringni
is also defined as
named individual

Network Logon Scriptc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1037.003

has super-classes
Boot or Logon Initialization Scriptsc
modifiesop some Network Init Script File Resourcec
is also defined as
named individual

Network Nodec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkNode

has super-classes
Digital Artifactc
runsop some Operating Systemc
has sub-classes
Firewallc, Hostc, Intrusion Detection Systemc, Modemc, Proxy Serverc, Routerc, Switchc, Wireless Access Pointc
is also defined as
named individual

Network Packetc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkPackets

has super-classes
Network Trafficc
is also defined as
named individual

Network Printerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkPrinter

is defined by
http://dbpedia.org/resource/Printer_(computing)
In computing, a network printer is a device that can be accessed over a network which makes a persistent representation of graphics or text, usually on paper. While most output is human-readable, bar code printers are an example of an expanded use for printers. The different types of printers include 3D printer, inkjet printer, laser printer, thermal printer, etc. Note that not all printers are networked and the digital information to be printed must be passed either by removable media or as directly connecting the printer to a computer (e.g., by USB.)
has super-classes
Shared Computerc

Network Protocol Analyzerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkProtocolAnalyzer

has super-classes
Network Sensorc
monitorsop some Network Trafficc

Network Resourcec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkResource

has super-classes
Remote Resourcec
has sub-classes
Network File Share Resourcec, Network Servicec, Serverc
is in range of
accessesop
is also defined as
named individual

Network Resource Accessc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkResourceAccess

has super-classes
Resource Accessc
accessesop some Network Resourcec
accessesop some Resourcec
has sub-classes
Web Resource Accessc
is also defined as
named individual

Network Sensorc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkSensor

has super-classes
Sensorc
has sub-classes
Network Flow Sensorc, Network Protocol Analyzerc

Network Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkService

is defined by
http://dbpedia.org/resource/Network_service
In computer networking, a network service is an application running at the network application layer and above, that provides data storage, manipulation, presentation, communication or other capability which is often implemented using a client-server or peer-to-peer architecture based on application layer network protocols. Clients and servers will often have a user interface, and sometimes other hardware associated with it.
has super-classes
Network Resourcec
has sub-classes
Directory Servicec, File Share Servicec, Mail Servicec

Network Service Scanningc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1046

has super-classes
Discovery Techniquec

Network Sessionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkSession

has super-classes
Network Trafficc
containsop some Network Packetc
has sub-classes
Remote Commandc, Remote Terminal Sessionc
is also defined as
named individual

Network Share Connection Removalc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1070.005

has super-classes
Indicator Removal on Hostc
unmountsop some Network File Share Resourcec
is also defined as
named individual

Network Share Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1135

has super-classes
Discovery Techniquec

Network Sniffingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1040

has super-classes
Credential Access Techniquec
Discovery Techniquec
may-produceop some DNS Lookupc
is also defined as
named individual

Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkTraffic

has super-classes
Digital Artifactc
may-containop some Domain Namec
originates-fromop some Physical Locationc
has sub-classes
Administrative Network Trafficc, DNS Network Trafficc, File Transfer Network Trafficc, IPC Network Trafficc, Inbound Network Trafficc, Internet Network Trafficc, Intranet Network Trafficc, Mail Network Trafficc, Network Packetc, Network Sessionc, Outbound Network Trafficc, RPC Network Trafficc, Web Network Trafficc
is also defined as
named individual

Network Traffic Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkTrafficAnalysis

has super-classes
Defensive Techniquec
enablesop some Detectc
has sub-classes
Administrative Network Activity Analysisc, Byte Sequence Emulationc, Certificate Analysisc, Client-server Payload Profilingc, Connection Attempt Analysisc, DNS Traffic Analysisc, File Carvingc, IPC Traffic Analysisc, Inbound Session Volume Analysisc, Network Traffic Community Deviationc, Per Host Download-Upload Ratio Analysisc, Protocol Metadata Anomaly Detectionc, RPC Traffic Analysisc, Relay Pattern Analysisc, Remote Terminal Session Detectionc
has members
Administrative Network Activity Analysisni, Byte Sequence Emulationni, Certificate Analysisni, Client-server Payload Profilingni, Connection Attempt Analysisni, DNS Traffic Analysisni, File Carvingni, IPC Traffic Analysisni, Inbound Session Volume Analysisni, Network Traffic Analysisni, Network Traffic Community Deviationni, Per Host Download-Upload Ratio Analysisni, Protocol Metadata Anomaly Detectionni, RPC Traffic Analysisni, Relay Pattern Analysisni, Remote Terminal Session Detectionni
is also defined as
named individual

Network Traffic Community Deviationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkTrafficCommunityDeviation

has super-classes
Network Traffic Analysisc
analyzesop some Network Trafficc
is also defined as
named individual

Network Traffic Filteringc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkTrafficFiltering

has super-classes
Network Isolationc
filtersop some Network Trafficc
has sub-classes
Inbound Traffic Filteringc, Outbound Traffic Filteringc
has members
Inbound Traffic Filteringni, Outbound Traffic Filteringni
is also defined as
named individual

News Articlec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NewsArticle

has super-classes
Articlec
has sub-classes
Internet Articlec

Non-Application Layer Protocolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1095

has super-classes
Command and Control Techniquec
producesop some Outbound Internet Network Trafficc
is also defined as
named individual

Non-Standard Encodingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1132.002

has super-classes
Data Encodingc

Non-Standard Portc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1571

has super-classes
Command and Control Techniquec
producesop some Outbound Internet Network Trafficc
is also defined as
named individual

NTDSc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.003

has super-classes
OS Credential Dumpingc
accessesop some Encrypted Credentialc
is also defined as
named individual

NTFS File Attributesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.004

has super-classes
Hide Artifactsc
modifiesop some File System Metadatac
is also defined as
named individual

NTFS Hard Linkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NTFSHardLink

is defined by
http://dbpedia.org/resource/NTFS_links
An NTFS hard link points to another file, and files share the same MFT entry (inode), in the same filesystem.
has super-classes
Hard Linkc
NTFS Linkc

NTFS Junction Pointc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NTFSJunctionPoint

is defined by
http://dbpedia.org/resource/NTFS_links
NTFS junction points are are similar to NTFS symlinks but are defined only for directories. Only accepts local absolute paths.
has super-classes
NTFS Linkc
Symbolic Linkc

NTFS Linkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NTFSLink

The NTFS filesystem defines various ways to link files, i.e. to make a file point to another file or its contents. The object being pointed to is called the target. There are three classes of NTFS links: (a) Hard links, which have files share the same MFT entry (inode), in the same filesystem; (b) Symbolic links, which record the path of another file that the links contents should show and can accept relative paths; and (c) Junction points, which are similar to symlinks but defined only for directories and only accepts local absolute paths
has super-classes
Filec
File System Linkc
has sub-classes
NTFS Hard Linkc, NTFS Junction Pointc, NTFS Symbolic Linkc

NTFS Symbolic Linkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NTFSSymbolicLink

is defined by
http://dbpedia.org/resource/NTFS_links
An NTFS symbolic link records the path of another file that the links contents should show. Can accept relative paths. SMB networking (UNC path) and directory support added in NTFS 3.1.
has super-classes
NTFS Linkc
Symbolic Linkc

Obfuscated Files or Informationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1027

has super-classes
Defense Evasion Techniquec
has sub-classes
Binary Paddingc, Compile After Deliveryc, HTML Smugglingc, Indicator Removal from Toolsc, Software Packingc, Steganographyc

Object Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ObjectFile

has super-classes
Filec
has sub-classes
Kernel Modulec, Shared Library Filec
is also defined as
named individual

Odbcconf Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.008

has super-classes
Signed Binary Proxy Executionc

Offensive Tacticc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OffensiveTactic

is defined by
https://attack.mitre.org/docs/ATTACK_Design_and_Philosophy_March_2020.pdf
Per ATT&CK, these are defined as Tactical Goals, not Tactics per se. Many children also fit definition of tactics. Some are neither tactics or tactical goals really (e.g., Execution, which is a useful grouping, but an action, not really a tactic or technique.
has super-classes
ATTACK Thingc
enabled-byop some Offensive Techniquec
display-orderdp some integer
has sub-classes
Collectionc, Command And Controlc, Credential Accessc, Defense Evasionc, Discoveryc, Executionc, Exfiltrationc, Impactc, Initial Accessc, Lateral Movementc, Persistencec, Privilege Escalationc
has members
Collectionni, Command And Controlni, Credential Accessni, Defense Evasionni, Discoveryni, Executionni, Exfiltrationni, Impactni, Initial Accessni, Lateral Movementni, Persistenceni, Privilege Escalationni

Offensive Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OffensiveTechnique

is defined by
https://attack.mitre.org/docs/ATTACK_Design_and_Philosophy_March_2020.pdf
has super-classes
ATTACK Thingc
Techniquec
enablesop some Offensive Tacticc
display-orderdp some integer
has sub-classes
Collection Techniquec, Command and Control Techniquec, Credential Access Techniquec, Defense Evasion Techniquec, Discovery Techniquec, Execution Techniquec, Exfiltration Techniquec, Impact Techniquec, Initial Access Techniquec, Lateral Movement Techniquec, Persistence Techniquec, Privilege Escalation Techniquec
is in domain of
attack-id, attack-kb-annotation
is in range of
may-be-tactically-associated-withop

Office Applicationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OfficeApplication

has super-classes
User Applicationc
is also defined as
named individual

Office Application Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OfficeApplicationFile

has super-classes
Document Filec
is also defined as
named individual

Office Application Startupc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1137

has super-classes
Persistence Techniquec
has sub-classes
Add-insc, Office Template Macrosc, Office Testc, Outlook Formsc, Outlook Home Pagec, Outlook Rulesc

Office Template Macrosc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1137.001

has super-classes
Office Application Startupc
may-addop some Executable Scriptc
may-modifyop some Executable Scriptc
may-modifyop some System Configuration Database Recordc
is also defined as
named individual

Office Testc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1137.002

has super-classes
Office Application Startupc
modifiesop some System Configuration Database Recordc
is also defined as
named individual

One-time Passwordc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#One-timePassword

has super-classes
Credential Hardeningc
authenticatesop some User Accountc
use-limitsop some Passwordc
is also defined as
named individual

One-Way Communicationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1102.003

has super-classes
Web Servicec

Open Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OpenFile

is defined by
http://dbpedia.org/resource/Open_(system_call)
For most file systems, a program initializes access to a file in a file system using the open system call. This allocates resources associated to the file (the file descriptor), and returns a handle that the process will use to refer to that file. In some cases the open is performed by the first access. During the open, the filesystem may allocate memory for buffers, or it may wait until the first operation. Various other errors which may occur during the open include directory update failures, un-permitted multiple connections, media failures, communication link failures and device failures.
has super-classes
System Callc

Open Source Licensec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OpenSourceLicense

has super-classes
Licensec

Open-source Developerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Open-sourceDeveloper

has super-classes
Product Developerc

Operating Systemc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OperatingSystem

has super-classes
Digital Artifactc
containsop some Kernelc
containsop some System Service Softwarec
may-containop some Operating System Configuration Componentc
is also defined as
named individual

Operating System Configurationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OperatingSystemConfiguration

Information used to configure the services, parameters, and initial settings for an operating system.
has super-classes
Configuration Bearing Entityc
has sub-classes
Operating System Configuration Componentc

Operating System Configuration Componentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OperatingSystemConfigurationComponent

has super-classes
Operating System Configurationc
has sub-classes
System Configuration Database Recordc, System Firewall Configurationc, System Init Configurationc
is also defined as
named individual

Operating System Configuration Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OperatingSystemConfigurationFile

has super-classes
Configuration Filec
Operating System Filec
is also defined as
named individual

Operating System Executable Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OperatingSystemExecutableFile

has super-classes
Operating System Filec
is also defined as
named individual

Operating System Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OperatingSystemFile

has super-classes
Filec
has sub-classes
Operating System Configuration Filec, Operating System Executable Filec, Operating System Log Filec, Operating System Shared Library Filec
is also defined as
named individual

Operating System Log Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OperatingSystemLogFile

has super-classes
Log Filec
Operating System Filec
is also defined as
named individual

Operating System Monitoringc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OperatingSystemMonitoring

has super-classes
Platform Monitoringc
has sub-classes
Endpoint Health Beaconc, Input Device Analysisc, Memory Boundary Trackingc, Scheduled Job Analysisc, System Daemon Monitoringc, System File Analysisc, System Init Config Analysisc, User Session Init Config Analysisc
has members
Endpoint Health Beaconni, Input Device Analysisni, Memory Boundary Trackingni, Scheduled Job Analysisni, System Daemon Monitoringni, System File Analysisni, System Init Config Analysisni, User Session Init Config Analysisni
is also defined as
named individual

Operating System Packaging Toolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OperatingSystemPackagingTool

A software packaging tool oriented on building a software package for a particular operating system (e.g. rpmbuild.)
has super-classes
Software Packaging Toolc

Operating System Processc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OperatingSystemProcess

has super-classes
Processc
has sub-classes
System Init Processc, Task Scheduler Processc
is also defined as
named individual

Operating System Shared Library Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OperatingSystemSharedLibraryFile

has super-classes
Operating System Filec
Shared Library Filec
is also defined as
named individual

Operations Center Computerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OperationsCenterComputer

is defined by
http://dbpedia.org/resource/Mainframe_computer
Mainframe computers or mainframes (colloquially referred to as "big iron") are computers used primarily by large organizations for critical applications; bulk data processing, such as census, industry and consumer statistics, and enterprise resource planning; and transaction processing. They are larger and have more processing power than some other classes of computers: minicomputers, servers, workstations, and personal computers.
has super-classes
Shared Computerc

Optical Modemc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OpticalModem

is defined by
http://dbpedia.org/resource/Modem#Optical_modem
A modem that connects to a fiber optic network is known as an optical network terminal (ONT) or optical network unit (ONU). These are commonly used in fiber to the home installations, installed inside or outside a house to convert the optical medium to a copper Ethernet interface, after which a router or gateway is often installed to perform authentication, routing, NAT, and other typical consumer internet functions, in addition to "triple play" features such as telephony and television service.
has super-classes
Modemc

Orchestration Controllerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OrchestrationController

has super-classes
Orchestration Serverc
containsop some Container Orchestration Softwarec
is also defined as
named individual

Orchestration Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OrchestrationServer

A d3f:Server which is involved with the orchestration of workloads or the execution of orchestrated workloads.
has super-classes
Serverc
has sub-classes
Orchestration Controllerc, Orchestration Workerc

Orchestration Workerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OrchestrationWorker

A d3f:Server which receives commands from a d3f:OrchestrationController to execute workloads.
has super-classes
Orchestration Serverc

Organizationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Organization

has super-classes
Agentc
has sub-classes
Providerc

OS Credential Dumpingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003

has super-classes
Credential Access Techniquec
accessesop some Credentialc
has sub-classes
/etc/passwd and /etc/shadowc, Cached Domain Credentialsc, DCSyncc, LSA Secretsc, LSASS Memoryc, NTDSc, Proc Filesystemc, Security Account Managerc
is also defined as
named individual

Outbound Internet DNS Lookup Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutboundInternetDNSLookupTraffic

has super-classes
DNS Network Trafficc
Outbound Internet Network Trafficc
Outbound Network Trafficc
may-containop some DNS Lookupc
is also defined as
named individual

Outbound Internet Encrypted Remote Terminal Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutboundInternetEncryptedRemoteTerminalTraffic

has super-classes
Outbound Internet Encrypted Trafficc
is also defined as
named individual

Outbound Internet Encrypted Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutboundInternetEncryptedTraffic

has super-classes
Outbound Internet Network Trafficc
has sub-classes
Outbound Internet Encrypted Remote Terminal Trafficc, Outbound Internet Encrypted Web Trafficc
is also defined as
named individual

Outbound Internet Encrypted Web Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutboundInternetEncryptedWebTraffic

has super-classes
Outbound Internet Encrypted Trafficc
Outbound Internet Web Trafficc
is also defined as
named individual

Outbound Internet File Transfer Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutboundInternetFileTransferTraffic

has super-classes
File Transfer Network Trafficc
Outbound Internet Network Trafficc
Outbound Network Trafficc
containsop some Filec
is also defined as
named individual

Outbound Internet Mail Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutboundInternetMailTraffic

has super-classes
Outbound Internet Network Trafficc
is also defined as
named individual

Outbound Internet Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutboundInternetNetworkTraffic

has super-classes
Internet Network Trafficc
Outbound Network Trafficc
has sub-classes
Outbound Internet DNS Lookup Trafficc, Outbound Internet Encrypted Trafficc, Outbound Internet File Transfer Trafficc, Outbound Internet Mail Trafficc, Outbound Internet RPC Trafficc, Outbound Internet Web Trafficc
is also defined as
named individual

Outbound Internet RPC Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutboundInternetRPCTraffic

Outbound internet RPC traffic is RPC traffic that is: (a) on an outgoing connection initiated from a host within a network to a host outside the network, and (b) using a standard RPC protocol.
has super-classes
Outbound Internet Network Trafficc
Outbound Network Trafficc
RPC Network Trafficc

Outbound Internet Web Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutboundInternetWebTraffic

has super-classes
Outbound Internet Network Trafficc
Web Network Trafficc
may-containop some URLc
has sub-classes
Outbound Internet Encrypted Web Trafficc
is also defined as
named individual

Outbound Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutboundNetworkTraffic

has super-classes
Network Trafficc
has sub-classes
Outbound Internet DNS Lookup Trafficc, Outbound Internet File Transfer Trafficc, Outbound Internet Network Trafficc, Outbound Internet RPC Trafficc
is also defined as
named individual

Outbound Traffic Filteringc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutboundTrafficFiltering

has super-classes
Network Traffic Filteringc
filtersop some Outbound Network Trafficc
is also defined as
named individual

Outlook Formsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1137.003

has super-classes
Office Application Startupc
addsop some Office Application Filec
is also defined as
named individual

Outlook Home Pagec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1137.004

has super-classes
Office Application Startupc
modifiesop some Application Configuration Databasec
is also defined as
named individual

Outlook Rulesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1137.005

has super-classes
Office Application Startupc
modifiesop some Application Configuration Databasec
is also defined as
named individual

Output Devicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutputDevice

is defined by
http://dbpedia.org/resource/Output_device
An output device is any piece of computer hardware equipment which converts information into human-readable form. It can be text, graphics, tactile, audio, and video. Some of the output devices are Visual Display Units (VDU) i.e. a Monitor, Printer, Graphic Output devices, Plotters, Speakers etc. A new type of Output device is been developed these days, known as Speech synthesizer, a mechanism attached to the computer which produces verbal output sounding almost like human speeches.
has super-classes
Hardware Devicec
has sub-classes
Display Adapterc

Packet Logc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PacketLog

has super-classes
Logc
recordsop some Network Sessionc
is also defined as
named individual

Parent PID Spoofingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1134.004

has super-classes
Access Token Manipulationc
invokesop some Create Processc
is also defined as
named individual

Parent Processc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ParentProcess

is defined by
http://dbpedia.org/resource/Parent_process
In computing, a parent process is a process that has created one or more child processes.
has super-classes
Processc

Partitionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Partition

has super-classes
Digital Artifactc
is also defined as
named individual

Partition Tablec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PartitionTable

has super-classes
Digital Artifactc
addressesop some Partitionc
is also defined as
named individual

Pass The Hashc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1550.002

has super-classes
Use Alternate Authentication Materialc
createsop some Authenticationc
is also defined as
named individual

Pass The Ticketc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1550.003

has super-classes
Use Alternate Authentication Materialc
createsop some Authenticationc
is also defined as
named individual

Passive Certificate Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PassiveCertificateAnalysis

has super-classes
Certificate Analysisc
has members
Passive Certificate Analysisni
is also defined as
named individual

Passwordc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Password

has super-classes
Credentialc
has sub-classes
Encrypted Passwordc
is also defined as
named individual

Password Crackingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1110.002

has super-classes
Brute Forcec
accessesop some Passwordc
is also defined as
named individual

Password Databasec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PasswordDatabase

A password database is a database that holds passwords for user accounts and is usually encrypted (i.e.., the passwords are hashed). Password databases are found supporting system services (such as SAM) or part of user applications such as password managers.
has super-classes
Databasec
has sub-classes
Password Filec, Password Storec, System Password Databasec

Password Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PasswordFile

has super-classes
Filec
Password Databasec
is also defined as
named individual

Password Filter DLLc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1556.002

has super-classes
Modify Authentication Processc
createsop some Shared Library Filec
modifiesop some System Configuration Database Recordc
is also defined as
named individual

Password Guessingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1110.001

has super-classes
Brute Forcec
accessesop some Passwordc
modifiesop some Authentication Logc
producesop some Authenticationc
is also defined as
named individual

Password Managerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PasswordManager

is defined by
http://dbpedia.org/resource/Password_manager
A password manager is a software application or hardware that helps a user store and organize passwords. Password managers usually store passwords encrypted, requiring the user to create a master password: a single, ideally very strong password which grants the user access to their entire password database. Some password managers store passwords on the user's computer (called offline password managers), whereas others store data in the provider's cloud (often called online password managers). However offline password managers also offer data storage in the user's own cloud accounts rather than the provider's cloud. While the core functionality of a password manager is to securely store large collections of passwords, many provide additional features such as form filling and password generation.
has super-classes
Applicationc

Password Policy Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1201

has super-classes
Discovery Techniquec

Password Sprayingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1110.003

has super-classes
Brute Forcec
accessesop some Passwordc
may-createop some Intranet Administrative Network Trafficc
modifiesop some Authentication Logc
producesop some Authenticationc
is also defined as
named individual

Password Storec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PasswordStore

has super-classes
Password Databasec
has sub-classes
In-memory Password Storec, MacOS Keychainc
is also defined as
named individual

Patentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Patent

has super-classes
Documentc
is also defined as
named individual

Patent Referencec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PatentReference

has super-classes
Technique Referencec
has members
Reference - Privacy and security systems and methods of useni, Reference - Account monitoring - Forescout Technologiesni, Reference - Active firewall system and methodology - McAfee LLCni, Reference - Anomaly Detection Using Adaptive Behavioral Profiles - Securonix Incni, Reference - Anti-tamper system with self-adjusting guards - ARXAN TECHNOLOGIES Incni, Reference - Approaches for securing an internet endpoint using fine-grained operating system virtualization - Bromium, Inc.ni, Reference - Architecture of transparent network security for application containers - Neuvector Incni, Reference - Automatically generating network resource groups and assigning customized decoy policies thereto - Illusive Networks Ltdni, Reference - Automatically generating rules for connection security - Microsoftni, Reference - Biometric Challenge-Response Authentication - Accentureni, Reference - Broadcast isolation and level 3 network switch - Hewlett Packard Enterprise Development LPni, Reference - Computational modeling and classification of data streams - Crowdstrike Incni, Reference - Computer Worm Defense System and Method - FireEye Incni, Reference - Computer motherboard having peripheral security functionsni, Reference - Computer-implemented methods and systems for identifying visually similar text character strings - Greathorn Incni, Reference - Computing apparatus with automatic integrity reference generation and maintenance - Tripwire, Inc.ni, Reference - Content extractor and analysis system - Bit 9 Inc, Carbon Black Incni, Reference - Deception-Based Responses to Security Attacks - Crowdstrike Incni, Reference - Decoy Network-Based Service for Deceiving Attackers - Amazon Technologiesni, Reference - Decoy and deceptive data object technology - Cymmetria Incni, Reference - Decoy and deceptive data object technology - Cymmetria, Inc.ni, Reference - Detecting network reconnaissance by tracking intranet dark-net communications - VECTRA NETWORKS Incni, Reference - Detecting script-based malware - Crowdstrike Incni, Reference - Deterministic method for detecting and blocking of exploits on interpreted code - K2 Cyber Security Incni, Reference - Distributed meta-information query in a network - Bit 9 Incni, Reference - Domain age registration alert - Inc Rapid7 Inc RAPID7 Incni, Reference - Dynamic selection and generation of a virtual clone for detonation of suspicious content within a honey network - Palo Alto Networks Incni, Reference - Embedding contexts for on-line threats into response policy zones - Verisign Incni, Reference - End-to-end certificate pinningni, Reference - File-modifying malware detection - Crowdstrike Incni, Reference - Firewall for interent access - Secure Computing LLCni, Reference - Firewall for processing a connectionless network packet - National Security Agencyni, Reference - Firewall for processing connection-oriented and connectionless datagrams over a connection-oriented network - National Security Agencyni, Reference - Firewalls that filter based upon protocol commands - Intel Corpni, Reference - Firmware Embedded Monitoring Code Red Balloonni, Reference - Firmware Verification Eclypsiumni, Reference - Firmware Verification Trapezoidni, Reference - Framework for notifying a directory service of authentication events processed outside the directory service - Oracle International Corpni, Reference - Guards for application in software tamperproofing - Purdue Research Foundationni, Reference - Hardware-assisted system and method for detecting and analyzing system calls made to an operting system kernel - Endgame Incni, Reference - Heuristic botnet detection - Palo Alto Networks Incni, Reference - Host intrusion prevention system using software and user behavior analysis - Sophos Ltdni, Reference - Identification and extraction of key forensics indicators of compromise using subject-specific filesystem viewsni, Reference - Identification of visual international domain name collisions - Verisign Incni, Reference - Identifying a denial-of-service attack in a cloud-based proxy service - Cloudfare Inc.ni, Reference - Inferential exploit attempt detection - Crowdstrike Incni, Reference - Instant process termination tool to recover control of an information handling system - Dell Products LPni, Reference - Integrity assurance through early loading in the boot phase - Crowdstrike Incni, Reference - Intrusion detection using a heartbeat - Sophos Ltdni, Reference - Isolation of applications within a virtual machine - Bromium, Inc.ni, Reference - Malicious relay detection on networks - VECTRA NETWORKS Incni, Reference - Malware analysis system - Palo Alto Networks Incni, Reference - Malware detection in event loops - Crowdstrike Incni, Reference - Malware detection using local computational models - Crowdstrike Incni, Reference - Method and Apparatus for Detecting Malicious Websites - Endgame Incni, Reference - Method and Apparatus for Network Fraud Detection and Remediation Through Analytics - Idaptive LLCni, Reference - Method and apparatus for increasing the speed at which computer viruses are detected - McAfee LLCni, Reference - Method and apparatus for utilizing a token for resource access - Rsa Security Inc.ni, Reference - Method and system for UDP flood attack detection - Riorey LLCni, Reference - Method and system for controlling communication portsni, Reference - Method and system for detecting algorithm-generated domains - VECTRA NETWORKS Incni, Reference - Method and system for detecting external control of compromised hosts - VECTRA NETWORKS Incni, Reference - Method and system for detecting malicious payloads - Vectra Networks Incni, Reference - Method and system for detecting restricted content associated with retrieved content - Sophos Ltdni, Reference - Method and system for detecting suspicious administrative activity - Vectra Networks Incni, Reference - Method and system for detecting threats using metadata vectors - VECTRA NETWORKS Incni, Reference - Method and system for detecting threats using passive cluster mapping - Vectra Networks Incni, Reference - Method and system for providing software updates to local machinesni, Reference - Method for controlling computer network security - Checkpoint Software Technologies Ltdni, Reference - Method for file encryptionni, Reference - Method using kernel mode assistance for the detection and removal of threats which are actively preventing detection and removal from a running system - Symantec Corporationni, Reference - Mock attack cybersecurity training system and methods - WOMBAT SECURITY TECHNOLOGIES Incni, Reference - Modeling user access to computer resources - Daedalus Group LLC (formerly IBM)ni, Reference - Modification of a Server to Mimic a Deception Mechanism - Acalvio Technologies Incni, Reference - Network firewall with proxy - Secure Computing LLCni, Reference - Open source intelligence deceptions - Illusive Networks Ltdni, Reference - Post sandbox methods and systems for detecting and blocking zero-day exploits via api call validation - K2 Cyber Security Incni, Reference - Preventing execution of task scheduled malware - McAfee LLCni, Reference - Private virtual local area network isolation - Cisco Technology Incni, Reference - Protected computing environment - Microsoft Technology Licensing LLCni, Reference - Protecting against distributed denial of service attacks - Cisco Technology Inc.ni, Reference - Protecting against distributed network flood attacks - Juniper Networks Inc.ni, Reference - RPC call interception - Crowdstrike Incni, Reference - Secure caching of server credentials - Dell Products LPni, Reference - Security System with Methodology for Interprocess Communication Control - Check Point Software Tech Incni, Reference - Sinkholing bad network domains by registering the bad network domains on the internet - Palo Alto Networks Incni, Reference - Supply chain cyber-deception - Cymmetria, Inc.ni, Reference - Synchronizing a honey network configuration to reflect a target network environment - Palo Alto Networks Incni, Reference - System and Method for Detection of a Change in Behavior in the Use of a Website Through Vector Velocity Analysis - Silver Tail Systemsni, Reference - System and Method for Network Security Including Detection of Attacks Through Partner Websites - EMC IP Holding Co LLCni, Reference - System and Method for Process Hollowing Detection - Carbon Black Incni, Reference - System and a method for identifying the presence of malware and ransomware using mini-traps set at network endpoints - Fidelis Cybersecurity Solutions Incni, Reference - System and method for detecting homoglyph attacks with a siamese convolutional neural network - Endgame Incni, Reference - System and method for detecting malware injected into memory of a computing device - Endgame Incni, Reference - System and method for identifying the presence of malware using mini-traps set at network endpoints - Fidelis Cybersecurity Solutions Incni, Reference - System and method for internet security - Cylance Incni, Reference - System and method for providing an actively invalidated client-side network resource cache - IMVUni, Reference - System and method for validating in-memory integrity of executable files to identify malicious activity - Endgame Incni, Reference - System and method thereof for identifying and responding to security incidents based on preemptive forensics - Palo Alto Networks Incni, Reference - System and methods thereof for causality identification and attributions determination of processes in a network - Palo Alto Networks IncCyber Secdo Ltdni, Reference - System and methods thereof for detection of persistent threats in a computerized environment background - Palo Alto Networks IncCyber Secdo Ltdni, Reference - System and methods thereof for identification of suspicious system processes - Palo Alto Networks Incni, Reference - System and methods thereof for logical identification of malicious threats across a plurality of end-point devices (epd) communicatively connected by a network - Palo Alto Networks IncCyber Secdo Ltdni, Reference - System and methods thereof for preventing ransomware from encrypting data elements stored in a memory of a computer-based system - Palo Alto Networks Incni, Reference - System for detecting threats using scenario-based tracking of internal and external network traffic - VECTRA NETWORKS Incni, Reference - System for implementing threat detection using daily network traffic community outliers - VECTRA NETWORKS Incni, Reference - System for implementing threat detection using threat and risk assessment of asset-actor interactions - VECTRA NETWORKS Incni, Reference - System, method, and computer program product for detecting and assessing security risks in a network - Exabeam Incni, Reference - Systems and methods for detecting and/or handling targeted attacks in the email channel - Graphus Incni, Reference - Systems and methods for detecting credential theft - Symantec Corpni, Reference - Tamper proof mutating software - ARXAN TECHNOLOGIES Incni, Reference - Techniques for impeding and detecting network threats - Verisign Incni, Reference - Threat detection for return oriented programming - Crowdstrike Incni, Reference - Threat detection through the accumulated detection of threat characteristics - Sophos Ltdni, Reference - Trusted Communications With Child Processes - Microsoft Technology Licensing LLCni, Reference - USB filter for hub malicious code prevention systemni, Reference - Use of an application controller to monitor and control software file and application environments - Sophos Ltdni, Reference - Virtualized process isolation - Advanced Micro Devices Incni

Path Interception by PATH Environment Variablec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.007

has super-classes
Hijack Execution Flowc
createsop some Executable Filec
is also defined as
named individual

Path Interception by Search Order Hijackingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.008

has super-classes
Hijack Execution Flowc
createsop some Executable Filec
is also defined as
named individual

Path Interception by Unquoted Pathc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.009

has super-classes
Hijack Execution Flowc
createsop some Executable Filec
is also defined as
named individual

Per Host Download-Upload Ratio Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PerHostDownload-UploadRatioAnalysis

has super-classes
Network Traffic Analysisc
analyzesop some Network Trafficc
is also defined as
named individual

Peripheral Device Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1120

has super-classes
Discovery Techniquec

Peripheral Firmwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PeripheralFirmware

has super-classes
Firmwarec
has sub-classes
Graphics Card Firmwarec, Hard Disk Firmwarec, Human Input Device Firmwarec, Network Card Firmwarec, Peripheral Hub Firmwarec
is also defined as
named individual

Peripheral Firmware Verificationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PeripheralFirmwareVerification

has super-classes
Firmware Verificationc
verifiesop some Peripheral Firmwarec
is also defined as
named individual

Peripheral Hub Firmwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PeripheralHubFirmware

Firmware that is installed on peripheral hub device such as a USB or Firewire hub.
has super-classes
Peripheral Firmwarec

Permission Groups Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1069

has super-classes
Discovery Techniquec

Persistencec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Persistence

has super-classes
Offensive Tacticc
is also defined as
named individual

Persistence Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PersistenceTechnique

has super-classes
Offensive Techniquec
enablesop some Persistencec
has sub-classes
Account Manipulationc, BITS Jobsc, Boot or Logon Autostart Executionc, Boot or Logon Initialization Scriptsc, Browser Extensionsc, Compromise Client Software Binaryc, Create Accountc, Create or Modify System Processc, Event Triggered Executionc, External Remote Servicesc, Hijack Execution Flowc, Implant Container Imagec, Office Application Startupc, Pre-OS Bootc, Scheduled Task/Job Executionc, Server Software Componentc, Traffic Signalingc, Valid Accountsc
is also defined as
named individual

Personc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Person

has super-classes
Agentc
namedp some string

Personal Computerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PersonalComputer

is defined by
http://dbpedia.org/resource/Personal_computer
A personal computer (PC) is a multi-purpose computer whose size, capabilities, and price make it feasible for individual use. Personal computers are intended to be operated directly by an end user, rather than by a computer expert or technician. Unlike large, costly minicomputers and mainframes, time-sharing by many people at the same time is not used with personal computers. PCs have in practice become powerful enough that they may be shared by multiple users at any given time, though this is not common practice nor the primary purpose of a PC.
has super-classes
Client Computerc
has sub-classes
Desktop Computerc, IP Phonec, Laptop Computerc, Mobile Phonec, Tablet Computerc

Phishingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1566

has super-classes
Initial Access Techniquec
has sub-classes
Spearphishing Attachmentc, Spearphishing Linkc, Spearphishing Via Servicec

Physical Artifactc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PhysicalArtifact

has super-classes
Artifactc
Physical Objectc
has sub-classes
Hardware Devicec

Physical Locationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PhysicalLocation

has super-classes
Digital Artifactc
is also defined as
named individual

Physical Objectc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PhysicalObject

has super-classes
D3FEND Thingc
has-locationop some Physical Locationc
has sub-classes
Physical Artifactc

Pipec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Pipe

is defined by
http://www.linfo.org/pipe.html
In Unix-like computer operating systems, a pipeline is a mechanism for inter-process communication using message passing. In the strictest sense, a pipe is a single segment of a pipeline, allowing one process to pass information forward to another. Network pipes allow processes on different hosts to interact.
has super-classes
Interprocess Communicationc

Platformc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Platform

has super-classes
Digital Artifactc
containsop some Firmwarec
containsop some Hardware Devicec
containsop some Operating Systemc
is also defined as
named individual

Platform Hardeningc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PlatformHardening

has super-classes
Defensive Techniquec
enablesop some Hardenc
has sub-classes
Bootloader Authenticationc, Disk Encryptionc, Driver Load Integrity Checkingc, File Encryptionc, Local File Permissionsc, RF Shieldingc, Software Updatec, System Configuration Permissionsc, TPM Boot Integrityc
has members
Bootloader Authenticationni, Disk Encryptionni, Driver Load Integrity Checkingni, Executable Allowlistingni, File Encryptionni, Local File Permissionsni, RF Shieldingni, Software Updateni, System Configuration Permissionsni, TPM Boot Integrityni
is also defined as
named individual

Platform Monitoringc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PlatformMonitoring

has super-classes
Defensive Techniquec
enablesop some Detectc
has sub-classes
Firmware Behavior Analysisc, Firmware Embedded Monitoring Codec, Firmware Verificationc, Operating System Monitoringc
has members
Firmware Behavior Analysisni, Firmware Embedded Monitoring Codeni, Firmware Verificationni, Operating System Monitoringni
is also defined as
named individual

Plist Modificationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.011

has super-classes
Boot or Logon Autostart Executionc
modifiesop some Application Configuration Filec
is also defined as
named individual

Pluggable Authentication Modulesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1556.003

has super-classes
Modify Authentication Processc
may-modifyop some Operating System Configuration Filec
may-modifyop some Operating System Shared Library Filec
is also defined as
named individual

Pointerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Pointer

has super-classes
Digital Artifactc
has sub-classes
Saved Instruction Pointerc
is also defined as
named individual

Pointer Authenticationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PointerAuthentication

has super-classes
Application Hardeningc
authenticatesop some Pointerc
is also defined as
named individual

Policyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Policy

has super-classes
Documentc
has sub-classes
Guidancec

Policy Referencec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PolicyReference

has super-classes
Technique Referencec
has sub-classes
Guideline Referencec

Port Knockingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1205.001

has super-classes
Traffic Signalingc
producesop some Network Trafficc
is also defined as
named individual

Port Monitorsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.010

has super-classes
Boot or Logon Autostart Executionc
modifiesop some System Configuration Database Recordc
is also defined as
named individual

Portable Executable Injectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.002

has super-classes
Process Injectionc
may-addop some Object Filec
is also defined as
named individual

Portfolio Assessmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PortfolioAssessment

has super-classes
Assessmentc
has-evidenceop some Capability Assessmentc

POSIX Symbolic Linkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#POSIXSymbolicLink

is defined by
http://dbpedia.org/resource/Symbolic_link
A POSIX-compliant symbolic link. These are often fast symbolic links, but need not be.
has super-classes
Symbolic Linkc
Unix Linkc

PowerShell Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1059.001

has super-classes
Command and Scripting Interpreter Executionc

PowerShell Profilec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.013

has super-classes
Event Triggered Executionc
modifiesop some PowerShell Profile Scriptc
is also defined as
named individual

PowerShell Profile Scriptc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PowerShellProfileScript

has super-classes
User Init Scriptc
is also defined as
named individual

Pre-OS Bootc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1542

has super-classes
Defense Evasion Techniquec
Persistence Techniquec
has sub-classes
Bootkitc, Component Firmwarec, System Firmwarec

Print Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PrintServer

is defined by
http://dbpedia.org/resource/Print_server
A print server, or printer server, is a device that connects printers to client computers over a network. It accepts print jobs from the computers and sends the jobs to the appropriate printers, queuing the jobs locally to accommodate the fact that work may arrive more quickly than the printer can actually handle.
has super-classes
Serverc

Private Keyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PrivateKey

has super-classes
Asymmetric Keyc
is also defined as
named individual

Private Keysc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1552.004

has super-classes
Unsecured Credentialsc
accessesop some Private Keyc
is also defined as
named individual

Privilege Escalationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PrivilegeEscalation

has super-classes
Offensive Tacticc
is also defined as
named individual

Privilege Escalation Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PrivilegeEscalationTechnique

has super-classes
Offensive Techniquec
enablesop some Privilege Escalationc
has sub-classes
Abuse Elevation Control Mechanismc, Access Token Manipulationc, Boot or Logon Autostart Executionc, Boot or Logon Initialization Scriptsc, Create Accountc, Create or Modify System Processc, Event Triggered Executionc, Exploitation for Privilege Escalationc, Group Policy Modificationc, Hijack Execution Flowc, Process Injectionc, Scheduled Task/Job Executionc, Valid Accountsc
is also defined as
named individual

Privileged User Accountc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PrivilegedUserAccount

is defined by
https://www.ssh.com/iam/user/privileged-account
A privileged account is a user account that has more privileges than ordinary users. Privileged accounts might, for example, be able to install or remove software, upgrade the operating system, or modify system or application configurations. They might also have access to files that are not normally accessible to standard users. Typical examples are root and administrator accounts. But there also service accounts, system accounts, etc. Privileged accounts are especially powerful, and should be monitored especially closely.
has super-classes
User Accountc

Proc Filesystemc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.007

has super-classes
OS Credential Dumpingc
accessesop some Operating System Filec
accessesop some Process Imagec
is also defined as
named individual

Proc Memoryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.009

has super-classes
Process Injectionc
accessesop some Operating System Filec
may-modifyop some Operating System Filec
is also defined as
named individual

procedurec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Procedure

has super-classes
D3FEND Thingc
implementsop some Techniquec
startop some stepc
has sub-classes
Use Case Procedurec
has members
Procedure 1 - T1134.001 Access Token Manipulationni

Processc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Process

has super-classes
Digital Artifactc
containsop some Process Imagec
process-image-pathop some Executable Binaryc
process-userop some User Accountc
process-command-line-argumentsdp some string
process-environmental-variablesdp some string
process-identifierdp some integer
process-security-contextdp some string
has sub-classes
Child Processc, Operating System Processc, Parent Processc, User Processc
is in domain of
process-security-contextdp
has members
BSD Processni, Linux Processni, Windows Processni, iOS Processni, macOS Processni
is also defined as
named individual

Process Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessAnalysis

has super-classes
Defensive Techniquec
enablesop some Detectc
has sub-classes
Database Query String Analysisc, File Access Pattern Analysisc, Indirect Branch Call Analysisc, Process Code Segment Verificationc, Process Self-Modification Detectionc, Process Spawn Analysisc, Script Execution Analysisc, Shadow Stack Comparisonsc, System Call Analysisc
has members
Database Query String Analysisni, File Access Pattern Analysisni, Indirect Branch Call Analysisni, Process Code Segment Verificationni, Process Self-Modification Detectionni, Process Spawn Analysisni, Script Execution Analysisni, Shadow Stack Comparisonsni, System Call Analysisni
is also defined as
named individual

Process Code Segmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessCodeSegment

has super-classes
Process Segmentc
containsop some Subroutinec
has members
AMD64 Code Segmentni, ARM32 Code Segmentni, X86 Code Segmentni
is also defined as
named individual

Process Code Segment Verificationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessCodeSegmentVerification

has super-classes
Process Analysisc
verifiesop some Process Code Segmentc
is also defined as
named individual

Process Data Segmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessDataSegment

A process data segment, is a portion of the program's virtual address space that contains executable instructions and corresponds to the loaded image data segment.
has super-classes
Process Segmentc

Process Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1057

has super-classes
Discovery Techniquec

Process Doppelgängingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.013

has super-classes
Process Injectionc
invokesop some Create Processc
is also defined as
named individual

Process Environment Variablec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessEnvironmentVariable

has super-classes
Application Configurationc
is also defined as
named individual

Process Evictionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessEviction

has super-classes
Defensive Techniquec
enablesop some Evictc
has sub-classes
Process Terminationc
has members
Process Terminationni
is also defined as
named individual

Process Hollowingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.012

has super-classes
Process Injectionc
modifiesop some Process Code Segmentc
is also defined as
named individual

Process Imagec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessImage

has super-classes
Digital Artifactc
containsop some Process Segmentc
is also defined as
named individual

Process Injectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055

has super-classes
Defense Evasion Techniquec
Privilege Escalation Techniquec
has sub-classes
Asynchronous Procedure Callc, Dynamic-link Library Injectionc, Extra Window Memory Injectionc, Portable Executable Injectionc, Proc Memoryc, Process Doppelgängingc, Process Hollowingc, Ptrace System Callsc, Thread Execution Hijackingc, Thread Local Storagec, VDSO Hijackingc

Process Lineage Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessLineageAnalysis

has super-classes
Process Spawn Analysisc
analyzesop some Processc
analyzesop some Process Treec
is also defined as
named individual

Process Segmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessSegment

has super-classes
Binary Segmentc
has sub-classes
Heap Segmentc, Process Code Segmentc, Process Data Segmentc, Stack Segmentc
is also defined as
named individual

Process Segment Execution Preventionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessSegmentExecutionPrevention

has super-classes
Application Hardeningc
neutralizesop some Process Segmentc
is also defined as
named individual

Process Self-Modification Detectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessSelf-ModificationDetection

has super-classes
Process Analysisc
analyzesop some Processc
is also defined as
named individual

Process Spawn Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessSpawnAnalysis

has super-classes
Process Analysisc
analyzesop some Create Processc
analyzesop some Processc
has sub-classes
Process Lineage Analysisc
has members
Process Lineage Analysisni
is also defined as
named individual

Process Terminationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessTermination

has super-classes
Process Evictionc
terminatesop some Processc
is also defined as
named individual

Process Treec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessTree

has super-classes
Digital Artifactc
containsop some Processc
is also defined as
named individual

Productc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Product

has super-classes
Capability Implementationc
has sub-classes
Appliancec, Software Productc

Product Developerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProductDeveloper

has super-classes
Providerc
producesop some Productc
has sub-classes
Open-source Developerc

Property List Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PropertyListFile

has super-classes
Configuration Filec
is also defined as
named individual

Propositionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Proposition

is defined by
http://semanticscience.org/resource/SIO_000256
has super-classes
D3FEND Catalog Thingc
has sub-classes
Statementc

Proprietary Licensec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProprietaryLicense

has super-classes
Licensec

Protocol Impersonationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1001.003

has super-classes
Data Obfuscationc

Protocol Metadata Anomaly Detectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProtocolMetadataAnomalyDetection

has super-classes
Network Traffic Analysisc
analyzesop some Network Trafficc
is also defined as
named individual

Protocol Tunnelingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1572

has super-classes
Command and Control Techniquec
producesop some Outbound Internet Network Trafficc
is also defined as
named individual

Providerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Provider

has super-classes
Organizationc
producesop some Capability Implementationc
has sub-classes
Product Developerc, Service Providerc, Vendorc

Proxyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1090

has super-classes
Command and Control Techniquec
has sub-classes
Domain Frontingc, External Proxyc, Internal Proxyc, Multi-hop Proxyc

Proxy Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProxyServer

is defined by
http://dbpedia.org/resource/Proxy_server
In computer networking, a proxy server is a server application or appliance that acts as an intermediary for requests from clients seeking resources from servers that provide those resources. A proxy server thus functions on behalf of the client when requesting service, potentially masking the true origin of the request to the resource server.
has super-classes
Network Nodec
Serverc
has sub-classes
Forward Proxy Serverc, Reverse Proxy Serverc

Ptrace System Callsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.008

has super-classes
Process Injectionc
invokesop some System Callc
is also defined as
named individual

Public Keyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PublicKey

has super-classes
Asymmetric Keyc
is also defined as
named individual

PubPrn Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1216.001

has super-classes
Signed Script Proxy Executionc

Python Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1059.006

has super-classes
Command and Scripting Interpreter Executionc

Query Registryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1012

has super-classes
Discovery Techniquec

Radio Modemc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RadioModem

is defined by
http://dbpedia.org/resource/Modem#Radio
A radio modem provides the means to send digital data wirelessly. Radio modems are used to communicate by direct broadcast satellite, WiFi, WiMax, mobile phones, GPS, Bluetooth and NFC. Modern telecommunications and data networks also make extensive use of radio modems where long distance data links are required. Such systems are an important part of the PSTN, and are also in common use for high-speed computer network links to outlying areas where fiber optic is not economical.
has super-classes
Modemc

Rc.commonc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1037.004

has super-classes
Boot or Logon Initialization Scriptsc
modifiesop some System Init Scriptc
is also defined as
named individual

RDP Hijackingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1563.002

has super-classes
Remote Service Session Hijackingc
accessesop some RDP Sessionc
is also defined as
named individual

RDP Sessionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RDPSession

has super-classes
Remote Sessionc
is also defined as
named individual

Re-opened Applicationsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.007

has super-classes
Boot or Logon Autostart Executionc
modifiesop some Application Configuration Filec
is also defined as
named individual

Read Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ReadFile

has super-classes
System Callc
is also defined as
named individual

Recordc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Record

is defined by
http://dbpedia.org/resource/Record_(computer_science)
In computer science, a record (also called struct or compound data) is a basic data structure. A record is a collection of fields, possibly of different data types, typically in fixed number and sequence . The fields of a record may also be called members, particularly in object-oriented programming. Fields may also be called elements, though these risk confusion with the elements of a collection. A tuple may or may not be considered a record, and vice versa, depending on conventions and the specific programming language.
has super-classes
Digital Artifactc
has sub-classes
Application Configuration Database Recordc, Boot Recordc, DNS Recordc, System Configuration Database Recordc, System Utilization Recordc

Referencec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference

has super-classes
D3FEND Thingc
is in domain of
d3fend-kb-reference-annotation, kb-abstract, kb-author, kb-mitre-analysis, kb-reference-ofop, kb-reference-titledp

Reference Typec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ReferenceType

has super-classes
D3FEND Thingc
has members
Bookni, Internet Articleni, Marketing Materialni, Patentni, Source Codeni, User Manualni

Reflection Amplificationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1498.002

has super-classes
Network Denial of Servicec
producesop some Inbound Internet Network Trafficc
is also defined as
named individual

Reflective Code Loadingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1620

has super-classes
Defense Evasion Techniquec
modifiesop some Process Segmentc
is also defined as
named individual

Registry Run Keys / Startup Folderc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.001

has super-classes
Boot or Logon Autostart Executionc
may-modifyop some System Configuration Init Database Recordc
may-modifyop some User Startup Script Filec
is also defined as
named individual

Regsvcs/Regasm Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.009

has super-classes
Signed Binary Proxy Executionc

Regsvr32 Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.010

has super-classes
Signed Binary Proxy Executionc

Relay Pattern Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RelayPatternAnalysis

has super-classes
Network Traffic Analysisc
analyzesop some Outbound Internet Network Trafficc
is also defined as
named individual

Remote Access Softwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1219

has super-classes
Command and Control Techniquec
producesop some Outbound Internet Network Trafficc
is also defined as
named individual

Remote Authentication Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemoteAuthenticationService

A remote authentication service provides for the authentication of a user across a network (i.e., remotely).
has super-classes
Authentication Servicec

Remote Authorization Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemoteAuthorizationService

A remote authorization service provides for the authorization of a user across a network (i.e., remotely).
has super-classes
Authorization Servicec

Remote Commandc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemoteCommand

A remote command is a command sent from one computer to another to be executed on the remote computer. One example of this, is through a command-line interface (CLI) like using Invoke-Command from PowerShell or a command sent through an ssh session. This class generalizes to all means of sending a command through an established protocol to control capabilities on a remote computer.
has super-classes
Commandc
Network Sessionc
has sub-classes
Remote Database Queryc, Remote Procedure Callc

Remote Data Stagingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1074.002

has super-classes
Data Stagedc
modifiesop some Network Resourcec
is also defined as
named individual

Remote Database Queryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemoteDatabaseQuery

A remote query session enabling a user to make an SQL, SPARQL, or similar query over the network from one host to another.
has super-classes
Database Queryc
Remote Commandc

Remote Desktop Protocolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1021.001

has super-classes
Remote Servicesc
createsop some RDP Sessionc
producesop some Administrative Network Trafficc
is also defined as
named individual

Remote Email Collectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1114.002

has super-classes
Email Collectionc
accessesop some Mail Serverc
is also defined as
named individual

Remote Procedure Callc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemoteProcedureCall

is defined by
http://dbpedia.org/resource/Remote_procedure_call
In distributed computing a remote procedure call (RPC) is when a computer program causes a procedure (subroutine) to execute in another address space (commonly on another computer on a shared network), which is coded as if it were a normal (local) procedure call, without the programmer explicitly coding the details for the remote interaction. That is, the programmer writes essentially the same code whether the subroutine is local to the executing program, or remote. This is a form of client-server interaction (caller is client, executor is server), typically implemented via a request-response message-passing system. The object-oriented programming analog is remote method invocation (RMI). The RPC model implies a level of location transparency.
has super-classes
Remote Commandc

Remote Resourcec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemoteResource

In computing, a remote resource is a computer resource made available from one host to other hosts on a computer network. It is a device or piece of information on a computer that can be remotely accessed from another computer, typically via a local area network or an enterprise intranet.
has super-classes
Resourcec
has sub-classes
Network Resourcec

Remote Service Session Hijackingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1563

has super-classes
Lateral Movement Techniquec
accessesop some Remote Sessionc
producesop some Administrative Network Trafficc
has sub-classes
RDP Hijackingc, SSH Hijackingc
is also defined as
named individual

Remote Servicesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1021

has super-classes
Lateral Movement Techniquec
producesop some Intranet Network Trafficc
has sub-classes
Distributed Component Object Modelc, Remote Desktop Protocolc, SMB/Windows Admin Sharesc, SSHc, VNCc, Windows Remote Managementc
is also defined as
named individual

Remote Sessionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemoteSession

has super-classes
Login Sessionc
has sub-classes
RDP Sessionc, SSH Sessionc
is also defined as
named individual

Remote System Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1018

has super-classes
Discovery Techniquec

Remote Terminal Sessionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemoteTerminalSession

A remote terminal session is a session that provides a user access from one host to another host via a terminal.
has super-classes
Network Sessionc

Remote Terminal Session Detectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemoteTerminalSessionDetection

has super-classes
Network Traffic Analysisc
analyzesop some Network Trafficc
is also defined as
named individual

Removable Media Devicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemovableMediaDevice

has super-classes
Hardware Devicec
is also defined as
named individual

Rename System Utilitiesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1036.003

has super-classes
Masqueradingc
may-createop some Executable Filec
may-modifyop some Operating System Executable Filec
is also defined as
named individual

Replication Through Removable Mediac back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1091

has super-classes
Initial Access Techniquec
Lateral Movement Techniquec
executesop some Removable Media Devicec
is also defined as
named individual

Resourcec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Resource

has super-classes
Digital Artifactc
has sub-classes
Configuration Bearing Entityc, Filec, Local Resourcec, Remote Resourcec
is in domain of
addressed-byop
is in range of
addressesop
is also defined as
named individual

Resource Accessc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ResourceAccess

has super-classes
Digital Eventc
User Actionc
has sub-classes
Local Resource Accessc, Network Resource Accessc
is also defined as
named individual

Resource Access Pattern Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ResourceAccessPatternAnalysis

has super-classes
User Behavior Analysisc
analyzesop some Authenticationc
analyzesop some Authorizationc
is also defined as
named individual

Resource Forkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ResourceFork

has super-classes
File Sectionc
is also defined as
named individual

Resource Forkingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.009

has super-classes
Hide Artifactsc
may-createop some Resource Forkc
may-modifyop some Resource Forkc
is also defined as
named individual

Resource Hijackingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1496

has super-classes
Impact Techniquec

Reverse Proxy Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ReverseProxyServer

is defined by
http://dbpedia.org/resource/Reverse_proxy
In computer networks, a reverse proxy is a type of proxy server that retrieves resources on behalf of a client from one or more servers. These resources are then returned to the client, appearing as if they originated from the proxy server itself. Unlike a forward proxy, which is an intermediary for its associated clients to contact any server, a reverse proxy is an intermediary for its associated servers to be contacted by any client. In other words, a proxy acts on behalf of the client(s), while a reverse proxy acts on behalf of the server(s); a reverse proxy is usually an internal-facing proxy used as a 'front-end' to control and protect access to a server on a private network.
has super-classes
Proxy Serverc

Reverse Resolution Domain Denylistingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ReverseResolutionDomainDenylisting

has super-classes
DNS Denylistingc
blocksop some Inbound Internet DNS Response Trafficc
is also defined as
named individual

Reverse Resolution IP Denylistingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ReverseResolutionIPDenylisting

has super-classes
DNS Denylistingc
blocksop some Outbound Internet DNS Lookup Trafficc
is also defined as
named individual

RF Shieldingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RFShielding

has super-classes
Platform Hardeningc
is also defined as
named individual

Right-to-Left Overridec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1036.002

has super-classes
Masqueradingc
modifiesop some File System Metadatac
is also defined as
named individual

Rogue Domain Controllerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1207

has super-classes
Defense Evasion Techniquec
modifiesop some System Configuration Databasec
producesop some Intranet Administrative Network Trafficc
is also defined as
named individual

Rootkitc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1014

has super-classes
Defense Evasion Techniquec
may-modifyop some Boot Sectorc
may-modifyop some Firmwarec
may-modifyop some Kernelc
may-modifyop some Kernel Modulec
may-modifyop some Shared Library Filec
is also defined as
named individual

Routerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Router

is defined by
http://dbpedia.org/resource/Router_(computing)
A router is a networking device that forwards data packets between computer networks. Routers perform the traffic directing functions on the Internet. Data sent through the internet, such as a web page or email, is in the form of data packets. A packet is typically forwarded from one router to another router through the networks that constitute an internetwork (e.g. the Internet) until it reaches its destination node.
has super-classes
Network Nodec
has sub-classes
Wireless Routerc

RPC Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RPCNetworkTraffic

has super-classes
Network Trafficc
has sub-classes
Intranet RPC Network Trafficc, Outbound Internet RPC Trafficc
is also defined as
named individual

RPC Traffic Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RPCTrafficAnalysis

has super-classes
Network Traffic Analysisc
analyzesop some RPC Network Trafficc
is also defined as
named individual

Run Virtual Instancec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.006

has super-classes
Hide Artifactsc
createsop some Filec
executesop some Virtualization Softwarec
may-addop some Virtualization Softwarec
may-createop some Directoryc
is also defined as
named individual

Rundll32 Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.011

has super-classes
Signed Binary Proxy Executionc
invokesop some Create Processc
loadsop some Shared Library Filec
is also defined as
named individual

Runtime Data Manipulationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1565.003

has super-classes
Data Manipulationc
may-modifyop some Executable Filec
is also defined as
named individual

Safe Mode Bootc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1562.009

has super-classes
Impair Defensesc
disablesop some Endpoint Sensorc
disablesop some System Configuration Init Database Recordc
may-modifyop some Endpoint Health Beaconc
is also defined as
named individual

Saved Instruction Pointerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SavedInstructionPointer

A saved instruction pointer points to the instruction that generated an exception (trap or fault).
has super-classes
Pointerc
Stack Componentc

Scanc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Scan

has super-classes
Defensive Tacticc
is also defined as
named individual

Scheduled Job Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ScheduledJobAnalysis

has super-classes
Operating System Monitoringc
analyzesop some Task Schedulec
is also defined as
named individual

Scheduled Task/Job Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1053

has super-classes
Execution Techniquec
Persistence Techniquec
Privilege Escalation Techniquec
invokesop some Create Processc
modifiesop some Task Schedulec
has sub-classes
At (Linux) Executionc, At (Windows) Executionc, Cron Executionc, Launchdc, Schtasks Executionc
is also defined as
named individual

Scheduled Transferc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1029

has super-classes
Exfiltration Techniquec
producesop some Internet Network Trafficc
is also defined as
named individual

Schtasks Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1053.005

Renamed from ATT&CK to be consistent with at, launchd, cron siblings; name as is looks like parent. Not sure why parent is not just Scheduled Task [Execution[.
has super-classes
Scheduled Task/Job Executionc

Screen Capturec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1113

has super-classes
Collection Techniquec
accessesop some Display Serverc
is also defined as
named individual

Screensaverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.002

has super-classes
Event Triggered Executionc
createsop some Executable Filec
modifiesop some System Configuration Database Recordc
is also defined as
named individual

Script Application Processc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ScriptApplicationProcess

has super-classes
Application Processc
interpretsop some Executable Scriptc
is also defined as
named individual

Script Execution Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ScriptExecutionAnalysis

has super-classes
Process Analysisc
analyzesop some Script Application Processc
is also defined as
named individual

Second-stage Boot Loaderc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Second-stageBootLoader

An optional, often feature rich, second stage set of routines run in order to load the operating system.
has super-classes
Boot Loaderc

Security Account Managerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.002

has super-classes
OS Credential Dumpingc
may-accessop some Authentication Servicec
may-accessop some Processc
may-accessop some System Password Databasec
is also defined as
named individual

Security Software Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1518.001

has super-classes
Software Discoveryc
may-accessop some File System Metadatac
may-accessop some Kernel Process Tablec
may-accessop some System Configuration Database Recordc
may-accessop some System Firewall Configurationc
is also defined as
named individual

Security Support Providerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.005

has super-classes
Boot or Logon Autostart Executionc
modifiesop some System Configuration Database Recordc
is also defined as
named individual

Security Tokenc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SecurityToken

has super-classes
Hardware Devicec
containsop some Access Tokenc
is also defined as
named individual

Securityd Memoryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1555.002

has super-classes
Credentials from Password Storesc
accessesop some In-memory Password Storec
is also defined as
named individual

Segment Address Offset Randomizationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SegmentAddressOffsetRandomization

has super-classes
Application Hardeningc
obfuscatesop some Process Segmentc
is also defined as
named individual

Sender MTA Reputation Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SenderMTAReputationAnalysis

has super-classes
Message Analysisc
analyzesop some Emailc
is also defined as
named individual

Sender Reputation Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SenderReputationAnalysis

has super-classes
Message Analysisc
analyzesop some Emailc
is also defined as
named individual

Sensorc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Sensor

has super-classes
D3FEND Thingc
has sub-classes
Cloud Service Sensorc, Endpoint Sensorc, Network Sensorc

Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Server

is defined by
http://dbpedia.org/resource/Server_(computing)
In computing, a server is a piece of computer hardware or software (computer program) that provides functionality for other programs or devices, called "clients". This architecture is called the client-server model. Servers can provide various functionalities, often called "services", such as sharing data or resources among multiple clients, or performing computation for a client. A single server can serve multiple clients, and a single client can use multiple servers. A client process may run on the same device or may connect over a network to a server on a different device. Typical servers are database servers, file servers, mail servers, print servers, web servers, game servers, and application servers.
has super-classes
Hostc
Network Resourcec
has sub-classes
Authentication Serverc, Computing Serverc, DNS Serverc, Database Serverc, File Serverc, Mail Serverc, Media Serverc, Orchestration Serverc, Print Serverc, Proxy Serverc, VPN Serverc, Web Serverc

Server Software Componentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1505

has super-classes
Persistence Techniquec
has sub-classes
IIS Componentsc, SQL Stored Proceduresc, Transport Agentc, Web Shellc

Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Service

has super-classes
Capability Implementationc
has sub-classes
Software Servicec

Service Applicationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ServiceApplication

has super-classes
Applicationc
has sub-classes
Authentication Servicec, Authorization Servicec, Container Orchestration Softwarec, Container Runtimec, Credential Management Systemc, Message Transfer Agentc, Software Deployment Toolc, Virtualization Softwarec, Web Server Applicationc
is also defined as
named individual

Service Binary Verificationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ServiceBinaryVerification

has super-classes
System File Analysisc
verifiesop some Service Applicationc
is also defined as
named individual

Service Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1569.002

has super-classes
System Servicesc

Service Exhaustion Floodc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1499.002

has super-classes
Network Denial of Servicec
producesop some Inbound Internet Network Trafficc
is also defined as
named individual

Service Providerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ServiceProvider

has super-classes
Providerc
providesop some Servicec

Service Stopc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1489

has super-classes
Impact Techniquec

Services File Permissions Weaknessc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.010

has super-classes
Hijack Execution Flowc
modifiesop some Service Applicationc
is also defined as
named individual

Services Registry Permissions Weaknessc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.011

has super-classes
Hijack Execution Flowc
modifiesop some System Configuration Init Database Recordc
is also defined as
named individual

Sessionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Session

is defined by
http://dbpedia.org/resource/Session_(computer_science)
In computer science, in particular networking, a session is a semi-permanent interactive information interchange, also known as a dialogue, a conversation or a meeting, between two or more communicating devices, or between a computer and user (see Login session). A session is set up or established at a certain point in time, and then torn down at some later point. An established communication session may involve more than one message in each direction. A session is typically, but not always, stateful, meaning that at least one of the communicating parts needs to save information about the session history in order to be able to communicate, as opposed to stateless communication, where the communication consists of independent requests with responses.
has super-classes
Digital Artifactc
has sub-classes
Login Sessionc

Session Cookiec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SessionCookie

has super-classes
Credentialc
is also defined as
named individual

Session Duration Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SessionDurationAnalysis

has super-classes
User Behavior Analysisc
analyzesop some Authenticationc
analyzesop some Authorizationc
is also defined as
named individual

Setuid and Setgidc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1548.001

has super-classes
Abuse Elevation Control Mechanismc
modifiesop some Access Control Configurationc
is also defined as
named individual

Shadow Stack Comparisonsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ShadowStackComparisons

has super-classes
Process Analysisc
analyzesop some Stack Framec
is also defined as
named individual

Shared Computerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SharedComputer

A computer whose resources are intended to be shared widely.
has super-classes
Client Computerc
has sub-classes
Kiosk Computerc, Network Printerc, Operations Center Computerc, Thin Client Computerc

Shared Library Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SharedLibraryFile

has super-classes
Object Filec
has sub-classes
Operating System Shared Library Filec
is also defined as
named individual

Shared Modules Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1129

has super-classes
Execution Techniquec

Sharepointc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1213.002

has super-classes
Data from Information Repositoriesc
accessesop some Web File Resourcec
is also defined as
named individual

Shimc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Shim

has super-classes
Softwarec
has sub-classes
Application Shimc
is also defined as
named individual

Shim Databasec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ShimDatabase

has super-classes
Application Configuration Databasec
is also defined as
named individual

Shortcut Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ShortcutFile

A shortcut file, or shortcut, is a handle that allows the user to find a file or resource located in a different directory or folder from the place where the shortcut is located. Shortcuts, which are supported by the graphical file browsers of some operating systems, may resemble symbolic links but differ in a number of important ways. One difference is what type of software is able to follow them: - Symbolic links are automatically resolved by the file system. Any software program, upon accessing a symbolic link, will see the target instead, whether the program is aware of symbolic links or not. - Shortcuts are treated like ordinary files by the file system and by software programs that are not aware of them. Only software programs that understand shortcuts (such as the Windows shell and file browsers) treat them as references to other files. Another difference are the capabilities of the mechanism: - Microsoft Windows shortcuts normally refer to a destination by an absolute path (starting from the root directory), whereas POSIX symbolic links can refer to destinations via either an absolute or a relative path. The latter is useful if both the location and destination of the symbolic link share a common path prefix[clarification needed], but that prefix is not yet known when the symbolic link is created (e.g., in an archive file that can be unpacked anywhere). - Microsoft Windows application shortcuts contain additional metadata that can be associated with the destination, whereas POSIX symbolic links are just strings that will be interpreted as absolute or relative pathnames. - Unlike symbolic links, Windows shortcuts maintain their references to their targets even when the target is moved or renamed. Windows domain clients may subscribe to a Windows service called Distributed Link Tracking to track the changes in files and folders to which they are interested. The service maintains the integrity of shortcuts, even when files and folders are moved across the network.[14] Additionally, in Windows 9x and later, Windows shell tries to find the target of a broken shortcut before proposing to delete it.
has super-classes
Filec
has sub-classes
Windows Shortcut Filec

Shortcut Modificationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.009

has super-classes
Boot or Logon Autostart Executionc
may-modifyop some Symbolic Linkc
may-modifyop some User Startup Script Filec
is also defined as
named individual

SID-History Injectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1134.005

has super-classes
Access Token Manipulationc
modifiesop some Access Control Configurationc
is also defined as
named individual

Signed Binary Proxy Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218

has super-classes
Defense Evasion Techniquec
Execution Techniquec
has sub-classes
CMSTPc, Compiled HTML Filec, Control Panel Executionc, InstallUtil Executionc, MMCc, Mavinjectc, Mshta Executionc, Msiexec Executionc, Odbcconf Executionc, Regsvcs/Regasm Executionc, Regsvr32 Executionc, Rundll32 Executionc

Signed Script Proxy Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1216

has super-classes
Defense Evasion Techniquec
Execution Techniquec
has sub-classes
PubPrn Executionc

Silver Ticketc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1558.002

has super-classes
Steal or Forge Kerberos Ticketsc

SIP and Trust Provider Hijackingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1553.003

has super-classes
Subvert Trust Controlsc
modifiesop some System Configuration Database Recordc
is also defined as
named individual

Slow Symbolic Linkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SlowSymbolicLink

A slow symbolic link is any symbolic link on a Unix filesystem that is not a fast symbolic link; slow symlink is thus retroactively termed from fast symlink. Slow symbolic links stored the symbolic link information as data in regular files.
has super-classes
Symbolic Linkc
Unix Linkc
has sub-classes
Aliasc
is disjoint with
Fast Symbolic Linkc

SMB/Windows Admin Sharesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1021.002

has super-classes
Remote Servicesc

Softwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Software

has super-classes
Digital Artifactc
containsop some Executable Filec
has sub-classes
Applicationc, Firmwarec, Shimc, Software Patchc, Subroutinec, System Service Softwarec, System Softwarec, Utility Softwarec
is also defined as
named individual

Software Artifact Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SoftwareArtifactServer

A software artifact server provides access to the software artifacts in a software repository. A software repository, or "repo" for short, is a storage location for software packages. Often a table of contents is stored, as well as metadata. Repositories group packages. Sometimes the grouping is for a programming language, such as CPAN for the Perl programming language, sometimes for an entire operating system, sometimes the license of the contents is the criteria. At client side, a package manager helps installing from and updating the repositories.
has super-classes
Artifact Serverc

Software Deployment Toolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SoftwareDeploymentTool

has super-classes
Service Applicationc
is also defined as
named individual

Software Deployment Tools Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1072

has super-classes
Execution Techniquec
Lateral Movement Techniquec
addsop some Filec
executesop some Software Deployment Toolc
installsop some Softwarec
is also defined as
named individual

Software Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1518

has super-classes
Discovery Techniquec
has sub-classes
Security Software Discoveryc

Software Packaging Toolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SoftwarePackagingTool

A tool that automates the process of packaging either or both binary code and source code for use on one or more target platforms.
has super-classes
Build Toolc
has sub-classes
Container Build Toolc, Operating System Packaging Toolc

Software Packingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1027.002

has super-classes
Obfuscated Files or Informationc
obfuscatesop some Executable Filec
is also defined as
named individual

Software Patchc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SoftwarePatch

is defined by
http://dbpedia.org/resource/Patch_(computing)
A patch is a piece of software designed to update a computer program or its supporting data, to fix or improve it. This includes fixing security vulnerabilities and other bugs, with such patches usually called bugfixes or bug fixes, and improving the usability or performance. Although meant to fix problems, poorly designed patches can sometimes introduce new problems (see software regressions). In some special cases updates may knowingly break the functionality, for instance, by removing components for which the update provider is no longer licensed or disabling a device.
has super-classes
Softwarec

Software Productc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SoftwareProduct

has super-classes
Productc

Software Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SoftwareService

has super-classes
Servicec

Software Updatec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SoftwareUpdate

has super-classes
Platform Hardeningc
updatesop some Softwarec
is also defined as
named individual

Source Codec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SourceCode

has super-classes
Information Content Entityc
is also defined as
named individual

Source Code Analyzer Toolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SourceCodeAnalyzerTool

A source code analyzer tool is a static analysis tool that operates specifically on source code, but not object code.
has super-classes
Static Analysis Toolc

Source Code Referencec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SourceCodeReference

has super-classes
Technique Referencec
has members
Reference - Muninni

Space after Filenamec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1036.006

has super-classes
Masqueradingc
createsop some Filec
is also defined as
named individual

Spearphishing Attachmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1566.001

has super-classes
Phishingc
producesop some Emailc
producesop some Inbound Internet Mail Trafficc
is also defined as
named individual

Spearphishing Linkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1566.002

has super-classes
Phishingc
producesop some Emailc
producesop some Inbound Internet Mail Trafficc
producesop some URLc
is also defined as
named individual

Spearphishing Via Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1566.003

has super-classes
Phishingc
producesop some Filec
producesop some URLc
is also defined as
named individual

Specificationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Specification

has super-classes
Documentc

Specification Referencec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SpecificationReference

has super-classes
Technique Referencec
has members
LUKS1 On-Disk Format SpecificationVersion 1.2.3ni, Reference - DNS Whitelist (DNSWL) Email Authentication Method Extensionni, Reference - Pointer Authentication on ARMv8.3ni, Reference - RFC 2289 - A One-Time Password Systemni, Reference - RFC 6376: DomainKeys Identified Mail (DKIM) Signatures - IETFni, Reference - RFC 7208: Sender Policy Framework (SPF) for Authorizing Use of Domains in Email - IETFni, Reference - RFC 7489: Domain-based Message Authentication, Reporting, and Conformance (DMARC) - IETFni, Reference - Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1ni, Reference - Security Architecture for the Internet Protocolni, Reference - TPM 2.0 Library Specification - Trusted Computing Group, Incorporatedni, Reference - Technical Specifications for Construction and Management of Sensitive Compartmented Information Facilitiesni, Reference - UEFI Platform Initialization (PI) Specificationni, TCG Trusted Attestation Protocol Use Cases for TPM Families 1.2 and 2.0 and DICEni, Trusted Attestation Protocol Use Casesni, Web Authentication: An API for accessing Public Key Credentials Level 2ni

SQL Stored Proceduresc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1505.001

has super-classes
Server Software Componentc
createsop some Stored Procedurec
invokesop some Create Processc
is also defined as
named individual

SSHc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1021.004

has super-classes
Remote Servicesc
createsop some SSH Sessionc
producesop some Administrative Network Trafficc
is also defined as
named individual

SSH Authorized Keysc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1098.004

has super-classes
Account Manipulationc

SSH Hijackingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1563.001

has super-classes
Remote Service Session Hijackingc
accessesop some SSH Sessionc
is also defined as
named individual

SSH Sessionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SSHSession

has super-classes
Remote Sessionc
is also defined as
named individual

Stack Componentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StackComponent

A stack component is any component of a call stack used for stack-based memory allocation in a running process. Examples include saved instruction pointers, stack frames, and stack frame canaries.
has super-classes
Digital Artifactc
has sub-classes
Saved Instruction Pointerc, Stack Framec, Stack Frame Canaryc

Stack Framec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StackFrame

has super-classes
Stack Componentc
may-containop some Pointerc
may-containop some Stack Frame Canaryc
is also defined as
named individual

Stack Frame Canaryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StackFrameCanary

has super-classes
Stack Componentc
is also defined as
named individual

Stack Frame Canary Validationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StackFrameCanaryValidation

has super-classes
Application Hardeningc
validatesop some Stack Framec
has members
GNU GCC StackGuardni, Microsoft VCCLCompilerTool BufferSecurityCheckni
is also defined as
named individual

Stack Segmentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StackSegment

has super-classes
Process Segmentc
containsop some Stack Framec
is also defined as
named individual

Standalone Honeynetc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StandaloneHoneynet

has super-classes
Decoy Environmentc
spoofsop some Intranet Networkc
is also defined as
named individual

Standard Encodingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1132.001

has super-classes
Data Encodingc

Startup Directoryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StartupDirectory

A startup directory is a directory containing executable files or links to executable files which are run when a user logs in or when a system component or service is started.
has super-classes
Directoryc
Local Resourcec

Startup Itemsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1037.005

has super-classes
Boot or Logon Initialization Scriptsc
modifiesop some System Startup Directoryc
is also defined as
named individual

Statementc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Statement

is defined by
http://semanticscience.org/resource/SIO_001183
A statement is a proposition that is either (a) a meaningful declarative sentence that is either true or false, or (b) that which a true or false declarative sentence asserts.
has super-classes
Propositionc
has sub-classes
Capability Feature Claimc

Static Analysis Toolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StaticAnalysisTool

is defined by
http://dbpedia.org/resource/Static_program_analysis
A static [program] analysis tool performs an automated analysis of computer software without actually executing programs, in contrast with dynamic analysis, which is analysis performed on programs while they are executing. In most cases the analysis is performed on some version of the source code, and in the other cases, some form of the object code.
has super-classes
Code Analyzerc
has sub-classes
Source Code Analyzer Toolc

Steal Application Access Tokenc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1528

has super-classes
Credential Access Techniquec
accessesop some Access Tokenc
is also defined as
named individual

Steal or Forge Kerberos Ticketsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1558

has super-classes
Credential Access Techniquec
may-accessop some Kerberos TIcketc
may-createop some Kerberos TIcketc
has sub-classes
Golden Ticketc, Kerberoastingc, Silver Ticketc
is also defined as
named individual

Steal Web Session Cookiec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1539

has super-classes
Credential Access Techniquec
accessesop some Session Cookiec
is also defined as
named individual

Steganographyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1001.002

has super-classes
Data Obfuscationc

Steganographyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1027.003

has super-classes
Obfuscated Files or Informationc

stepc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Step

has super-classes
D3FEND Thingc
endop some stepc
forkop some stepc
may-be-associated-withop some Artifactc
nextop some stepc
has sub-classes
Use Case Stepc
has members
Step 1 - Copy Tokenni, Step 2 - Impersonate Userni

Storagec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Storage

has super-classes
Digital Artifactc
may-containop some File Systemc
has sub-classes
Cloud Storagec
is also defined as
named individual

Stored Data Manipulationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1565.001

has super-classes
Data Manipulationc
modifiesop some Filec
is also defined as
named individual

Stored Procedurec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StoredProcedure

has super-classes
Subroutinec
is also defined as
named individual

Strong Password Policyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StrongPasswordPolicy

has super-classes
Credential Hardeningc
strengthensop some Passwordc
strengthensop some User Accountc
is also defined as
named individual

Subroutinec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Subroutine

has super-classes
Softwarec
has sub-classes
Exception Handlerc, Stored Procedurec
is also defined as
named individual

Subvert Trust Controlsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1553

has super-classes
Defense Evasion Techniquec
has sub-classes
Code Signingc, Gatekeeper Bypassc, Install Root Certificatec, SIP and Trust Provider Hijackingc

Sudo and Sudo Cachingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1548.003

has super-classes
Abuse Elevation Control Mechanismc
may-modifyop some Event Logc
modifiesop some Operating System Configuration Filec
is also defined as
named individual

Supply Chain Compromisec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1195

has super-classes
Initial Access Techniquec
modifiesop some Digital Artifactc
has sub-classes
Compromise Hardware Supply Chainc, Compromise Software Dependencies and Development Toolsc, Compromise Software Supply Chainc
is also defined as
named individual

Switchc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Switch

is defined by
http://dbpedia.org/resource/Network_switch
A network switch (also called switching hub, bridging hub, and by the IEEE MAC bridge) is networking hardware that connects devices on a computer network by using packet switching to receive and forward data to the destination device. A network switch is a multiport network bridge that uses MAC addresses to forward data at the data link layer (layer 2) of the OSI model. Some switches can also forward data at the network layer (layer 3) by additionally incorporating routing functionality. Such switches are commonly known as layer-3 switches or multilayer switches.
has super-classes
Network Nodec

Symbolic Linkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SymbolicLink

has super-classes
Filec
File System Linkc
addressesop some Filec
has sub-classes
Fast Symbolic Linkc, NTFS Junction Pointc, NTFS Symbolic Linkc, POSIX Symbolic Linkc, Slow Symbolic Linkc
is also defined as
named individual

Symmetric Cryptographyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1573.001

has super-classes
Encrypted Channelc
createsop some Outbound Internet Encrypted Trafficc
is also defined as
named individual

Symmetric Keyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SymmetricKey

A symmetric key is a single key used for both encryption and decryption and used with a symmetric-key algorithm. Symmetric-key algorithms are algorithms for cryptography that use the same cryptographic keys for both encryption of plaintext and decryption of ciphertext. The keys may be identical or there may be a simple transformation to go between the two keys. The keys, in practice, represent a shared secret between two or more parties that can be used to maintain a private information link. This requirement that both parties have access to the secret key is one of the main drawbacks of symmetric key encryption, in comparison to public-key encrytption (also known as asymmetric key encryption).
has super-classes
Cryptographic Keyc

System Callc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemCall

has super-classes
Digital Artifactc
Digital Eventc
executesop some Subroutinec
has sub-classes
Authenticate Userc, Connect Socketc, Copy Tokenc, Create Filec, Create Processc, Create Socketc, Create Threadc, Get System Timec, Impersonate Userc, Logon Userc, Move Filec, Open Filec, Read Filec, Terminate Processc, Trace Processc, Write Filec
is also defined as
named individual

System Call Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemCallAnalysis

has super-classes
Process Analysisc
analyzesop some System Callc
has sub-classes
File Creation Analysisc
has members
File Creation Analysisni
is also defined as
named individual

System Call Filteringc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemCallFiltering

has super-classes
Kernel-based Process Isolationc
filtersop some System Callc
is also defined as
named individual

System Checksc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1497.001

has super-classes
Virtualization/Sandbox Evasionc

System Configuration Databasec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemConfigurationDatabase

has super-classes
Databasec
containsop some System Configuration Database Recordc
has sub-classes
Windows Registryc
is also defined as
named individual

System Configuration Database Recordc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemConfigurationDatabaseRecord

has super-classes
Operating System Configuration Componentc
Recordc
has sub-classes
System Configuration Init Database Recordc, Windows Registry Keyc
is also defined as
named individual

System Configuration Init Database Recordc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemConfigurationInitDatabaseRecord

has super-classes
System Configuration Database Recordc
System Configuration Init Resourcec
System Init Configurationc
is also defined as
named individual

System Configuration Init Resourcec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemConfigurationInitResource

A system configuration initialization resource has information for initializing (booting) a system.
has super-classes
Local Resourcec
has sub-classes
System Configuration Init Database Recordc, System Init Scriptc, System Startup Directoryc

System Configuration Permissionsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemConfigurationPermissions

has super-classes
Platform Hardeningc
restrictsop value Operating System Configuration
is also defined as
named individual

System Daemon Monitoringc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemDaemonMonitoring

has super-classes
Operating System Monitoringc
monitorsop some Operating System Processc
is also defined as
named individual

System File Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemFileAnalysis

has super-classes
Operating System Monitoringc
analyzesop some Operating System Filec
has sub-classes
Service Binary Verificationc
has members
Service Binary Verificationni
is also defined as
named individual

System Firewall Configurationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemFirewallConfiguration

has super-classes
Operating System Configuration Componentc
configuresop some Host-based Firewallc
is also defined as
named individual

System Firmwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemFirmware

has super-classes
Firmwarec
is also defined as
named individual

System Firmwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1542.001

has super-classes
Pre-OS Bootc
modifiesop some System Firmwarec
is also defined as
named individual

System Firmware Verificationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemFirmwareVerification

has super-classes
Firmware Verificationc
verifiesop some System Firmwarec
is also defined as
named individual

System Information Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1082

has super-classes
Discovery Techniquec

System Init Config Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemInitConfigAnalysis

has super-classes
Operating System Monitoringc
analyzesop some System Init Configurationc
is also defined as
named individual

System Init Configurationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemInitConfiguration

has super-classes
Operating System Configuration Componentc
has sub-classes
System Configuration Init Database Recordc, System Init Scriptc, System Startup Directoryc
is also defined as
named individual

System Init Processc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemInitProcess

A system initialization process is a process that executes to initialize (boot) an operating system.
has super-classes
Operating System Processc

System Init Scriptc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemInitScript

has super-classes
Executable Scriptc
System Configuration Init Resourcec
System Init Configurationc
is also defined as
named individual

System Language Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1614.001

has super-classes
System Location Discoveryc
queriesop some System Configuration Databasec
is also defined as
named individual

System Location Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1614

has super-classes
Discovery Techniquec
accessesop some Configuration Bearing Entityc
has sub-classes
System Language Discoveryc
is also defined as
named individual

System Network Configuration Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1016

has super-classes
Discovery Techniquec

System Network Connections Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1049

has super-classes
Discovery Techniquec

System Owner/User Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1033

has super-classes
Discovery Techniquec

System Password Databasec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemPasswordDatabase

has super-classes
Password Databasec
is also defined as
named individual

System Service Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1007

has super-classes
Discovery Techniquec

System Service Softwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemServiceSoftware

has super-classes
Softwarec
containsop some Operating System Filec
has sub-classes
Local Authentication Servicec, Local Authorization Servicec, Task Scheduler Softwarec
is also defined as
named individual

System Servicesc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1569

This technique has been deprecated.
has super-classes
Execution Techniquec
has sub-classes
Launchctlc, Service Executionc

System Shutdown/Rebootc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1529

has super-classes
Impact Techniquec

System Softwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemSoftware

Computer software which enables operating system or platform functionality.
has super-classes
Softwarec
has sub-classes
Host-based Firewallc, Kernelc

System Startup Directoryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemStartupDirectory

has super-classes
Directoryc
System Configuration Init Resourcec
System Init Configurationc
is also defined as
named individual

System Time Applicationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemTimeApplication

has super-classes
Utility Softwarec
is also defined as
named individual

System Time Discoveryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1124

has super-classes
Discovery Techniquec

System Utilization Recordc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemUtilizationRecord

A system utilization record is a record for the tracking of resource utilization e.g. CPU, Disk, Network, Memory Bandwidth, GPU, or other resources for a given time period.
has super-classes
Recordc

Systemd Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1543.002

has super-classes
Create or Modify System Processc
may-createop some Operating System Configuration Filec
may-modifyop some Operating System Configuration Filec
is also defined as
named individual

Tablet Computerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TabletComputer

is defined by
http://dbpedia.org/resource/Tablet_computer
A tablet computer, commonly shortened to tablet, is a mobile device, typically with a mobile operating system and touchscreen display processing circuitry, and a rechargeable battery in a single, thin and flat package. Tablets, being computers, do what other personal computers do, but lack some input/output (I/O) abilities that others have. Modern tablets largely resemble modern smartphones, the only differences being that tablets are relatively larger than smartphones, with screens 7 inches (18 cm) or larger, measured diagonally, and may not support access to a cellular network.
has super-classes
Personal Computerc

Taint Shared Contentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1080

has super-classes
Lateral Movement Techniquec
modifiesop some Network Resourcec
is also defined as
named individual

Target Audiencec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TargetAudience

has super-classes
D3FEND Use Case Thingc
is disjoint with
D3FEND Use Casec, Use Case Goalc, Use Case Prerequisitec, Use Case Procedurec, Use Case Stepc

Task Schedulec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TaskSchedule

has super-classes
Digital Artifactc
is also defined as
named individual

Task Scheduler Processc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TaskSchedulerProcess

A task scheduler process is an operating system process that executes scheduled tasks (time-scheduling in the sense of wall clock time; not operating system scheduling of processes for multitasking).
has super-classes
Operating System Processc

Task Scheduler Softwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TaskSchedulerSoftware

A task scheduler software is operating system software that when run executes scheduled tasks (time-scheduling in the sense of wall clock time; not operating system scheduling of processes for multitasking). Processes running such software are task scheduler processes.
has super-classes
System Service Softwarec

Techniquec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Technique

has super-classes
D3FEND Thingc
associated-withop some Digital Artifactc
implemented-byop some procedurec
has sub-classes
Defensive Techniquec, Offensive Techniquec
is in domain of
kb-article
is in range of
kb-reference-ofop

Technique Referencec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TechniqueReference

A reference used to develop KB articles.
has super-classes
D3FEND Thingc
kb-reference-ofop some Defensive Techniquec
has-linkdp some any u r i
kb-reference-titledp some string
has sub-classes
Academic Paper Referencec, Book Referencec, External Knowledge Basec, Internet Article Referencec, Patent Referencec, Policy Referencec, Source Code Referencec, Specification Referencec, User Manual Referencec
has members
Reference - Certificate Transparencyni, Reference - Certificate and Public Key Pinningni, Reference - FWTK Documentation - fwtk.orgni, Reference - StreamingPhishni, Reference - Use Rkill to Stop Malware Processes - ghacks.netni

Template Injectionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1221

has super-classes
Defense Evasion Techniquec

Terminate Processc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TerminateProcess

is defined by
http://dbpedia.org/resource/Exit_(system_call)
On many computer operating systems, a computer process terminates its execution by making an exit system call. More generally, an exit in a multithreading environment means that a thread of execution has stopped running. For resource management, the operating system reclaims resources (memory, files, etc.) that were used by the process. The process is said to be a dead process after it terminates.
has super-classes
System Callc

Test Execution Toolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TestExecutionTool

is defined by
http://dbpedia.org/resource/Test_execution_engine
A test execution tool is a type of software used to test software, hardware or complete systems. Synonyms of test execution tool include test execution engine, test executive, test manager, test sequencer. Two common forms in which a test execution engine may appear are as a: (a) module of a test software suite (test bench) or an integrated development environment, or (b) stand-alone application software.
has super-classes
Developer Applicationc
has sub-classes
Integration Test Execution Toolc, Unit Test Execution Toolc

Thin Client Computerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ThinClientComputer

is defined by
http://dbpedia.org/resource/Thin_client
A thin client is a lightweight computer that has been optimized for establishing a remote connection with a server-based computing environment. The server does most of the work, which can include launching software programs, performing calculations, and storing data. This contrasts with a fat client or a conventional personal computer; the former is also intended for working in a client-server model but has significant local processing power, while the latter aims to perform its function mostly locally. Thin clients are shared computers as the thin client's computing resources are provided by a remote server.
has super-classes
Shared Computerc
has sub-classes
Zero Client Computerc

Thread Execution Hijackingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.003

has super-classes
Process Injectionc
invokesop some System Callc
may-addop some Executable Binaryc
is also defined as
named individual

Thread Local Storagec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.005

has super-classes
Process Injectionc
invokesop some System Callc
is also defined as
named individual

Ticket Granting Ticketc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TicketGrantingTicket

is defined by
http://dbpedia.org/resource/Ticket_Granting_Ticket
In some computer security systems, a Ticket Granting Ticket or Ticket to Get Tickets (TGT) is a small, encrypted identification file with a limited validity period. After authentication, this file is granted to a user for data traffic protection by the key distribution center (KDC) subsystem of authentication services such as Kerberos. The TGT file contains the session key, its expiration date, and the user's IP address, which protects the user from man-in-the-middle attacks. The TGT is used to obtain a service ticket from Ticket Granting Service (TGS). User is granted access to network services only after this service ticket is provided.
has super-classes
Access Tokenc
has sub-classes
Kerberos Ticket Granting Ticketc

Time Based Evasionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1497.003

has super-classes
Virtualization/Sandbox Evasionc
may-invokeop some Get System Timec
may-runop some System Time Applicationc
is also defined as
named individual

Time Providersc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.003

has super-classes
Boot or Logon Autostart Executionc
modifiesop some System Configuration Database Recordc
is also defined as
named individual

Timestompc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1070.006

has super-classes
Indicator Removal on Hostc
forgesop some File System Metadatac
is also defined as
named individual

Token Impersonation/Theftc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1134.001

has super-classes
Access Token Manipulationc
copiesop some Access Tokenc
is also defined as
named individual

TPM Boot Integrityc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TPMBootIntegrity

has super-classes
Platform Hardeningc
is also defined as
named individual

Trace Processc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TraceProcess

A trace system call provides a means by which one process (the "tracer") may observe and control the execution of another process (the "tracee"), and examine and change the tracee's memory and registers. It is primarily used to implement breakpoint debugging and system call tracing.
has super-classes
System Callc

Traffic Signalingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1205

has super-classes
Command and Control Techniquec
Defense Evasion Techniquec
Persistence Techniquec
producesop some Network Trafficc
has sub-classes
Port Knockingc
is also defined as
named individual

Transfer Agent Authenticationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TransferAgentAuthentication

has super-classes
Message Hardeningc
is also defined as
named individual

Transmitted Data Manipulationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1565.002

has super-classes
Data Manipulationc
may-modifyop some Network Trafficc
is also defined as
named individual

Transport Agentc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1505.002

has super-classes
Server Software Componentc
addsop some Message Transfer Agentc
modifiesop some Mail Serverc
is also defined as
named individual

Trapc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.005

has super-classes
Event Triggered Executionc
executesop some Commandc
may-createop some Executable Scriptc
may-modifyop some Executable Scriptc
modifiesop some Event Logc
is also defined as
named individual

Trust Storec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TrustStore

Stores public information necessary to determine if another party can be trusted.
has super-classes
Digital Artifactc
has sub-classes
Certificate Trust Storec

Trusted Developer Utilities Proxy Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1127

has super-classes
Defense Evasion Techniquec
has sub-classes
MSBuildc

Trusted Relationshipc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1199

has super-classes
Initial Access Techniquec
createsop some Login Sessionc
producesop some Intranet Network Trafficc
is also defined as
named individual

Two-Factor Authentication Interceptionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1111

has super-classes
Credential Access Techniquec
may-accessop some Security Tokenc
is also defined as
named individual

Unit Test Execution Toolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UnitTestExecutionTool

An unit test execution tool automatically performs unit testing. Unit testing is a software testing method by which individual units of source code are tested to determine whether they are fit for use. Unit test execution tools work with sets of one or more computer program modules together with associated control data, usage procedures, and operating procedures. This contrasts with integration testing, which tests inter-unit dependencies and the modules as a group.
has super-classes
Test Execution Toolc

Unix Hard Linkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UnixHardLink

is defined by
http://dbpedia.org/resource/Hard_link
A Unix hard link is a hard link on a Unix file system.
has super-classes
Hard Linkc
Unix Linkc

Unix Linkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UnixLink

A Unix link is a file link in a Unix file system.
has super-classes
File System Linkc
has sub-classes
Fast Symbolic Linkc, POSIX Symbolic Linkc, Slow Symbolic Linkc, Unix Hard Linkc

Unix Shell Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1059.004

has super-classes
Command and Scripting Interpreter Executionc

Unsecured Credentialsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1552

has super-classes
Credential Access Techniquec
accessesop some Credentialc
has sub-classes
Bash Historyc, Cloud Instance Metadata APIc, Credentials in Filesc, Credentials in Registryc, Group Policy Preferencesc, Private Keysc
is also defined as
named individual

Unused/Unsupported Cloud Regionsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1535

has super-classes
Defense Evasion Techniquec

URLc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#URL

has super-classes
Identifierc
addressesop some Resourcec
has members
HTTP URLni, HTTPS URLni, Web Socket URLni
is also defined as
named individual

URL Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#URLAnalysis

has super-classes
Identifier Analysisc
analyzesop some URLc
is also defined as
named individual

Use Alternate Authentication Materialc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1550

has super-classes
Defense Evasion Techniquec
Lateral Movement Techniquec
accessesop some Authentication Servicec
has sub-classes
Application Access Tokenc, Pass The Hashc, Pass The Ticketc, Web Session Cookiec
is also defined as
named individual

Use Case Goalc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UseCaseGoal

has super-classes
D3FEND Use Case Thingc
is disjoint with
D3FEND Use Casec, Target Audiencec, Use Case Prerequisitec, Use Case Procedurec, Use Case Stepc

Use Case Prerequisitec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UseCasePrerequisite

has super-classes
D3FEND Use Case Thingc
is disjoint with
D3FEND Use Casec, Target Audiencec, Use Case Goalc, Use Case Procedurec, Use Case Stepc

Use Case Procedurec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UseCaseProcedure

has super-classes
D3FEND Use Case Thingc
procedurec
is disjoint with
D3FEND Use Casec, Target Audiencec, Use Case Goalc, Use Case Prerequisitec, Use Case Stepc

Use Case Stepc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UseCaseStep

has super-classes
D3FEND Use Case Thingc
stepc
is disjoint with
D3FEND Use Casec, Target Audiencec, Use Case Goalc, Use Case Prerequisitec, Use Case Procedurec

Userc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#User

has super-classes
Digital Artifactc
has-accountop some User Accountc
is also defined as
named individual

User Accountc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserAccount

has super-classes
Digital Artifactc
has sub-classes
Cloud User Accountc, Default User Accountc, Domain User Accountc, Local User Accountc, Privileged User Accountc
has members
LDIF Recordni
is also defined as
named individual

User Account Permissionsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserAccountPermissions

has super-classes
Credential Hardeningc
restrictsop some User Accountc
is also defined as
named individual

User Actionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserAction

has super-classes
Digital Artifactc
Digital Eventc
has sub-classes
Authenticationc, Authorizationc, Resource Accessc
is also defined as
named individual

User Activity Based Checksc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1497.002

has super-classes
Virtualization/Sandbox Evasionc

User Applicationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserApplication

A user application is executed for that an individual user on a user's personal computer or remotely by means of virtualization. This is in contrast to service applications or enterprise software.
has super-classes
Applicationc
has sub-classes
Browserc, Browser Extensionc, Collaborative Softwarec, Developer Applicationc, Office Applicationc

User Behaviorc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserBehavior

has super-classes
Digital Artifactc
containsop some User Actionc
is also defined as
named individual

User Behavior Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserBehaviorAnalysis

has super-classes
Defensive Techniquec
enablesop some Detectc
has sub-classes
Authentication Event Thresholdingc, Authorization Event Thresholdingc, Credential Compromise Scope Analysisc, Domain Account Monitoringc, Job Function Access Pattern Analysisc, Local Account Monitoringc, Resource Access Pattern Analysisc, Session Duration Analysisc, User Data Transfer Analysisc, User Geolocation Logon Pattern Analysisc, Web Session Activity Analysisc
has members
Authentication Event Thresholdingni, Authorization Event Thresholdingni, Credential Compromise Scope Analysisni, Domain Account Monitoringni, Job Function Access Pattern Analysisni, Local Account Monitoringni, Resource Access Pattern Analysisni, Session Duration Analysisni, User Data Transfer Analysisni, User Geolocation Logon Pattern Analysisni, Web Session Activity Analysisni
is also defined as
named individual

User Data Transfer Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserDataTransferAnalysis

has super-classes
User Behavior Analysisc
analyzesop some Resource Accessc
is also defined as
named individual

User Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1204

has super-classes
Execution Techniquec
has sub-classes
Malicious File Executionc, Malicious Link Executionc

User Geolocation Logon Pattern Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserGeolocationLogonPatternAnalysis

has super-classes
User Behavior Analysisc
analyzesop some Network Trafficc
is also defined as
named individual

User Init Configuration Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserInitConfigurationFile

has super-classes
Configuration Filec
User Logon Init Resourcec
is also defined as
named individual

User Init Scriptc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserInitScript

has super-classes
Executable Scriptc
Init Scriptc
User Logon Init Resourcec
has sub-classes
PowerShell Profile Scriptc
is also defined as
named individual

User Interfacec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserInterface

is defined by
http://dbpedia.org/resource/User_interface
The user interface (UI), in the industrial design field of human-machine interaction, is the space where interactions between humans and machines occur. The goal of this interaction is to allow effective operation and control of the machine from the human end, whilst the machine simultaneously feeds back information that aids the operators' decision-making process. Examples of this broad concept of user interfaces include the interactive aspects of computer operating systems, hand tools, heavy machinery operator controls, and process controls. The design considerations applicable when creating user interfaces are related to or involve such disciplines as ergonomics and psychology.
has super-classes
Digital Artifactc
has sub-classes
Command Line Interfacec, Graphical User Interfacec

User Logon Init Resourcec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserLogonInitResource

has super-classes
Local Resourcec
has sub-classes
User Init Configuration Filec, User Init Scriptc, User Startup Directoryc, User Startup Script Filec
is also defined as
named individual

User Manualc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserManual

has super-classes
Documentc
has members
Reference - Registry Key Security and Access Rightsni
is also defined as
named individual

User Manual Referencec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserManualReference

has super-classes
Technique Referencec
has members
Reference - /DYNAMICBASE (Use address space layout randomization) - Microsoft Docsni, Reference - /GS (Buffer Security Check) - Microsoft Docsni, Reference - /SAFESEH (Image has Safe Exception Handlers) - Microsoft Docsni, Reference - Mitigate threats by using Windows 10 security features: Data Execution Prevention - Microsoftni, Reference - Reverse DNS Blocking - Barracuda Networksni, Reference - Use DNS Policy for Applying Filters on DNS Queriesni

User Processc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserProcess

has super-classes
Processc
has sub-classes
Application Processc
is also defined as
named individual

User Session Init Config Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserSessionInitConfigAnalysis

has super-classes
Operating System Monitoringc
analyzesop some User Init Configuration Filec
is also defined as
named individual

User Startup Directoryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserStartupDirectory

has super-classes
User Logon Init Resourcec
containsop some User Startup Script Filec
is also defined as
named individual

User Startup Script Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserStartupScriptFile

has super-classes
Executable Scriptc
User Logon Init Resourcec
is also defined as
named individual

User to User Messagec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserToUserMessage

has super-classes
Digital Artifactc
has-recipientop some User Accountc
has-senderop some User Accountc
is also defined as
named individual

Utility Softwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UtilitySoftware

is defined by
http://dbpedia.org/resource/Utility_software
Utility applications are software applications designed to help to analyze, configure, optimize or maintain a computer. It is used to support the computer infrastructure - in contrast to application software, which is aimed at directly performing tasks that benefit ordinary users. However, utilities often form part of the application systems. For example, a batch job may run user-written code to update a database and may then include a step that runs a utility to back up the database, or a job may run a utility to compress a disk before copying files.
has super-classes
Softwarec
has sub-classes
System Time Applicationc

Valid Accountsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1078

has super-classes
Defense Evasion Techniquec
Initial Access Techniquec
Persistence Techniquec
Privilege Escalation Techniquec
producesop some Authenticationc
producesop some Authorizationc
usesop some User Accountc
has sub-classes
Cloud Accountsc, Default Accountsc, Domain Accountsc, Local Accountsc
is also defined as
named individual

VBA Stompingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.007

has super-classes
Hide Artifactsc
modifiesop some Office Application Filec
is also defined as
named individual

VBScript Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1059.005

has super-classes
Command and Scripting Interpreter Executionc

VDSO Hijackingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.014

has super-classes
Process Injectionc
accessesop some Shared Library Filec
invokesop some System Callc
is also defined as
named individual

Vendorc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Vendor

has super-classes
Providerc
sellsop some Capability Implementationc

Version Control Toolc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#VersionControlTool

is defined by
http://dbpedia.org/resource/Version_control
Version control tools are tools that used to conduct version control. A component of software configuration management, version control, also known as revision control, source control, or source code management systems are systems responsible for the management of changes to documents, computer programs, large web sites, and other collections of information. Changes are usually identified by a number or letter code, termed the "revision number", "revision level", or simply "revision". For example, an initial set of files is "revision 1". When the first change is made, the resulting set is "revision 2", and so on. Each revision is associated with a timestamp and the person making the change. Revisions can be compared, restored, and with some types of files, merged.
has super-classes
Developer Applicationc

Video Capturec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1125

has super-classes
Collection Techniquec
accessesop some Video Input Devicec
is also defined as
named individual

Video Input Devicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#VideoInputDevice

has super-classes
Input Devicec
has sub-classes
Image Scanner Input Devicec
is also defined as
named individual

Virtualization Softwarec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#VirtualizationSoftware

has super-classes
Service Applicationc
is also defined as
named individual

Virtualization/Sandbox Evasionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1497

has super-classes
Defense Evasion Techniquec
has sub-classes
System Checksc, Time Based Evasionc, User Activity Based Checksc

VNCc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1021.005

has super-classes
Remote Servicesc

Volumec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Volume

has super-classes
Digital Artifactc
is also defined as
named individual

Volume Boot Recordc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#VolumeBootRecord

has super-classes
Boot Recordc
is also defined as
named individual

VPN Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#VPNServer

is defined by
https://www.techopedia.com/definition/30750/vpn-server
A VPN server is a type of server that enables hosting and delivery of VPN services. It is a combination of VPN hardware and software technologies that provides VPN clients with connectivity to a secure and/or private network, or rather, the VPN.
has super-classes
Serverc

Web Application Firewallc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WebApplicationFirewall

is defined by
http://dbpedia.org/resource/Web_application_firewall
A web application firewall (or WAF) filters, monitors, and blocks HTTP traffic to and from a web application. A WAF is differentiated from a regular firewall in that a WAF is able to filter the content of specific web applications while regular firewalls serve as a safety gate between servers. By inspecting HTTP traffic, it can prevent attacks stemming from web application security flaws, such as SQL injection, cross-site scripting (XSS), file inclusion, and security misconfigurations.
has super-classes
Application Layer Firewallc

Web Application Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WebApplicationServer

is defined by
http://dbpedia.org/resource/Application_server
A web application server is a web server that hosts applications. Application server frameworks are software frameworks for building application servers. An application server framework provides both facilities to create web applications and a server environment to run them. In the case of Java application servers, the server behaves like an extended virtual machine for running applications, transparently handling connections to the database on one side, and, often, connections to the Web client on the other.
has super-classes
Web Serverc

Web Authenticationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WebAuthentication

has super-classes
Authenticationc
may-createop some Session Cookiec
has sub-classes
Cloud Service Authenticationc
is also defined as
named individual

Web File Resourcec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WebFileResource

has super-classes
Network File Resourcec
addressed-byop some URLc
is also defined as
named individual

Web Network Trafficc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WebNetworkTraffic

has super-classes
Network Trafficc
has sub-classes
Intranet Web Network Trafficc, Outbound Internet Web Trafficc
is also defined as
named individual

Web Portal Capturec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1056.003

has super-classes
Input Capturec
modifiesop some Web Server Applicationc
is also defined as
named individual

Web Protocolsc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1071.001

has super-classes
Application Layer Protocolc
may-transferop some Certificate Filec
producesop some Outbound Internet Web Trafficc
is also defined as
named individual

Web Resource Accessc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WebResourceAccess

has super-classes
Network Resource Accessc
is also defined as
named individual

Web Script Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WebScriptFile

has super-classes
Executable Scriptc
is also defined as
named individual

Web Serverc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WebServer

has super-classes
Serverc
has sub-classes
Artifact Serverc, Web Application Serverc
is also defined as
named individual

Web Server Applicationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WebServerApplication

has super-classes
Service Applicationc
is also defined as
named individual

Web Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1102

has super-classes
Command and Control Techniquec
producesop some Outbound Internet Web Trafficc
has sub-classes
Bidirectional Communicationc, Dead Drop Resolverc, One-Way Communicationc
is also defined as
named individual

Web Session Activity Analysisc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WebSessionActivityAnalysis

has super-classes
User Behavior Analysisc
analyzesop some Web Resource Accessc
is also defined as
named individual

Web Session Cookiec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1550.004

has super-classes
Use Alternate Authentication Materialc
addsop some Session Cookiec
producesop some Web Network Trafficc
is also defined as
named individual

Web Shellc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1505.003

has super-classes
Server Software Componentc
addsop some Web Script Filec
modifiesop some Web Serverc
producesop some Processc
is also defined as
named individual

Wide Area Networkc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WideAreaNetwork

is defined by
http://dbpedia.org/resource/Local_area_network
By contrast to a local area network (LAN), a wide area network (WAN), not only covers a larger geographic distance, but also generally involves leased telecommunication circuits or Internet links.
has super-classes
Networkc

Windows Command Shell Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1059.003

has super-classes
Command and Scripting Interpreter Executionc

Windows File and Directory Permissions Modificationc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1222.001

has super-classes
File and Directory Permissions Modificationc

Windows Management Instrumentation Event Subscriptionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.003

has super-classes
Event Triggered Executionc
modifiesop some Event Logc
producesop some Intranet Administrative Network Trafficc
is also defined as
named individual

Windows Management Instrumentation Executionc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1047

has super-classes
Execution Techniquec

Windows Registryc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WindowsRegistry

has super-classes
System Configuration Databasec
is also defined as
named individual

Windows Registry Keyc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WindowsRegistryKey

has super-classes
System Configuration Database Recordc
windows-registry-keydp some string
windows-registry-valuedp some string
is also defined as
named individual

Windows Remote Managementc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1021.006

has super-classes
Remote Servicesc

Windows Servicec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1543.003

has super-classes
Create or Modify System Processc
modifiesop some System Configuration Databasec
is also defined as
named individual

Windows Shortcut Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WindowsShortcutFile

has super-classes
Shortcut Filec
is also defined as
named individual

Winlogon Helper DLLc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.004

has super-classes
Boot or Logon Autostart Executionc
modifiesop some System Configuration Database Recordc
is also defined as
named individual

Wireless Access Pointc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WirelessAccessPoint

is defined by
http://dbpedia.org/resource/Wireless_access_point
In computer networking, a wireless access point (WAP), or more generally just access point (AP), is a networking hardware device that allows other Wi-Fi devices to connect to a wired network. The AP usually connects to a router (via a wired network) as a standalone device, but it can also be an integral component of the router itself. An AP is differentiated from a hotspot which is a physical location where Wi-Fi access is available.
has super-classes
Network Nodec
has sub-classes
Wireless Routerc

Wireless Routerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WirelessRouter

is defined by
http://dbpedia.org/resource/Wireless_router
A wireless router is a device that performs the functions of a router and also includes the functions of a wireless access point. It is used to provide access to the Internet or a private computer network. Depending on the manufacturer and model, it can function in a wired local area network, in a wireless-only LAN, or in a mixed wired and wireless network.
has super-classes
Routerc
Wireless Access Pointc

Write Filec back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WriteFile

is defined by
http://dbpedia.org/resource/Write_(system_call)
The write is one of the most basic routines provided by a Unix-like operating system kernel. It writes data from a buffer declared by the user to a given device, such as a file. This is the primary way to output data from a program by directly using a system call. The destination is identified by a numeric code. The data to be written, for instance a piece of text, is defined by a pointer and a size, given in number of bytes. write thus takes three arguments.
has super-classes
System Callc

XSL Script Processingc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1220

has super-classes
Defense Evasion Techniquec
addsop some Filec
interpretsop some Executable Scriptc
invokesop some Create Processc
is also defined as
named individual

Zero Client Computerc back to ToC or Class ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ZeroClientComputer

is defined by
http://dbpedia.org/resource/Thin_client#Zero_client
Zero client is also referred as ultra thin client, contains no moving parts but centralizes all processing and storage to just what is running on the server. As a result, it requires no local driver to install, no patch management, and no local operating system licensing fees or updates. The device consumes very little power and is tamper-resistant and completely incapable of storing any data locally, providing a more secure endpoint.
has super-classes
Thin Client Computerc

Object Properties

abusesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#abuses

is defined by
http://wordnet-rdf.princeton.edu/id/01163606-v
x abuses y: The entity x applies an artifact y to a wrong thing or person; x applies y badly or incorrectly.
has super-properties
usesop

accessed-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#accessed-by

has super-properties
associated-withop
may-be-accessed-byop
is inverse of
accessesop

accessesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#accesses

is defined by
http://wordnet-rdf.princeton.edu/id/02673854-n
x accesses y: An subject x takes the action of reading from, writing into, or executing the stored information in the object y. Reads, writes, and executes are specific cases of accesses.
has super-properties
associated-withop
may-accessop
has sub-properties
executesop, modifiesop, readsop, writesop
has range
Network Resourcec
is inverse of
accessed-byop, associated-withop

addressed-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#addressed-by

x addressed-by y: Relates a resource x (e.g., network host, peripheral device, disk sector, a memory cell or other logical or physical entity) to a discrete address y in an address space that points to it.
has super-properties
associated-withop
has domain
Resourcec
has range
Identifierc
is inverse of
addressesop

addressesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#addresses

x addresses y: Relates a pointer x to a digital artifact y located in the address space to which x points. The address space is part of some digital store, whether it be in memory, an image, or a persistent storage device.
has super-properties
associated-withop
has domain
Identifierc
has range
Resourcec
is inverse of
addressed-byop

addsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#adds

x adds y: The subject x adds a data object y, such as a file, to some other digital artifact, such as a directory. Examples include an agent or technique adding a record to a database. or a domain entry to a DNS server.
has super-properties
associated-withop
may-addop

analyzesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#analyzes

is defined by
http://wordnet-rdf.princeton.edu/id/00738221-v
x analyzes y: The subject x break down object y into components or essential features, assessing y by quantitative methods, qualitative methods, or both. Usually the analysis is done in terms of some model or framework.
has super-properties
associated-withop
detectsop
has sub-properties
verifiesop

assessed-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#assessed-by

has super-properties
d3fend-catalog-object-propertyop
is inverse of
assessesop

assessesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#assesses

associated-withop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#associated-with

x associated-with y: The subject x and object y are associated in some way. This is the most general definite relationship in d3fend (i.e., most general relationship that is not prefixed by 'may-'.)

attached-toop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#attached-to

is defined by
http://wordnet-rdf.princeton.edu/id/01980375-s
x attached-to y: A subject x is joined in close association to an object y.
has super-properties
associated-withop

attack-may-be-countered-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#attack-may-be-countered-by

authenticatesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#authenticates

is defined by
http://wordnet-rdf.princeton.edu/id/01980375-s
x authenticates y: The subject x establishes the authenticity of some y. This relation indicates an authentication event has occurred.
has super-properties
associated-withop
hardensop

authorop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#author

has super-properties
creatorop

authorizesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#authorizes

is defined by
http://wordnet-rdf.princeton.edu/id/00804987-v
x authorizes y: A subject x grants authorization or clearance for an agent y to use an object. This relation indicates an authorization event has occurred.
has super-properties
associated-withop
hardensop

blocksop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#blocks

is defined by
http://wordnet-rdf.princeton.edu/id/01480024-v
x blocks y: The entity x blocks off the use of digital artifact y by reference to a block or allow list (or both.)
has super-properties
countersop
filtersop

broaderop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#broader

has super-properties
semantic relationop

broader transitiveop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#broader-transitive

has super-properties
semantic relationop

cited-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#cited-by

has super-properties
d3fend-catalog-object-propertyop
is inverse of
citesop

citesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#cites

claimed-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#claimed-by

has super-properties
d3fend-catalog-object-propertyop
is inverse of
claimsop

claimsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#claims

has super-properties
d3fend-catalog-object-propertyop
has sub-properties
featuresop
is inverse of
claimed-byop

configuresop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#configures

has super-properties
associated-withop
hardensop

connectsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#connects

is defined by
http://wordnet-rdf.princeton.edu/id/01071413-v
x connects y: The subject x joins system y by means of communication equipment (to some other system, typically the adversary-targeted host).
has super-properties
associated-withop

contained-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#contained-by

has characteristics : transitive

has super-properties
associated-withop
may-be-contained-byop
is inverse of
containsop

containsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#contains

is defined by
http://wordnet-rdf.princeton.edu/id/02639021-v
x contains y: A core relation that holds between a whole x and its part y. Equivalent to relational concept 'has part' and thus transitive.

has characteristics : transitive

has super-properties
associated-withop
may-containop
is inverse of
contained-byop

contributorop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#contributor

has super-properties
d3fend-catalog-object-propertyop
has sub-properties
creatorop, evaluatorop, submitterop, validatorop

copiesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#copies

is defined by
http://wordnet-rdf.princeton.edu/id/01738810-v
x copies y: An technique or agent x reproduces or makes and exact copy of some digital artifact y.
has super-properties
createsop

countersop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#counters

has super-properties
d3fend-catalog-object-propertyop
may-counterop
has sub-properties
blocksop, deceivesop, detectsop, evictsop, hardensop

created-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#created-by

has super-properties
associated-withop
may-be-created-byop
is inverse of
createsop

createsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#creates

is defined by
http://wordnet-rdf.princeton.edu/id/01630392-v
x creates y: The subject x bring into existence an object y. Some technique or agent x creates a persistent digital artifact y (as opposed to production of a consumable or transient object.); i.e., bring forth or generate
has super-properties
associated-withop
may-createop
has sub-properties
copiesop, forgesop
is inverse of
created-byop

creatorop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#creator

has super-properties
contributorop
has sub-properties
authorop

d3fend general object propertyop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-general-object-property

has super-properties
d3fend object propertyop
has sub-properties
has procedureop

d3fend object propertyop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-object-property

d3fend process object propertyop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-process-object-property

has super-properties
d3fend object propertyop
has sub-properties
endop, forkop, nextop, startop

d3fend use case object propertyop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-use-case-object-property

has super-properties
d3fend object propertyop
has sub-properties
has audienceop, has goalop, has prerequisiteop

d3fend-catalog-object-propertyop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-catalog-object-property

d3fend-kb-object-propertyop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-kb-object-property

x d3fend-kb-object-property y: The object y is a d3fend knowledge base object property. These properties allow the linkage of knowledge and information supporting and illustrating the d3fend model.
has super-properties
d3fend object propertyop
has sub-properties
has contributionop, has contributorop, kb-referenceop, kb-reference-ofop

d3fend-tactical-verb-propertyop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-tactical-verb-property

has super-properties
d3fend object propertyop
has sub-properties
deceives-withop, detectsop, evictsop, hardensop, isolatesop
has domain
Defensive Techniquec
has range
Artifactc

deceivesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#deceives

has super-properties
countersop

deceives-withop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#deceives-with

has super-properties
d3fend-tactical-verb-propertyop
has sub-properties
spoofsop

deletesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#deletes

is defined by
http://wordnet-rdf.princeton.edu/id/01001860-v
x deletes y: A technique or agent x wipes out the digitally or magnetically recorded information of digital object y.
has super-properties
evictsop
modifiesop

detectsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#detects

has super-properties
countersop
d3fend-tactical-verb-propertyop
has sub-properties
analyzesop, monitorsop

disablesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#disables

is defined by
http://wordnet-rdf.princeton.edu/id/00513267-v
x disables y: The technique or agent x makes an entity y unable to perform its actions or capabilities.
has super-properties
evictsop
may-disableop
modifiesop

drivesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#drives

is defined by
http://wordnet-rdf.princeton.edu/id/01184038-v
x drives y: The device driver x causes a system component y to function by controlling it.
has super-properties
associated-withop

employed-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#employed-by

is defined by
http://wordnet-rdf.princeton.edu/id/01161188-v
x employed-by y: An entity x is put into service by a technique or agent y. Inverse of y employs x.
has super-properties
associated-withop
is inverse of
employsop

employsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#employs

has super-properties
associated-withop
is inverse of
employed-byop

enabled-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#enabled-by

is defined by
http://wordnet-rdf.princeton.edu/id/00513958-v
x enabled-by y: A top level technique y enables a tactic x, that is, the property indicates that a technique y is used to put a particular tactic x into action. In other words, y renders x capable or able for some task. Inverse of enables.
has super-properties
associated-withop
is inverse of
enablesop

enablesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#enables

is defined by
http://wordnet-rdf.princeton.edu/id/00513958-v
x enables y: A top level technique x enables a tactic y, that is, the property indicates that a technique x is used to put a particular tactic y into action. In other words, x renders y capable or able for some task.
has super-properties
associated-withop
is inverse of
enabled-byop

encryptsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#encrypts

is defined by
http://wordnet-rdf.princeton.edu/id/00996121-v
x encrypts y: The entity x converts the ordinary representation of a digital artifact y into a secret code.
has super-properties
associated-withop
hardensop

endop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#end

has super-properties
d3fend process object propertyop

evaluatorop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#evaluator

has super-properties
contributorop

evictsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#evicts

has super-properties
countersop
d3fend-tactical-verb-propertyop
may-evictop
has sub-properties
deletesop, disablesop, obfuscatesop, terminatesop

exactlyop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#exactly

has super-properties
semantic relationop

executesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#executes

is defined by
http://wordnet-rdf.princeton.edu/id/02569242-v
x executes y: The subject x takes the action of carrying out (executing) y, which is a single software module, function, or instruction.
has super-properties
accessesop
runsop
has sub-properties
injectsop, interpretsop, invokesop

expected-latencyop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#expected-latency

has super-properties
latencyop
has range
latencyop some Latencyc

extendsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#extends

is defined by
http://wordnet-rdf.princeton.edu/id/00541315-v
x extends y: The entity x extend the scope or range or area of entity y, especially in the sense of widen the range of applications.
has super-properties
modifiesop

featuresop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#features

has super-properties
claimsop
has domain
Capability Feature Claimc
has range
Capability Featurec

filtersop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#filters

is defined by
http://wordnet-rdf.princeton.edu/id/01461293-v
x filters y: An technique or agent x removes some specified set of of entities from the content of a digital artifact y, by passing an artifact's content through a filter. A filter is a device that removes something from whatever passes through it.
has super-properties
associated-withop
isolatesop
has sub-properties
blocksop

forgesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#forges

x forges y: An technique or agent x counterfeits a digital artifact y, such as a fake credential, with the intent to deceive.
has super-properties
createsop

forkop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#fork

has super-properties
d3fend process object propertyop

hardensop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#hardens

has audienceop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#has-audience

has super-properties
d3fend use case object propertyop

has contributionop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#has-contribution

has super-properties
d3fend-kb-object-propertyop

has contributorop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#has-contributor

has super-properties
d3fend-kb-object-propertyop

has goalop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#has-goal

has super-properties
d3fend use case object propertyop

has prerequisiteop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#has-prerequisite

has super-properties
d3fend use case object propertyop

has procedureop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#has-procedure

has super-properties
d3fend general object propertyop

has-accountop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#has-account

x has-account y: The subject x has ownership or possession of some account y.
has super-properties
ownsop

has-evidenceop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#has-evidence

has super-properties
d3fend-catalog-object-propertyop

has-featureop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#has-feature

has super-properties
d3fend-catalog-object-propertyop

has-implementationop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#has-implementation

has super-properties
d3fend-catalog-object-propertyop

has-locationop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#has-location

is defined by
http://wordnet-rdf.princeton.edu/id/02133811-s
x has-location y: The entity x is situated in a particular spot or position y.
has super-properties
associated-withop

has-memberop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#has-member

has super-properties
d3fend-catalog-object-propertyop
is inverse of
member-ofop

has-recipientop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#has-recipient

is defined by
http://www.ontologyrepository.com/CommonCoreOntologies/has_recipient
x has_recipient y: An agent y is the intended recipient and decoder of the information contained in communication x.
has super-properties
associated-withop

has-senderop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#has-sender

is defined by
http://www.ontologyrepository.com/CommonCoreOntologies/has_sender
x has_sender y: An agent y is the sender and encoder of the information contained in communication x.
has super-properties
associated-withop

hidesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#hides

x hides y: A technique or operation x conceals the digital artifact y.
has super-properties
associated-withop
has range
Digital Artifactc

impairsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#impairs

has super-properties
associated-withop

implemented-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#implemented-by

has super-properties
d3fend-catalog-object-propertyop
has range
Capability Implementationc
is inverse of
implementsop

implementsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#implements

has super-properties
d3fend-catalog-object-propertyop
has domain
Capability Implementationc
is inverse of
implemented-byop

injectsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#injects

x injects y: The subject x takes the action of exploiting a security flaw by introducing (injecting) y, which is code or data that will change the course of execution or state of a computing process to an alternate course or state. Typically code injection is associated with adversaries intending the alternate course to facilitate a malevolent purpose; however, code injection can be unintentional or the intentions behind it may be good or benign.
has super-properties
executesop

installsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#installs

is defined by
http://wordnet-rdf.princeton.edu/id/01572394-v
x installs y: An entity x sets up a digital artifact y for subsequent use. For example, an installation program can install application software.
has super-properties
associated-withop

interpretsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#interprets

x interprets y: The subject x interprets the executable script y. The sense of interprets is here 'Parse the source code and perform its behavior directly.'
has super-properties
executesop
may-interpretop

invoked-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#invoked-by

has super-properties
associated-withop
may-be-invoked-byop
is inverse of
invokesop

invokesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#invokes

is defined by
http://wordnet-rdf.princeton.edu/id/06599393-n
x invokes y: The subject x invokes a system service y by use of an instruction object y that interrupts the program being executed and passes control to the operating system to perform that operation.
has super-properties
executesop
may-invokeop
is inverse of
invoked-byop

isolatesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#isolates

is defined by
http://wordnet-rdf.princeton.edu/id/00496744-v
x isolates y: The technique or agent x sets digital artifact y apart from other digital artifacts, sequestering y.
has super-properties
associated-withop
d3fend-tactical-verb-propertyop
has sub-properties
filtersop

kb-referenceop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#kb-reference

has super-properties
d3fend-kb-object-propertyop
is inverse of
kb-reference-ofop

kb-reference-ofop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#kb-reference-of

x kb-is-example-of y: The reference x is an example of technique y.
has super-properties
d3fend-kb-object-propertyop
has domain
Referencec
has range
Techniquec
is inverse of
kb-referenceop

latencyop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#latency

has super-properties
d3fend-catalog-object-propertyop
has sub-properties
expected-latencyop
has range
latencyop some Latencyc

licenseop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#license

has super-properties
d3fend-catalog-object-propertyop
has range
licenseop some Licensec

limitsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#limits

is defined by
http://wordnet-rdf.princeton.edu/id/13781154-n
x limits y: An entity x specifies a designated limit beyond which some entity y cannot function or must be terminated.
has super-properties
restrictsop
has sub-properties
use-limitsop

loaded-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#loaded-by

has super-properties
associated-withop
is inverse of
loadsop

loadsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#loads

is defined by
http://wordnet-rdf.princeton.edu/id/02236692-v
x loads y: The technique or process x transfers a software from a storage y to a computer's memory for subsequent execution.
has super-properties
associated-withop
is inverse of
loaded-byop

managesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#manages

is defined by
http://wordnet-rdf.princeton.edu/id/02447914-v
x manages y: The technique or agent x watches and directs the use of a digital artifact y.
has super-properties
associated-withop

may-accessop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-access

x may-access y: They entity x may access the thing y; that is, 'x accesses y' may be true.
has super-properties
may-be-associated-withop
has sub-properties
accessesop
is inverse of
may-be-accessed-byop

may-addop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-add

x may-add y: They entity x may add the thing y; that is, 'x adds y' may be true.
has super-properties
may-be-associated-withop
has sub-properties
addsop

may-be-accessed-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-be-accessed-by

has super-properties
may-be-associated-withop
has sub-properties
accessed-byop
is inverse of
may-accessop

may-be-associated-withop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-be-associated-with

x may-be-associated-with y: The subject x and object y may be associated in some way.

may-be-contained-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-be-contained-by

has characteristics : transitive

has super-properties
may-be-associated-withop
has sub-properties
contained-byop
is inverse of
may-containop

may-be-created-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-be-created-by

has super-properties
may-be-associated-withop
has sub-properties
created-byop
is inverse of
may-createop

may-be-deceived-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-be-deceived-by

has super-properties
attack-may-be-countered-byop
is inverse of
may-deceiveop

may-be-detected-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-be-detected-by

has super-properties
attack-may-be-countered-byop
is inverse of
may-detectop

may-be-evicted-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-be-evicted-by

has super-properties
attack-may-be-countered-byop
is inverse of
may-evictop

may-be-hardened-against-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-be-hardened-against-by

has super-properties
attack-may-be-countered-byop
is inverse of
may-hardenop

may-be-invoked-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-be-invoked-by

has super-properties
may-be-associated-withop
has sub-properties
invoked-byop
is inverse of
may-invokeop

may-be-isolated-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-be-isolated-by

has super-properties
attack-may-be-countered-byop
is inverse of
may-isolateop

may-be-modified-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-be-modified-by

has super-properties
may-be-associated-withop
has sub-properties
modified-byop
is inverse of
may-modifyop

may-be-tactically-associated-withop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-be-tactically-associated-with

x may-be-tactically-associated-with y: the defensive technique x may be a tactic that counters offensive technique y.

may-containop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-contain

to potentially have as contents or constituent parts; comprise; include.

has characteristics : transitive

has super-properties
may-be-associated-withop
has sub-properties
containsop
is inverse of
may-be-contained-byop

may-counterop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-counter

has super-properties
may-be-associated-withop
has sub-properties
countersop, may-evictop

may-counter-attackop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-counter-attack

has super-properties
may-be-tactically-associated-withop
has sub-properties
may-deceiveop, may-detectop, may-evictop, may-hardenop, may-isolateop

may-createop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-create

x may-create y: They entity x may create the entity y; that is, 'x creates y' may be true.
has super-properties
may-be-associated-withop
has sub-properties
createsop
is inverse of
may-be-created-byop

may-deceiveop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-deceive

has super-properties
may-counter-attackop
is inverse of
may-be-deceived-byop

may-detectop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-detect

has super-properties
may-counter-attackop
is inverse of
may-be-detected-byop

may-disableop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-disable

has super-properties
may-evictop
has sub-properties
disablesop

may-evictop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-evict

has super-properties
may-counterop
may-counter-attackop
has sub-properties
evictsop, may-disableop
is inverse of
may-be-evicted-byop

may-executeop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-execute

has super-properties
may-be-associated-withop

may-hardenop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-harden

has super-properties
may-counter-attackop
is inverse of
may-be-hardened-against-byop

may-interpretop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-interpret

x may-interpret y: They entity x may interpret the thing y; that is, 'x interprets y' may be true.
has super-properties
may-be-associated-withop
has sub-properties
interpretsop

may-invokeop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-invoke

x may-invoke y: They entity x may invoke the thing y; that is, 'x invokes y' may be true.
has super-properties
may-be-associated-withop
has sub-properties
invokesop
is inverse of
may-be-invoked-byop

may-isolateop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-isolate

has super-properties
may-counter-attackop
is inverse of
may-be-isolated-byop

may-modifyop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-modify

x may-modify y: They entity x may modify the thing y; that is, 'x modifies y' may be true.
has super-properties
may-be-associated-withop
has sub-properties
modifiesop, modifies-partop
is inverse of
may-be-modified-byop

may-produceop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-produce

x may-produce y: They entity x may produce the thing y; that is, 'x produces y' may be true.
has super-properties
may-be-associated-withop
has sub-properties
producesop

may-runop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-run

x may-run y: They entity x may run the thing y; that is, 'x runs y' may be true.
has super-properties
may-be-associated-withop
has sub-properties
runsop

may-transferop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#may-transfer

x may-transfer y: They entity x might send the thing y; that is, 'x transfers y' may be true.
has super-properties
may-be-associated-withop

member-ofop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#member-of

has super-properties
d3fend-catalog-object-propertyop
is inverse of
has-memberop

modified-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#modified-by

has super-properties
associated-withop
may-be-modified-byop
is inverse of
modifiesop

modifiesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#modifies

is defined by
http://wordnet-rdf.princeton.edu/id/00126072-v
x modifies y: A technique or agent x causes a digital object y to change; become different; or undertake a transformation. Afterwards, the data or state held by a digital object is changed.
has super-properties
accessesop
associated-withop
may-modifyop
has sub-properties
deletesop, disablesop, extendsop, obfuscatesop, updatesop
is inverse of
modified-byop

modifies-partop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#modifies-part

x modifies-part y: The entity x modifies a part of y. [Note: This is a rolification property for the rule 'if one modifies a part of a whole, they modify the whole.' Reasoning for this and similar semantics to come are under evaluation and not part of current d3fend inferences.]
has super-properties
may-modifyop
has sub-property chains
modifiesop o containsop

monitorsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#monitors

is defined by
http://wordnet-rdf.princeton.edu/id/02167732-v
x monitors y: The technique or agent x keep tabs on; keeps an eye on; or keep the digital artifact y under surveillance.
has super-properties
associated-withop
detectsop

narrowerop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#narrower

has super-properties
semantic relationop

narrower transitiveop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#narrower-transitive

has super-properties
semantic relationop

neutralizesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#neutralizes

is defined by
http://wordnet-rdf.princeton.edu/id/00471015-v
x neutralizes y: The technique x makes the execution of actions of y ineffective by preventing or counterbalancing the effect of y.
has super-properties
associated-withop
hardensop

nextop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#next

has super-properties
d3fend process object propertyop

obfuscatesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#obfuscates

is defined by
http://wordnet-rdf.princeton.edu/id/00942245-v
x obfuscates y: The technique x makes the digital artifact y unclear or obscure. Typically obfuscation is a way to hide a digital artifact from discovery, use, or both.
has super-properties
evictsop
modifiesop

originates-fromop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#originates-from

is defined by
http://wordnet-rdf.princeton.edu/id/02749218-v
x originates-from y: The digital event or artifact x began its network transit from a physical location y.
has super-properties
associated-withop

ownsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#owns

is defined by
http://wordnet-rdf.princeton.edu/id/02209474-v
x owns y: The subject x has ownership or possession of some object y.
has super-properties
associated-withop
has sub-properties
has-accountop

process-ancestorop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#process-ancestor

x process-ancestor y: The process y is a process ancestor of process x, indicating one or more process creation events were conducted were started at process y and subsequently created process x.

has characteristics : transitive

has super-properties
process-propertyop
has sub-properties
process-parentop

process-image-pathop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#process-image-path

x process-image-path y: The filepath y is the process image path for the process x, indicating the path to the resource from which the process's image was loaded.
has super-properties
process-propertyop

process-parentop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#process-parent

x process-parent y: The process y created the process x (directly) with a create process event.
has super-properties
process-ancestorop

process-propertyop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#process-property

x process-property y: Process x has the a process-property y. This is generalization for specific process object properties.
has super-properties
associated-withop
has sub-properties
process-ancestorop, process-image-pathop, process-userop

process-userop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#process-user

x process-user y: The process x has been executed by the user y.
has super-properties
process-propertyop

produced-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#produced-by

has super-properties
associated-withop
is inverse of
producesop

producerop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#producer

has super-properties
d3fend-catalog-object-propertyop
is inverse of
producesop

producesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#produces

is defined by
http://wordnet-rdf.princeton.edu/id/01625832-v
x produces y: The subject entity x or process produces a data object y, which may be discrete digital object or a stream (e.g., a stream such as network traffic.)

providesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#provides

has super-properties
d3fend-catalog-object-propertyop

publisherop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#publisher

has super-properties
d3fend-catalog-object-propertyop
is inverse of
publishesop

publishesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#publishes

has super-properties
d3fend-catalog-object-propertyop
is inverse of
publisherop

queriesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#queries

has super-properties
associated-withop

readsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#reads

x reads y: The subject x takes the action of reading from a digital source y to acquire data and placing it into volatile memory for processing.
has super-properties
accessesop

recorded-inop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#recorded-in

has super-properties
associated-withop

recordsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#records

is defined by
http://wordnet-rdf.princeton.edu/id/01002259-v
x records y: The digital artifact x makes a record of events y; set down in permanent form.
has super-properties
associated-withop

relatedop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#related

is defined by
http://www.w3.org/2004/02/skos/core#related
x related y: x has a symmetric associative relation to y.
has super-properties
semantic relationop

restrictsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#restricts

is defined by
http://wordnet-rdf.princeton.edu/id/00234091-v
x restricts y: An entity x bounds the use of entity y.
has super-properties
associated-withop
has sub-properties
limitsop

runsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#runs

x runs y: To carry out a process or program y, as on a computer or a machine x; where y may be a large software assembly or a specific module or instruction. Examples: "run a new program on the Mac"; "the computer executed the instruction"
has super-properties
associated-withop
may-runop
has sub-properties
executesop

sellerop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#seller

has super-properties
d3fend-catalog-object-propertyop
is inverse of
sellsop

sellsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#sells

has super-properties
d3fend-catalog-object-propertyop
is inverse of
sellerop

semantic relationop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#semantic-relation

has super-properties
associated-withop
has sub-properties
broaderop, broader transitiveop, exactlyop, narrowerop, narrower transitiveop, relatedop

spoofsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#spoofs

x spoofs y: The technique x creates a fake instance of a digital artifact y; that is, y is a decoy, fake, or counterfeit.
has super-properties
associated-withop
deceives-withop

startop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#start

has super-properties
d3fend process object propertyop

strengthensop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#strengthens

is defined by
http://wordnet-rdf.princeton.edu/id/00165779-v
x strengthens y: The technique x make digital artifact y resistant (to harm or misuse.)
has super-properties
associated-withop
hardensop

submitterop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#submitter

has super-properties
contributorop

summarizesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#summarizes

is defined by
http://wordnet-rdf.princeton.edu/id/02758570-v
x summarizes y: The sensor x summarizes a set y of events concerning digital artifacts over time
has super-properties
associated-withop

terminatesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#terminates

is defined by
http://wordnet-rdf.princeton.edu/id/00353480-v
x terminates y: The technique x brings to an end or halt to some activity y.
has super-properties
associated-withop
evictsop

unmountsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#unmounts

x unmounts y: An operation x removes the access via computer system's file system the availability of files and directories on a storage artifact y. Unmounts reverse or undo prior mount operations.
has super-properties
associated-withop

updatesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#updates

x updates y: The technique x updates the software for component y.
has super-properties
hardensop
modifiesop

use-limitsop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#use-limits

x use-limits y: An entity x specifies a designated number of uses beyond which some entity y cannot function or must be terminated.
has super-properties
limitsop

used-byop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#used-by

x used-by y: is inverse of y uses x.
has super-properties
associated-withop
is inverse of
usesop

usesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#uses

is defined by
http://wordnet-rdf.princeton.edu/id/01161188-v
x uses y: An entity x puts into service a resource or implement y; makes y work or employ for a particular purpose or for its inherent or natural purpose.
has super-properties
associated-withop
has sub-properties
abusesop
is inverse of
used-byop

validatesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#validates

is defined by
http://wordnet-rdf.princeton.edu/id/00669142-v
x validates y: The technique x proves the digital artifact y is valid; that is, x shows or confirms the validity of y.
has super-properties
associated-withop
hardensop

validatorop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#validator

has super-properties
contributorop

verifiesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#verifies

is defined by
http://wordnet-rdf.princeton.edu/id/00666401-v
x verifies y: A technique x confirms the truth of a digital artifact y.
has super-properties
analyzesop
associated-withop

writesop back to ToC or Object Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#writes

x writes y: The subject x takes the action of writing to a digital artifact y to store data and placing it into persistent memory for later reference.
has super-properties
accessesop

Data Properties

archived-atdp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#archived-at

has super-properties
d3fend-catalog-data-propertydp
has range
any u r i

attack-kb-data-propertydp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#attack-kb-data-property

has super-properties
top data property

commentsdp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#comments

x comments y: x claim has provider comments y.

has characteristics : functional

has super-properties
d3fend-catalog-data-propertydp
has domain
Capability Feature Claimc
has range
string

confidencedp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#confidence

has super-properties
d3fend-catalog-data-propertydp

d3fend-artifact-data-propertydp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-artifact-data-property

x d3fend-artifact-data-property y: The artifact x has the data property y.

d3fend-catalog-data-propertydp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-catalog-data-property

has super-properties
d3fend-data-propertydp
has sub-properties
archived-atdp, commentsdp, confidencedp, expectation ratingdp, identifierdp, namedp, operating-systemdp, ratingdp, stagedp, textdp, titledp, versiondp

d3fend-commentdp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-comment

x d3fend-comment y: The entity x has an D3FEND team written a public note about entity y.
has super-properties
d3fend-kb-data-propertydp

d3fend-data-propertydp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-data-property

has super-properties
top data property
has sub-properties
d3fend-artifact-data-propertydp, d3fend-catalog-data-propertydp, d3fend-display-propertydp, d3fend-kb-data-propertydp, datedp

d3fend-display-propertydp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-display-property

x d3fend-display-property y: An object x should be displayed using the display property y, when it applies.
has super-properties
d3fend-data-propertydp
has sub-properties
display-orderdp

d3fend-iddp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-id

Unique identifier for a D3FEND technique. D3-[Acronym].
has super-properties
d3fend-kb-data-propertydp

d3fend-kb-data-propertydp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-kb-data-property

x d3fend-kb-data-property y: The d3fend knowledge base object x has a data property y; e.g., a string capturing a particular aspect or section of a knowledge base article.
has super-properties
d3fend-data-propertydp
has sub-properties
d3fend-commentdp, d3fend-iddp, has-linkdp, kb-reference-titledp

datedp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#date

A point or period of time associated with an event in the lifecycle of the resource.
has super-properties
d3fend-data-propertydp
has sub-properties
date availabledp, date createddp, date issueddp, date modifieddp, date publisheddp, date validdp
has range
date time

date availabledp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#available

Date that the resource became or will become available.
has super-properties
datedp
has range
date time

date createddp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#created

Date of creation of the resource.
has super-properties
datedp
has range
date time

date issueddp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#issued

Date of formal issuance of the resource.
has super-properties
datedp
has range
date time

date modifieddp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#modified

Date on which the resource was changed.
has super-properties
datedp
has range
date time

date publisheddp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#published

Date of publication of the resource.
has super-properties
datedp
has range
date time

date validdp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#valid

Date (often a range) of validity of a resource.
has super-properties
datedp
has range
date time

display-orderdp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#display-order

x display-order y: An object x should be displayed in ordinal position y when placed or listed in a d3fend display with other objects of its kind.
has super-properties
d3fend-display-propertydp

expectation ratingdp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#expectation-rating

has super-properties
d3fend-catalog-data-propertydp

has-linkdp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#has-link

x has-link y: The d3fend analysis x has the link y.
has super-properties
d3fend-kb-data-propertydp
has range
any u r i

identifierdp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#identifier

has super-properties
d3fend-catalog-data-propertydp
has range
string

kb-reference-titledp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#kb-reference-title

x kb-reference-title y: The d3fend knowledge base reference x has the reference title string y.
has super-properties
d3fend-kb-data-propertydp
has domain
Referencec
has range
string

namedp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#name

has super-properties
d3fend-catalog-data-propertydp

operating-systemdp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#operating-system

x operating-system y: The product x is supported on operating system y.
has super-properties
d3fend-catalog-data-propertydp
has domain
Capability Implementationc
has range
string

process-command-line-argumentsdp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#process-command-line-arguments

x process-command-line-arguments y: The process x has the process command line arguments data y.
has super-properties
process-data-propertydp

process-data-propertydp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#process-data-property

x process-data-property y: The process x has the data property y.

process-environmental-variablesdp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#process-environmental-variables

x process-environment-variables y: The process x has the process environmental variables data y.
has super-properties
process-data-propertydp

process-identifierdp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#process-identifier

x process-identifier y: The process x has the process identifier y.
has super-properties
process-data-propertydp

process-security-contextdp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#process-security-context

x process-security-context y: The process x has the process security context data y.
has super-properties
process-data-propertydp
has domain
Processc

ratingdp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#rating

has characteristics : functional

has super-properties
d3fend-catalog-data-propertydp

stagedp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#stage

has characteristics : functional

has super-properties
d3fend-catalog-data-propertydp

textdp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#text

The text of the document (i.e., terms of license.)
has super-properties
d3fend-catalog-data-propertydp

titledp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#title

A name given to the resource.
has super-properties
d3fend-catalog-data-propertydp
has range
string

versiondp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#version

x version y: The product or service x has the version y.

has characteristics : functional

has super-properties
d3fend-catalog-data-propertydp
has domain
Capability Implementationc
has range
string
decimal or integer or string

windows-registry-data-propertydp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#windows-registry-data-property

x windows-registry-data-property y: The windows registry entry x has the property y.

windows-registry-keydp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#windows-registry-key

x value y: The key-value pair x has the key y.
has super-properties
windows-registry-data-propertydp

windows-registry-valuedp back to ToC or Data Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#windows-registry-value

x value y: The key-value pair x has the data value y.
has super-properties
windows-registry-data-propertydp

Named Individuals

.bash_profile and .bashrcni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.004

has facts
modifiesop User Init Configuration File
is also defined as
class

/etc/passwd and /etc/shadowni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.008

has facts
accessesop Encrypted Credential
accessesop Password File
is also defined as
class

Accessibility Featuresni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.008

has facts
may-createop Intranet Administrative Network Traffic
may-modifyop Executable Binary
may-modifyop System Configuration Database Record
is also defined as
class

Account Access Removalni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1531

has facts
modifiesop User Account
is also defined as
class

Account Lockingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AccountLocking

belongs to
Credential Evictionc
has facts
date createddp "2020-08-05T00:00:00"^^date time
d3fend-iddp "D3-AL"
disablesop User Account
kb-referenceop Reference - Account monitoring - Forescout Technologies
kb-referenceop Reference - Framework for notifying a directory service of authentication events processed outside the directory service - Oracle International Corp
is also defined as
class

Account Manipulationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1098

has facts
modifiesop User Account
is also defined as
class

Account Use Policiesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1036

belongs to
ATTACK Mitigationc
has facts
d3fend-commentdp "D3-AZET may be related (is potentially related though not called out in ATT&CK definition.)"
relatedop Account Locking
relatedop Authentication Cache Invalidation
relatedop Authentication Event Thresholding

Active Certificate Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ActiveCertificateAnalysis

belongs to
Active Certificate Analysisc
Certificate Analysisc
has facts
date createddp "2020-08-05T00:00:00"^^date time
d3fend-iddp "D3-ACA"
kb-referenceop Reference - Securing Web Transactions
is also defined as
class

Active Directory Configurationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1015

belongs to
ATTACK Mitigationc
has facts
d3fend-commentdp "M1015 scope is broad, touches on an wide variety of techniques in D3FEND."
relatedop Authentication Cache Invalidation
relatedop Domain Trust Policy
relatedop User Account Permissions

Add Office 365 Global Administrator Roleni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1098.003

has facts
modifiesop Global User Account
is also defined as
class

Add-insni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1137.006

has facts
addsop Software
may-modifyop System Configuration Database
modifiesop Office Application
is also defined as
class

Additional Azure Service Principal Credentialsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1098.001

has facts
createsop Credential
producesop Intranet Administrative Network Traffic
is also defined as
class

Administrative Network Activity Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AdministrativeNetworkActivityAnalysis

belongs to
Network Traffic Analysisc
has facts
analyzesop Intranet Administrative Network Traffic
date createddp "2020-08-05T00:00:00"^^date time
d3fend-iddp "D3-ANAA"
kb-referenceop Reference - Method and system for detecting suspicious administrative activity - Vectra Networks Inc
kb-referenceop Reference - CAR-2014-11-005: Remote Registry - MITRE
kb-referenceop Reference - CAR-2014-11-006: Windows Remote Management (WinRM) - MITRE
is also defined as
class

Adobe PDF File 1.3ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AdobePDFFile1.3

belongs to
Document Filec
has facts
may-containop Javascript File

AMD64 Code Segmentni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AMD64CodeSegment

belongs to
Image Code Segmentc
Process Code Segmentc

Antivirus/Antimalwareni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1049

belongs to
ATTACK Mitigationc
has facts
d3fend-commentdp "Process Analysis and subclasses."
relatedop File Content Rules
relatedop File Hashing
relatedop Process Analysis

AppCert DLLsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.009

has facts
invokesop Create Process
loadsop Shared Library File
modifiesop System Configuration Database Record
is also defined as
class

AppInit DLLsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.010

has facts
invokesop Create Process
loadsop Shared Library File
modifiesop System Configuration Database Record
is also defined as
class

Applicationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Application

has facts
may-containop Application Configuration
usesop Resource
is also defined as
class

Application Access Tokenni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1550.001

has facts
may-produceop Network Traffic
usesop Access Token
is also defined as
class

Application Configuration Databaseni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationConfigurationDatabase

has facts
containsop Application Configuration Database Record
is also defined as
class

Application Configuration Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationConfigurationFile

has facts
containsop Application Configuration
is also defined as
class

Application Configuration Hardeningni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationConfigurationHardening

belongs to
Application Hardeningc
has facts
d3fend-iddp "D3-ACH"
hardensop Application Configuration
kb-referenceop Reference - Red Hat Enterprise Linux 8 Security Technical Implementation Guide
kb-referenceop Reference - Windows 10 STIG
is also defined as
class

Application Developer Guidanceni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1013

belongs to
ATTACK Mitigationc
has facts
d3fend-commentdp "A future release of D3FEND will define a taxonomy of Source Code Hardening Techniques."

Application Hardeningni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationHardening

belongs to
Defensive Techniquec
has facts
d3fend-iddp "D3-AH"
enablesop Harden
is also defined as
class

Application Isolation and Sandboxingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1048

belongs to
ATTACK Mitigationc
has facts
d3fend-commentdp ""Sandboxing" is often used to describe a detection environment which includes some forms of analysis (see D3-DA.)" Many forms of isolation (e.g., quarantining) are more static in nature and simply limit software's access to system resources."
relatedop Dynamic Analysis
relatedop Hardware-based Process Isolation
relatedop Mandatory Access Control
relatedop System Call Filtering

Application Layer Protocolni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1071

has facts
may-transferop Certificate File
producesop Outbound Internet Network Traffic
is also defined as
class

Application Processni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ApplicationProcess

has facts
runsop Application
is also defined as
class

Application Shimmingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.011

has facts
createsop Shim
modifiesop Shim Database
is also defined as
class

Archive Collected Datani back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1560

has facts
createsop Archive File
is also defined as
class

Archive via Custom Methodni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1560.003

has facts
createsop Custom Archive File
is also defined as
class

Archive via Libraryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1560.002

has facts
createsop Archive File
is also defined as
class

Archive via Utilityni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1560.001

has facts
createsop Archive File
is also defined as
class

ARM32 Code Segmentni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ARM32CodeSegment

belongs to
Image Code Segmentc
Process Code Segmentc

ASCII Domain Nameni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ASCIIDomainName

belongs to
Domain Namec

Asymmetric Cryptographyni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1573.002

has facts
createsop Outbound Internet Encrypted Traffic
may-transferop Certificate File
is also defined as
class

Asynchronous Procedure Callni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.004

has facts
may-invokeop Create Process
is also defined as
class

Audio Captureni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1123

has facts
accessesop Audio Input Device
is also defined as
class

Auditni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1047

belongs to
ATTACK Mitigationc
has facts
d3fend-commentdp "M1047 scope is broad, touches on an wide variety of techniques in d3fend."
relatedop Domain Account Monitoring
relatedop Local Account Monitoring
relatedop System File Analysis

Authenticationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Authentication

belongs to
Authenticationc
has facts
authenticatesop User
may-createop Intranet Network Traffic
originates-fromop Physical Location
is also defined as
class

Authentication Cache Invalidationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AuthenticationCacheInvalidation

belongs to
Credential Evictionc
has facts
d3fend-iddp "D3-ANCI"
deletesop Credential
kb-referenceop Reference - Secure caching of server credentials - Dell Products LP
kb-referenceop Reference - System and method for providing an actively invalidated client-side network resource cache - IMVU
is also defined as
class

Authentication Event Thresholdingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AuthenticationEventThresholding

belongs to
User Behavior Analysisc
has facts
analyzesop Authentication
date createddp "2020-08-05T00:00:00"^^date time
d3fend-iddp "D3-ANET"
kb-referenceop Reference - Method and Apparatus for Network Fraud Detection and Remediation Through Analytics - Idaptive LLC
kb-referenceop Reference - CAR-2013-02-008: Simultaneous Logins on a Host - MITRE
kb-referenceop Reference - CAR-2013-02-012: User Logged in to Multiple Hosts - MITRE
kb-referenceop Reference - CAR-2013-10-001: User Login Activity Monitoring - MITRE
kb-referenceop Reference - System, method, and computer program product for detecting and assessing security risks in a network - Exabeam Inc
is also defined as
class

Authentication Logni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AuthenticationLog

has facts
recordsop Authentication
is also defined as
class

Authentication Packageni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.002

has facts
modifiesop System Configuration Database Record
is also defined as
class

Authorizationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Authorization

has facts
authorizesop Network Resource Access
is also defined as
class

Authorization Event Thresholdingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AuthorizationEventThresholding

belongs to
User Behavior Analysisc
has facts
analyzesop Authorization
date createddp "2020-08-05T00:00:00"^^date time
d3fend-iddp "D3-AZET"
kb-referenceop Reference - Method and Apparatus for Network Fraud Detection and Remediation Through Analytics - Idaptive LLC
kb-referenceop Reference - CAR-2013-09-003: SMB Session Setups - MITRE
kb-referenceop Reference - CAR-2013-02-012: User Logged in to Multiple Hosts - MITRE
kb-referenceop Reference - System, method, and computer program product for detecting and assessing security risks in a network - Exabeam Inc
is also defined as
class

Authorization Logni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AuthorizationLog

has facts
recordsop Network Resource Access
is also defined as
class

Automated Collectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1119

has facts
accessesop File
is also defined as
class

Automated Exfiltrationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1020

has facts
producesop Internet Network Traffic
is also defined as
class

Bash Historyni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1552.003

has facts
accessesop Command History Log File
is also defined as
class

Bash Script Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BashScriptFile

belongs to
Executable Scriptc

Behavior Prevention on Endpointni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1040

belongs to
ATTACK Mitigationc
has facts
relatedop Authentication Event Thresholding
relatedop Authorization Event Thresholding
relatedop Job Function Access Pattern Analysis
relatedop Resource Access Pattern Analysis
relatedop Session Duration Analysis
relatedop User Data Transfer Analysis
relatedop User Geolocation Logon Pattern Analysis
relatedop Web Session Activity Analysis

Binary Paddingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1027.001

has facts
modifiesop Executable Binary
is also defined as
class

Biometric Authenticationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BiometricAuthentication

belongs to
Credential Hardeningc
has facts
authenticatesop User Account
d3fend-iddp "D3-BAN"
kb-referenceop Biometric Authentication
kb-referenceop Reference - Tokenless biometric transaction authorization method and system
kb-referenceop Reference - http://www.biometric-solutions.com/keystroke-dynamics.html - biometric-solutions.com
is also defined as
class

BITS Jobsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1197

has facts
may-produceop Intranet IPC Network Traffic
may-produceop Intranet Web Network Traffic
may-produceop Outbound Internet Web Traffic
is also defined as
class

Block Deviceni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BlockDevice

has facts
containsop Boot Sector
containsop Partition
containsop Partition Table
may-containop Volume
is also defined as
class

Bookni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Book

belongs to
Reference Typec

Boot Integrityni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1046

belongs to
ATTACK Mitigationc
has facts
relatedop Bootloader Authentication
relatedop TPM Boot Integrity

Bootkitni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1542.003

has facts
may-modifyop Boot Loader
may-modifyop Boot Sector
may-modifyop Volume Boot Record
is also defined as
class

Bootloader Authenticationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BootloaderAuthentication

belongs to
Platform Hardeningc
has facts
authenticatesop Boot Loader
d3fend-iddp "D3-BA"
kb-referenceop Reference - UEFI Platform Initialization (PI) Specification
is also defined as
class

Broadcast Domain Isolationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BroadcastDomainIsolation

belongs to
Network Isolationc
has facts
d3fend-iddp "D3-BDI"
filtersop Local Area Network Traffic
kb-referenceop Reference - Broadcast isolation and level 3 network switch - Hewlett Packard Enterprise Development LP
kb-referenceop Reference - Private virtual local area network isolation - Cisco Technology Inc
is also defined as
class

Browserni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Browser

has facts
may-containop Browser Extension
is also defined as
class

Browser Extensionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BrowserExtension

has facts
extendsop Browser
is also defined as
class

Browser Extensionsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1176

has facts
modifiesop Browser Extension
is also defined as
class

BSD Processni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#BSDProcess

belongs to
Processc

Bypass User Access Controlni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1548.002

has facts
executesop Executable File
invokesop Create Process
may-modifyop System Configuration Database Record
is also defined as
class

Byte Sequence Emulationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ByteSequenceEmulation

belongs to
Network Traffic Analysisc
has facts
d3fend-iddp "D3-BSE"
kb-referenceop Reference - Network-level polymorphic shellcode detection using emulation
kb-referenceop Reference - Network-Based Buffer Overflow Detection by Exploit Code Analysis - Information Security Research Centre
is also defined as
class

Cached Domain Credentialsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.005

has facts
accessesop Encrypted Credential
may-modifyop Log
is also defined as
class

Call Stackni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CallStack

has facts
containsop Stack Frame
is also defined as
class

Certificateni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Certificate

has facts
containsop Identifier
containsop Public Key
is also defined as
class

Certificate Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CertificateAnalysis

belongs to
Certificate Analysisc
Network Traffic Analysisc
has facts
analyzesop Certificate File
d3fend-iddp "D3-CA"
kb-referenceop Reference - Securing Web Transactions
is also defined as
class

Certificate Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CertificateFile

has facts
containsop Certificate
is also defined as
class

Certificate Pinningni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CertificatePinning

belongs to
Credential Hardeningc
has facts
authenticatesop Public Key
d3fend-iddp "D3-CP"
kb-referenceop Reference - Certificate and Public Key Pinning
kb-referenceop Reference - End-to-end certificate pinning
is also defined as
class

Certificate Trust Storeni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CertificateTrustStore

has facts
containsop Certificate
is also defined as
class

Certificate-based Authenticationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Certificate-basedAuthentication

belongs to
Credential Hardeningc
has facts
d3fend-iddp "D3-CBAN"
kb-referenceop Reference - Tokenless biometric transaction authorization method and system
is also defined as
class

Change Default File Associationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.001

has facts
modifiesop System Configuration Database Record
is also defined as
class

Clear Command Historyni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1070.003

has facts
modifiesop Command History Log
is also defined as
class

Clear Linux or Mac System Logsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1070.002

has facts
modifiesop Operating System Log File
is also defined as
class

Clear Windows Event Logsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1070.001

has facts
modifiesop Event Log
is also defined as
class

Client-server Payload Profilingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Client-serverPayloadProfiling

belongs to
Network Traffic Analysisc
has facts
analyzesop Network Traffic
d3fend-iddp "D3-CSPP"
kb-referenceop Reference - Method and system for detecting malicious payloads - Vectra Networks Inc
is also defined as
class

Clipboard Datani back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1115

has facts
readsop Clipboard
is also defined as
class

Cloud Accountni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1087.004

has facts
createsop Cloud User Account
is also defined as
class

Cloud Accountsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1078.004

has facts
usesop Cloud User Account
is also defined as
class

Cloud Instance Metadata APIni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1552.005

has facts
accessesop Cloud Instance Metadata
is also defined as
class

Cloud Service Dashboardni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1538

has facts
accessesop Cloud Configuration
is also defined as
class

Cloud Service Discoveryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1526

has facts
readsop Cloud Configuration
is also defined as
class

Cloud Storage Object Discoveryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1619

has facts
accessesop Cloud Storage
is also defined as
class

CMSTPni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.003

has facts
invokesop Create Process
may-produceop Network Traffic
is also defined as
class

Code Repositoriesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1213.003

has facts
readsop Code Repository
is also defined as
class

Code Repositoryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CodeRepository

has facts
containsop Source Code
is also defined as
class

Code Signingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1045

belongs to
ATTACK Mitigationc
has facts
relatedop Driver Load Integrity Checking
relatedop Executable Allowlisting
relatedop Service Binary Verification

Code Signingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1553.002

has facts
enablesop Defense Evasion
is also defined as
class

Collectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Collection

belongs to
Offensive Tacticc
has facts
display-orderdp "9"^^integer
is also defined as
class

Collection Techniqueni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CollectionTechnique

has facts
enablesop Collection
is also defined as
class

Command And Controlni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CommandAndControl

belongs to
Offensive Tacticc
has facts
display-orderdp "10"^^integer
is also defined as
class

Command and Control Techniqueni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CommandAndControlTechnique

has facts
enablesop Command And Control
is also defined as
class

Command and Scripting Interpreter Executionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1059

has facts
executesop Executable Script
is also defined as
class

Command History Log Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CommandHistoryLogFile

has facts
containsop Command History Log
is also defined as
class

Communication Through Removable Mediani back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1092

has facts
modifiesop Removable Media Device
is also defined as
class

Compile After Deliveryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1027.004

has facts
createsop Executable File
is also defined as
class

Compiled HTML Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.001

has facts
invokesop Create File
invokesop Create Process
is also defined as
class

Compilerni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Compiler

has facts
readsop Compiler Configuration File
is also defined as
class

Component Firmwareni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1542.002

has facts
modifiesop Firmware
is also defined as
class

Component Object Model Hijackingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.015

has facts
loadsop Executable Binary
modifiesop System Configuration Database
is also defined as
class

Compromise Client Software Binaryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1554

has facts
modifiesop Client Application
is also defined as
class

Compromise Hardware Supply Chainni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1195.003

has facts
modifiesop Hardware Device
is also defined as
class

Compromise Software Dependencies and Development Toolsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1195.001

has facts
modifiesop Software
is also defined as
class

Compromise Software Supply Chainni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1195.002

has facts
modifiesop Software
is also defined as
class

Confluenceni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1213.001

has facts
accessesop Web File Resource
is also defined as
class

Connected Honeynetni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ConnectedHoneynet

belongs to
Decoy Environmentc
has facts
d3fend-iddp "D3-CHN"
kb-referenceop Reference - Modification of a Server to Mimic a Deception Mechanism - Acalvio Technologies Inc
spoofsop Local Area Network
is also defined as
class

Connection Attempt Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ConnectionAttemptAnalysis

belongs to
Network Traffic Analysisc
has facts
analyzesop Intranet Network Traffic
d3fend-iddp "D3-CAA"
kb-referenceop Reference - Detecting network reconnaissance by tracking intranet dark-net communications - VECTRA NETWORKS Inc
is also defined as
class

Container Runtimeni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ContainerRuntime

has facts
runsop Container Image
is also defined as
class

Control Panel Executionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.002

has facts
invokesop Create Process
may-modifyop System Configuration Database Record
is also defined as
class

Copy Tokenni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CopyToken

belongs to
Copy Tokenc
is also defined as
class

COR_PROFILERni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.012

has facts
addsop Shared Library File
modifiesop System Configuration Database Record
is also defined as
class

Create Accountni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1136

has facts
createsop User Account
is also defined as
class

Create Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CreateFile

has facts
createsop File
is also defined as
class

Create Process with Tokenni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1134.002

has facts
copiesop Access Token
may-modifyop Event Log
is also defined as
class

Credentialni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Credential

has facts
authenticatesop User Account
is also defined as
class

Credential Accessni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CredentialAccess

belongs to
Offensive Tacticc
has facts
display-orderdp "6"^^integer
is also defined as
class

Credential Access Protectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1043

belongs to
ATTACK Mitigationc
has facts
relatedop Hardware-based Process Isolation

Credential Access Techniqueni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CredentialAccessTechnique

has facts
accessesop Credential
enablesop Credential Access
is also defined as
class

Credential API Hookingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1056.004

has facts
may-modifyop Process Code Segment
is also defined as
class

Credential Compromise Scope Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CredentialCompromiseScopeAnalysis

belongs to
User Behavior Analysisc
has facts
analyzesop Credential
d3fend-iddp "D3-CCSA"
kb-referenceop Reference - CAR-2015-07-001: All Logins Since Last Boot - MITRE
kb-referenceop Reference - Systems and methods for detecting credential theft - Symantec Corp
is also defined as
class

Credential Evictionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CredentialEviction

belongs to
Defensive Techniquec
has facts
d3fend-iddp "D3-CE"
enablesop Evict
is also defined as
class

Credential Hardeningni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CredentialHardening

belongs to
Defensive Techniquec
has facts
d3fend-iddp "D3-CH"
enablesop Harden
is also defined as
class

Credential Stuffingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1110.004

has facts
may-createop Intranet Administrative Network Traffic
modifiesop Authentication Log
producesop Authentication
is also defined as
class

Credential Transmission Scopingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CredentialTransmissionScoping

belongs to
Credential Hardeningc
has facts
d3fend-iddp "D3-CTS"
kb-referenceop Web Authentication: An API for accessing Public Key Credentials Level 2
restrictsop Credential
is also defined as
class

Credentials from Password Storesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1555

has facts
accessesop Password Store
is also defined as
class

Credentials from Web Browsersni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1555.003

has facts
may-accessop In-memory Password Store
is also defined as
class

Credentials in Filesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1552.001

has facts
accessesop File
is also defined as
class

Credentials in Registryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1552.002

has facts
accessesop System Configuration Database
is also defined as
class

Data Backupni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1053

belongs to
ATTACK Mitigationc
has facts
d3fend-commentdp "Comprehensive IT disaster recovery plans are outside the current scope of D3FEND."

Data Encodingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1132

has facts
producesop Outbound Internet Network Traffic
is also defined as
class

Data from Information Repositoriesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1213

has facts
accessesop Resource
is also defined as
class

Data from Local Systemni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1005

has facts
accessesop Local Resource
is also defined as
class

Data from Network Shared Driveni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1039

has facts
accessesop Network File Share Resource
is also defined as
class

Data from Removable Mediani back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1025

has facts
accessesop Removable Media Device
is also defined as
class

Data Obfuscationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1001

has facts
producesop Outbound Internet Network Traffic
is also defined as
class

Data Stagedni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1074

has facts
readsop Resource
is also defined as
class

Data Transfer Size Limitsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1030

has facts
producesop Internet Network Traffic
is also defined as
class

Database Query String Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DatabaseQueryStringAnalysis

belongs to
Process Analysisc
has facts
analyzesop Database Query
d3fend-iddp "D3-DQSA"
kb-referenceop Reference - System and method for internet security - Cylance Inc
is also defined as
class

Database Serverni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DatabaseServer

has facts
containsop Database
is also defined as
class

DCSyncni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.006

has facts
may-modifyop Event Log
producesop Intranet Administrative Network Traffic
is also defined as
class

Dead Code Eliminationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DeadCodeElimination

belongs to
Application Hardeningc
has facts
d3fend-iddp "D3-DCE"
kb-referenceop Reference - Dead code elimination
is also defined as
class

Deceiveni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Deceive

belongs to
Defensive Tacticc
has facts
display-orderdp "3"^^integer
is also defined as
class

Decoy Artifactni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyArtifact

has facts
may-containop Digital Artifact
is also defined as
class

Decoy Environmentni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyEnvironment

belongs to
Defensive Techniquec
has facts
d3fend-iddp "D3-DE"
enablesop Deceive
managesop Decoy Artifact
is also defined as
class

Decoy Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyFile

belongs to
Decoy Objectc
has facts
d3fend-iddp "D3-DF"
kb-referenceop Reference - Open source intelligence deceptions - Illusive Networks Ltd
kb-referenceop Reference - System and a method for identifying the presence of malware and ransomware using mini-traps set at network endpoints - Fidelis Cybersecurity Solutions Inc
kb-referenceop Reference - System and methods thereof for preventing ransomware from encrypting data elements stored in a memory of a computer-based system - Palo Alto Networks Inc
kb-referenceop Reference - Supply chain cyber-deception - Cymmetria, Inc.
spoofsop File
is also defined as
class

Decoy Network Resourceni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyNetworkResource

belongs to
Decoy Objectc
has facts
d3fend-iddp "D3-DNR"
kb-referenceop Reference - Automatically generating network resource groups and assigning customized decoy policies thereto - Illusive Networks Ltd
kb-referenceop Reference - Deception-Based Responses to Security Attacks - Crowdstrike Inc
kb-referenceop Reference - Dynamic selection and generation of a virtual clone for detonation of suspicious content within a honey network - Palo Alto Networks Inc
kb-referenceop Reference - System and method for identifying the presence of malware using mini-traps set at network endpoints - Fidelis Cybersecurity Solutions Inc
spoofsop Network Resource
is also defined as
class

Decoy Objectni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyObject

belongs to
Defensive Techniquec
has facts
d3fend-iddp "D3-DO"
enablesop Deceive
is also defined as
class

Decoy Personani back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyPersona

belongs to
Decoy Objectc
has facts
d3fend-iddp "D3-DP"
kb-referenceop Reference - Decoy Personas for Safeguarding Online Identity Using Deception -
kb-referenceop Reference - Decoy and deceptive data object technology - Cymmetria, Inc.
spoofsop User
is also defined as
class

Decoy Public Releaseni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyPublicRelease

belongs to
Decoy Objectc
has facts
d3fend-iddp "D3-DPR"
kb-referenceop Reference - Mock attack cybersecurity training system and methods - WOMBAT SECURITY TECHNOLOGIES Inc
is also defined as
class

Decoy Session Tokenni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoySessionToken

belongs to
Decoy Objectc
has facts
d3fend-iddp "D3-DST"
kb-referenceop Reference - Decoy and deceptive data object technology - Cymmetria Inc
spoofsop Access Token
is also defined as
class

Decoy User Credentialni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DecoyUserCredential

belongs to
Decoy Objectc
has facts
d3fend-iddp "D3-DUC"
kb-referenceop Reference - Decoy Network-Based Service for Deceiving Attackers - Amazon Technologies
kb-referenceop Reference - Decoy and deceptive data object technology - Cymmetria Inc
kb-referenceop Reference - System and method for identifying the presence of malware using mini-traps set at network endpoints - Fidelis Cybersecurity Solutions Inc
spoofsop Credential
is also defined as
class

Default Accountsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1078.001

has facts
usesop Default User Account
is also defined as
class

Defense Evasionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DefenseEvasion

belongs to
Offensive Tacticc
has facts
display-orderdp "5"^^integer
is also defined as
class

Defense Evasion Techniqueni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DefenseEvasionTechnique

has facts
enablesop Defense Evasion
is also defined as
class

Defensive Techniqueni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DefensiveTechnique

has facts
enablesop Defensive Tactic
is also defined as
class

Deobfuscate/Decode Files or Informationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1140

has facts
invokesop Create Process
may-addop Executable File
may-modifyop Event Log
is also defined as
class

Detectni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Detect

belongs to
Defensive Tacticc
has facts
display-orderdp "1"^^integer
is also defined as
class

Direct Network Floodni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1498.001

has facts
createsop Inbound Internet Network Traffic
is also defined as
class

Direct Volume Accessni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1006

has facts
accessesop Volume
is also defined as
class

Directoryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Directory

has facts
may-containop File
is also defined as
class

Disable or Modify System Firewallni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1562.004

has facts
modifiesop System Firewall Configuration
is also defined as
class

Disable or Modify Toolsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1562.001

has facts
disablesop Operating System Process
is also defined as
class

Disable or Remove Feature or Programni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1042

belongs to
ATTACK Mitigationc
has facts
relatedop Application Configuration Hardening
relatedop Executable Denylisting
relatedop Mandatory Access Control

Disable Windows Event Loggingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1562.002

has facts
may-modifyop Application Configuration
may-modifyop Operating System Configuration Component
is also defined as
class

Discoveryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Discovery

belongs to
Offensive Tacticc
has facts
display-orderdp "7"^^integer
is also defined as
class

Discovery Techniqueni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DiscoveryTechnique

has facts
enablesop Discovery
is also defined as
class

Disk Content Wipeni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1561.001

has facts
may-modifyop Boot Sector
may-modifyop Partition
may-modifyop Partition Table
may-modifyop Volume
modifiesop Block Device
is also defined as
class

Disk Encryptionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DiskEncryption

belongs to
Platform Hardeningc
has facts
d3fend-iddp "D3-DENCR"
encryptsop Storage
kb-referenceop LUKS1 On-Disk Format SpecificationVersion 1.2.3
is also defined as
class

Disk Structure Wipeni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1561.002

has facts
may-modifyop Boot Sector
may-modifyop Partition Table
is also defined as
class

Display Device Driverni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DisplayDeviceDriver

has facts
drivesop Display Adapter
is also defined as
class

DLL Search Order Hijackingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.001

has facts
may-createop Shared Library File
is also defined as
class

DLL Side-Loadingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.002

has facts
may-createop Shared Library File
may-modifyop Shared Library File
is also defined as
class

DNSni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1071.004

has facts
producesop Outbound Internet DNS Lookup Traffic
is also defined as
class

DNS Allowlistingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DNSAllowlisting

belongs to
Network Isolationc
has facts
blocksop Outbound Internet DNS Lookup Traffic
d3fend-iddp "D3-DNSAL"
kb-referenceop Reference - DNS Whitelist (DNSWL) Email Authentication Method Extension
is also defined as
class

DNS Denylistingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DNSDenylisting

belongs to
Network Isolationc
has facts
blocksop DNS Network Traffic
d3fend-iddp "D3-DNSDL"
kb-referenceop Reference - Use DNS Policy for Applying Filters on DNS Queries
is also defined as
class

DNS Traffic Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DNSTrafficAnalysis

belongs to
Network Traffic Analysisc
has facts
analyzesop Outbound Internet DNS Lookup Traffic
d3fend-iddp "D3-DNSTA"
kb-referenceop Reference - Domain age registration alert - Inc Rapid7 Inc RAPID7 Inc
kb-referenceop Reference - Heuristic botnet detection - Palo Alto Networks Inc
kb-referenceop Reference - Method and system for detecting algorithm-generated domains - VECTRA NETWORKS Inc
kb-referenceop Reference - Predicting Domain Generation Algorithms with Long Short-Term Memory Networks -
kb-referenceop Reference - Sinkholing bad network domains by registering the bad network domains on the internet - Palo Alto Networks Inc
may-containop DNS Lookup
is also defined as
class

Do Not Mitigateni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1055

belongs to
ATTACK Mitigationc

Document Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DocumentFile

has facts
may-containop Executable Script
is also defined as
class

Domain Accountni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1087.002

has facts
createsop Domain User Account
is also defined as
class

Domain Account Monitoringni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DomainAccountMonitoring

belongs to
User Behavior Analysisc
has facts
d3fend-iddp "D3-DAM"
kb-referenceop Reference - Audit User Account Management
monitorsop Domain User Account
is also defined as
class

Domain Accountsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1078.002

has facts
usesop Domain User Account
is also defined as
class

Domain Frontingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1090.004

has facts
producesop Outbound Internet Encrypted Web Traffic
is also defined as
class

Domain Registrationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DomainRegistration

has facts
may-containop Domain Name
is also defined as
class

Domain Trust Policyni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DomainTrustPolicy

belongs to
Credential Hardeningc
has facts
d3fend-iddp "D3-DTP"
kb-referenceop Reference - How trust relationships work for resource forests in Azure Active Directory Domain Services
restrictsop Directory Service
restrictsop Domain Account
is also defined as
class

Double File Extensionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1036.007

has facts
modifiesop File System Metadata
is also defined as
class

Downgrade Attackni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1562.010

has facts
accessesop Legacy System
is also defined as
class

Drive-by Compromiseni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1189

has facts
modifiesop Process Segment
producesop Outbound Internet Network Traffic
producesop URL
is also defined as
class

Driver Load Integrity Checkingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DriverLoadIntegrityChecking

belongs to
Platform Hardeningc
has facts
authenticatesop Hardware Driver
d3fend-iddp "D3-DLIC"
kb-referenceop Reference - Integrity assurance through early loading in the boot phase - Crowdstrike Inc
kb-referenceop Reference - Protected computing environment - Microsoft Technology Licensing LLC
is also defined as
class

Dylib Hijackingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.004

has facts
may-createop Shared Library File
may-modifyop Shared Library File
is also defined as
class

Dynamic Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DynamicAnalysis

belongs to
File Analysisc
has facts
analyzesop Document File
analyzesop Executable File
d3fend-iddp "D3-DA"
kb-referenceop Reference - Malware analysis system - Palo Alto Networks Inc
kb-referenceop Reference - Use of an application controller to monitor and control software file and application environments - Sophos Ltd
is also defined as
class

Dynamic Resolutionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1568

has facts
producesop Outbound Internet DNS Lookup Traffic
is also defined as
class

Dynamic-link Library Injectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.001

has facts
addsop Shared Library File
invokesop System Call
loadsop Shared Library File
is also defined as
class

Elevated Execution with Promptni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1548.004

has facts
createsop System Configuration Database
invokesop System Call
is also defined as
class

Emailni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Email

has facts
may-containop File
may-containop URL
is also defined as
class

Email Attachmentni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#EmailAttachment

has facts
attached-toop Email
is also defined as
class

Email Collectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1114

has facts
accessesop Resource
is also defined as
class

Email Forwarding Ruleni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1114.003

has facts
modifiesop Application Configuration
is also defined as
class

Email Hiding Rulesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.008

has facts
may-createop Email Rule
may-modifyop Email Rule
modifiesop Application Configuration
is also defined as
class

Emondni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.014

has facts
may-createop Property List File
may-modifyop Property List File
modifiesop Configuration Bearing Entity
is also defined as
class

Emulated File Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#EmulatedFileAnalysis

belongs to
File Analysisc
has facts
analyzesop Document File
analyzesop Executable File
d3fend-iddp "D3-EFA"
kb-referenceop Reference - Network-level polymorphic shellcode detection using emulation
is also defined as
class

Enclaveni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Enclave

has facts
may-containop Local Area Network
is also defined as
class

Encrypt Sensitive Informationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1041

belongs to
ATTACK Mitigationc
has facts
relatedop Disk Encryption
relatedop Encrypted Tunnels
relatedop File Encryption
relatedop Message Encryption

Encrypted Channelni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1573

has facts
producesop Outbound Internet Encrypted Traffic
is also defined as
class

Encrypted Tunnelsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#EncryptedTunnels

belongs to
Network Isolationc
has facts
d3fend-iddp "D3-ET"
isolatesop Intranet Network
kb-referenceop Reference - Security Architecture for the Internet Protocol
is also defined as
class

Endpoint Health Beaconni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#EndpointHealthBeacon

belongs to
Operating System Monitoringc
has facts
d3fend-iddp "D3-EHB"
kb-referenceop Reference - Intrusion detection using a heartbeat - Sophos Ltd
is also defined as
class

Environment Variable Permissionsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1039

belongs to
ATTACK Mitigationc
has facts
relatedop Application Configuration Hardening
relatedop System File Analysis

Evictni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Evict

belongs to
Defensive Tacticc
has facts
display-orderdp "4"^^integer
is also defined as
class

Exception Handler Pointer Validationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExceptionHandlerPointerValidation

belongs to
Application Hardeningc
has facts
d3fend-iddp "D3-EHPV"
kb-referenceop Reference - /SAFESEH (Image has Safe Exception Handlers) - Microsoft Docs
validatesop Pointer
is also defined as
class

Exchange Email Delegate Permissionsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1098.002

has facts
modifiesop Domain User Account
is also defined as
class

Executable Allowlistingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExecutableAllowlisting

belongs to
Platform Hardeningc
has facts
blocksop Executable File
d3fend-iddp "D3-EAL"
kb-referenceop Reference - Enhancing Network Security By Preventing User-Initiated Malware Execution -
kb-referenceop Reference - Computing apparatus with automatic integrity reference generation and maintenance - Tripwire, Inc.
is also defined as
class

Executable Binaryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExecutableBinary

has facts
containsop Image Code Segment
containsop Image Data Segment
may-interpretop Executable Script
is also defined as
class

Executable Denylistingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExecutableDenylisting

belongs to
Execution Isolationc
has facts
blocksop Executable File
d3fend-iddp "D3-EDL"
kb-referenceop Reference - Method and apparatus for increasing the speed at which computer viruses are detected - McAfee LLC
kb-referenceop Reference - Content extractor and analysis system - Bit 9 Inc, Carbon Black Inc
is also defined as
class

Executable Installer File Permissions Weaknessni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.005

has facts
modifiesop Service Application
is also defined as
class

Executionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Execution

belongs to
Offensive Tacticc
has facts
display-orderdp "2"^^integer
is also defined as
class

Execution Isolationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExecutionIsolation

belongs to
Defensive Techniquec
has facts
d3fend-iddp "D3-EI"
enablesop Isolate
is also defined as
class

Execution Preventionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1038

belongs to
ATTACK Mitigationc
has facts
relatedop Driver Load Integrity Checking
relatedop Executable Allowlisting
relatedop Executable Denylisting
relatedop Process Segment Execution Prevention

Execution Techniqueni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExecutionTechnique

has facts
enablesop Execution
is also defined as
class

Exfiltrationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Exfiltration

belongs to
Offensive Tacticc
has facts
display-orderdp "11"^^integer
is also defined as
class

Exfiltration Over Alternative Protocolni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1048

has facts
producesop Internet Network Traffic
is also defined as
class

Exfiltration Over Asymmetric Encrypted Non-C2 Protocolni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1048.002

has facts
may-transferop Certificate File
producesop Outbound Internet Encrypted Traffic
is also defined as
class

Exfiltration Over C2 Channelni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1041

has facts
may-transferop Certificate File
producesop Internet Network Traffic
is also defined as
class

Exfiltration Over Other Network Mediumni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1011

has facts
producesop Internet Network Traffic
is also defined as
class

Exfiltration Over Symmetric Encrypted Non-C2 Protocolni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1048.001

has facts
producesop Outbound Internet Encrypted Traffic
is also defined as
class

Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocolni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1048.003

has facts
producesop Outbound Internet Network Traffic
is also defined as
class

Exfiltration over USBni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1052.001

has facts
modifiesop Removable Media Device
is also defined as
class

Exfiltration Over Web Serviceni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1567

has facts
producesop Outbound Internet Web Traffic
is also defined as
class

Exfiltration Techniqueni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExfiltrationTechnique

has facts
enablesop Exfiltration
is also defined as
class

Exfiltration to Cloud Storageni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1567.002

has facts
producesop Outbound Internet Encrypted Web Traffic
is also defined as
class

Exfiltration to Code Repositoryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1567.001

has facts
may-produceop Outbound Internet Encrypted Remote Terminal Traffic
may-produceop Outbound Internet Encrypted Web Traffic
is also defined as
class

Exploit Protectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1050

belongs to
ATTACK Mitigationc
has facts
relatedop Application Hardening
relatedop Exception Handler Pointer Validation
relatedop Inbound Traffic Filtering
relatedop Shadow Stack Comparisons

Exploit Public-Facing Applicationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1190

has facts
injectsop Database Query
modifiesop Process Segment
producesop Inbound Internet Network Traffic
is also defined as
class

Exploitation for Client Executionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1203

has facts
modifiesop Process Code Segment
modifiesop Stack Frame
is also defined as
class

Exploitation for Credential Accessni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1212

has facts
may-accessop Authentication Service
may-accessop Credential Management System
may-modifyop Process Code Segment
may-modifyop Stack Frame
is also defined as
class

Exploitation for Defense Evasionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1211

has facts
may-modifyop Process Code Segment
may-modifyop Stack Frame
is also defined as
class

Exploitation for Privilege Escalationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1068

has facts
enablesop Privilege Escalation
may-modifyop Stack Frame
modifiesop Process Code Segment
is also defined as
class

Exploitation of Remote Servicesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1210

has facts
may-modifyop Process Code Segment
may-modifyop Process Segment
may-modifyop Stack Frame
producesop Intranet Network Traffic
is also defined as
class

External Defacementni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1491.002

has facts
modifiesop Network Resource
is also defined as
class

External Proxyni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1090.002

has facts
producesop Outbound Internet Network Traffic
is also defined as
class

External Remote Servicesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1133

has facts
producesop Authentication
producesop Authorization
producesop Network Session
is also defined as
class

Fallback Channelsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1008

has facts
producesop Outbound Internet Network Traffic
is also defined as
class

Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#File

has facts
containsop File Section
may-containop File
may-containop URL
is also defined as
class

File Access Pattern Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileAccessPatternAnalysis

belongs to
Process Analysisc
has facts
analyzesop Local Resource Access
analyzesop Read File
d3fend-iddp "D3-FAPA"
kb-referenceop Reference - File-modifying malware detection - Crowdstrike Inc
is also defined as
class

File Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileAnalysis

belongs to
Defensive Techniquec
has facts
analyzesop File
d3fend-iddp "D3-FA"
enablesop Detect
is also defined as
class

File and Directory Permissions Modificationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1222

has facts
modifiesop Access Control Configuration
is also defined as
class

File Carvingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileCarving

belongs to
Network Traffic Analysisc
has facts
analyzesop File Transfer Network Traffic
d3fend-iddp "D3-FC"
kb-referenceop Reference - Computer Worm Defense System and Method - FireEye Inc
is also defined as
class

File Content Rulesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileContentRules

belongs to
File Analysisc
has facts
d3fend-iddp "D3-FCR"
kb-referenceop Reference - Computational modeling and classification of data streams - Crowdstrike Inc
kb-referenceop Reference - Detecting script-based malware - Crowdstrike Inc
kb-referenceop Reference - Distributed meta-information query in a network - Bit 9 Inc
kb-referenceop Reference - System and methods thereof for logical identification of malicious threats across a plurality of end-point devices (epd) communicatively connected by a network - Palo Alto Networks IncCyber Secdo Ltd
is also defined as
class

File Creation Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileCreationAnalysis

belongs to
System Call Analysisc
has facts
analyzesop Create File
d3fend-iddp "D3-FCA"
kb-referenceop Reference - CAR-2019-07-002: Lsass Process Dump via Procdump - MITRE
kb-referenceop Reference - CAR-2020-09-001: Scheduled Task - FileAccess - MITRE
is also defined as
class

File Deletionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1070.004

has facts
deletesop File
may-modifyop File
is also defined as
class

File Encryptionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileEncryption

belongs to
Platform Hardeningc
has facts
d3fend-iddp "D3-FE"
encryptsop File
kb-referenceop Reference - Method for file encryption
is also defined as
class

File Hashingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileHashing

belongs to
File Analysisc
has facts
d3fend-iddp "D3-FH"
kb-referenceop Reference - Munin
is also defined as
class

File Systemni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FileSystem

has facts
containsop Directory
containsop File
containsop File System Link
containsop File System Metadata
is also defined as
class

File Transfer Protocolsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1071.002

has facts
producesop Outbound Internet File Transfer Traffic
is also defined as
class

Filter Network Trafficni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1037

belongs to
ATTACK Mitigationc
has facts
relatedop Network Isolation

Firmware Behavior Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FirmwareBehaviorAnalysis

belongs to
Platform Monitoringc
has facts
analyzesop Firmware
d3fend-iddp "D3-FBA"
kb-referenceop Reference - Firmware Behavior Analysis ConFirm
kb-referenceop Reference - Firmware Behavior Analysis VIPER
is also defined as
class

Firmware Embedded Monitoring Codeni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FirmwareEmbeddedMonitoringCode

belongs to
Platform Monitoringc
has facts
analyzesop Firmware
d3fend-iddp "D3-FEMC"
kb-referenceop Reference - Firmware Embedded Monitoring Code Red Balloon
kb-referenceop Reference - Firmware Embedded Monitoring Code Symbiotes
is also defined as
class

Firmware Verificationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FirmwareVerification

belongs to
Platform Monitoringc
has facts
d3fend-iddp "D3-FV"
kb-referenceop Reference - Firmware Verification Eclypsium
kb-referenceop Reference - Firmware Verification Trapezoid
kb-referenceop Reference - Platform Firmware Resiliency Guidelines - NIST
verifiesop Firmware
is also defined as
class

Forced Authenticationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1187

has facts
may-modifyop Windows Shortcut File
modifiesop Authentication Log
producesop Authentication
is also defined as
class

Forward Resolution Domain Denylistingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ForwardResolutionDomainDenylisting

belongs to
DNS Denylistingc
has facts
blocksop Outbound Internet DNS Lookup Traffic
d3fend-iddp "D3-FRDDL"
kb-referenceop Reference - Use DNS Policy for Applying Filters on DNS Queries
is also defined as
class

Forward Resolution IP Denylistingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ForwardResolutionIPDenylisting

belongs to
DNS Denylistingc
has facts
blocksop Inbound Internet DNS Response Traffic
d3fend-iddp "D3-FRIDL"
kb-referenceop Reference - Use DNS Policy for Applying Filters on DNS Queries
is also defined as
class

FQDN Domain Nameni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#FQDNDomainName

belongs to
Domain Namec

Gatekeeper Bypassni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1553.001

has facts
modifiesop File System Metadata
is also defined as
class

GNU GCC StackGuardni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#GNUGCCStackGuard

belongs to
Stack Frame Canary Validationc

Golden Ticketni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1558.001

has facts
forgesop Kerberos Ticket Granting Ticket
is also defined as
class

Group Policy Discoveryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1615

has facts
readsop Group Policy
is also defined as
class

Group Policy Modificationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1484

has facts
modifiesop Group Policy
is also defined as
class

Group Policy Preferencesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1552.006

has facts
accessesop Group Policy
is also defined as
class

GUI Input Captureni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1056.002

has facts
accessesop Graphical User Interface
is also defined as
class

Hardenni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Harden

belongs to
Defensive Tacticc
has facts
display-orderdp "0"^^integer
is also defined as
class

Hardware Additionsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1200

has facts
connectsop Hardware Device
is also defined as
class

Hardware Driverni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HardwareDriver

has facts
drivesop Hardware Device
is also defined as
class

Hardware-based Process Isolationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Hardware-basedProcessIsolation

belongs to
Execution Isolationc
has facts
d3fend-iddp "D3-HBPI"
isolatesop Process
kb-referenceop Reference - Virtualized process isolation - Advanced Micro Devices Inc
kb-referenceop Reference - Approaches for securing an internet endpoint using fine-grained operating system virtualization - Bromium, Inc.
kb-referenceop Reference - Isolation of applications within a virtual machine - Bromium, Inc.
is also defined as
class

Hidden File Systemni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.005

has facts
may-modifyop System Configuration Database
modifiesop Storage
is also defined as
class

Hidden Files and Directoriesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.001

has facts
modifiesop File System Metadata
is also defined as
class

Hidden Usersni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.002

has facts
modifiesop User Init Configuration File
is also defined as
class

Hidden Windowni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.003

has facts
may-modifyop Property List File
may-modifyop System Configuration Database
is also defined as
class

Hierarchical Domain Denylistingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HierarchicalDomainDenylisting

belongs to
Forward Resolution Domain Denylistingc
has facts
d3fend-iddp "D3-HDDL"
kb-referenceop Reference - Use DNS Policy for Applying Filters on DNS Queries
is also defined as
class

Homoglyph Denylistingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HomoglyphDenylisting

belongs to
Forward Resolution Domain Denylistingc
has facts
d3fend-iddp "D3-HDL"
kb-referenceop Reference - Detection of Malicious IDNHomoglyph Domains
is also defined as
class

Homoglyph Detectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HomoglyphDetection

belongs to
Identifier Analysisc
has facts
analyzesop Email
analyzesop URL
d3fend-iddp "D3-HD"
kb-referenceop Reference - Computer-implemented methods and systems for identifying visually similar text character strings - Greathorn Inc
kb-referenceop Reference - System and method for detecting homoglyph attacks with a siamese convolutional neural network - Endgame Inc
is also defined as
class

Hostni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Host

has facts
containsop Application
containsop Operating System
runsop Operating System
is also defined as
class

Hostnameni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Hostname

belongs to
Domain Namec
is also defined as
class

HTML Smugglingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1027.006

has facts
createsop JavaScript Blob
hidesop Digital Artifact
is also defined as
class

HTTP URLni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HTTPURL

belongs to
URLc

HTTPS URLni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HTTPSURL

belongs to
URLc

Identifier Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IdentifierAnalysis

belongs to
Defensive Techniquec
has facts
d3fend-iddp "D3-ID"
enablesop Detect
is also defined as
class

IIS Componentsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1505.004

has facts
addsop Software
is also defined as
class

Image Code Segmentni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ImageCodeSegment

has facts
containsop Subroutine
is also defined as
class

Image File Execution Options Injectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.012

has facts
modifiesop System Configuration Database
is also defined as
class

Impactni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Impact

belongs to
Offensive Tacticc
has facts
display-orderdp "12"^^integer
is also defined as
class

Impact Techniqueni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ImpactTechnique

has facts
enablesop Impact
is also defined as
class

Impair Command History Loggingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1562.003

has facts
may-modifyop User Init Script
may-modifyop Windows Registry Key
modifiesop Process Environment Variable
is also defined as
class

Impersonate Userni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ImpersonateUser

belongs to
Impersonate Userc
is also defined as
class

Implant Container Imageni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1525

has facts
addsop Container Image
is also defined as
class

Inbound Internet Network Trafficni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InboundInternetNetworkTraffic

has facts
producesop Network Traffic
is also defined as
class

Inbound Session Volume Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InboundSessionVolumeAnalysis

belongs to
Network Traffic Analysisc
has facts
analyzesop Inbound Internet Network Traffic
d3fend-iddp "D3-ISVA"
kb-referenceop Reference - Identifying a denial-of-service attack in a cloud-based proxy service - Cloudfare Inc.
kb-referenceop Reference - Method and system for UDP flood attack detection - Riorey LLC
kb-referenceop Reference - Protecting against distributed denial of service attacks - Cisco Technology Inc.
kb-referenceop Reference - Protecting against distributed network flood attacks - Juniper Networks Inc.
kb-referenceop Reference - DETECTING DDoS ATTACK USING Snort -
is also defined as
class

Inbound Traffic Filteringni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InboundTrafficFiltering

belongs to
Network Traffic Filteringc
has facts
d3fend-iddp "D3-ITF"
filtersop Inbound Network Traffic
kb-referenceop Reference - Active firewall system and methodology - McAfee LLC
kb-referenceop Reference - Automatically generating rules for connection security - Microsoft
kb-referenceop Reference - FWTK - Firewall Toolkit -
kb-referenceop Reference - Firewall for interent access - Secure Computing LLC
kb-referenceop Reference - Firewall for processing a connectionless network packet - National Security Agency
kb-referenceop Reference - Firewall for processing connection-oriented and connectionless datagrams over a connection-oriented network - National Security Agency
kb-referenceop Reference - Firewalls that filter based upon protocol commands - Intel Corp
kb-referenceop Reference - Method for controlling computer network security - Checkpoint Software Technologies Ltd
kb-referenceop Reference - Network firewall with proxy - Secure Computing LLC
is also defined as
class

Indirect Branch Call Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IndirectBranchCallAnalysis

belongs to
Process Analysisc
has facts
d3fend-iddp "D3-IBCA"
kb-referenceop Reference - Indirect Branching Calls
is also defined as
class

Ingress Tool Transferni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1105

has facts
producesop Outbound Internet Network Traffic
is also defined as
class

Initial Accessni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InitialAccess

belongs to
Offensive Tacticc
has facts
display-orderdp "1"^^integer
is also defined as
class

Initial Access Techniqueni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InitialAccessTechnique

has facts
enablesop Initial Access
is also defined as
class

Input Device Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InputDeviceAnalysis

belongs to
Operating System Monitoringc
has facts
analyzesop Input Device
d3fend-iddp "D3-IDA"
kb-referenceop Reference - http://www.biometric-solutions.com/keystroke-dynamics.html - biometric-solutions.com
kb-referenceop Reference - Continuous authentication by analysis of keyboard typing characteristics - Bradford Univ., UK
is also defined as
class

Install Root Certificateni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1553.004

has facts
modifiesop Certificate Trust Store
is also defined as
class

Integrated Honeynetni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntegratedHoneynet

belongs to
Decoy Environmentc
has facts
d3fend-iddp "D3-IHN"
kb-referenceop Reference - Synchronizing a honey network configuration to reflect a target network environment - Palo Alto Networks Inc
spoofsop Intranet Network
is also defined as
class

Inter-Process Communication Executionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1559

has facts
injectsop Interprocess Communication
is also defined as
class

Internal Defacementni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1491.001

has facts
modifiesop Resource
is also defined as
class

Internal Proxyni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1090.001

has facts
producesop Intranet Network Traffic
is also defined as
class

Internal Spearphishingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1534

has facts
producesop Email
is also defined as
class

Internationalized Domain Nameni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InternationalizedDomainName

belongs to
Domain Namec

Internet Articleni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#InternetArticle

belongs to
Reference Typec
is also defined as
class

Intranet IPC Network Trafficni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntranetIPCNetworkTraffic

has facts
may-containop File
is also defined as
class

Intranet Web Network Trafficni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IntranetWebNetworkTraffic

has facts
may-containop File
is also defined as
class

Invalid Code Signatureni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1036.001

has facts
createsop Executable Binary
is also defined as
class

IO Port Restrictionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IOPortRestriction

belongs to
Execution Isolationc
has facts
d3fend-iddp "D3-IOPR"
filtersop Hardware Device
filtersop Input Device
filtersop Removable Media Device
kb-referenceop Reference - Computer motherboard having peripheral security functions
kb-referenceop Reference - Method and system for controlling communication ports
kb-referenceop Reference - USB filter for hub malicious code prevention system
is also defined as
class

iOS Processni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#iOSProcess

belongs to
Processc

IPC Traffic Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#IPCTrafficAnalysis

belongs to
Network Traffic Analysisc
has facts
analyzesop Intranet IPC Network Traffic
d3fend-iddp "D3-IPCTA"
kb-referenceop Reference - Security System with Methodology for Interprocess Communication Control - Check Point Software Tech Inc
kb-referenceop Reference - CAR-2013-05-005: SMB Copy and Execution -
kb-referenceop Reference - CAR-2013-01-003: SMB Events Monitoring -
kb-referenceop Reference - CAR-2013-09-003: SMB Session Setups - MITRE
kb-referenceop Reference - CAR-2014-03-001: SMB Write Request - NamedPipes - MITRE
kb-referenceop Reference - CAR-2013-05-003: SMB Write Request -
kb-referenceop Reference - CAR-2015-04-001: Remotely Scheduled Tasks via AT - MITRE
is also defined as
class

Isolateni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Isolate

belongs to
Defensive Tacticc
has facts
display-orderdp "2"^^integer
is also defined as
class

Javascript Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#JavascriptFile

belongs to
Executable Scriptc

Job Function Access Pattern Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#JobFunctionAccessPatternAnalysis

belongs to
User Behavior Analysisc
has facts
analyzesop Authorization
d3fend-iddp "D3-JFAPA"
kb-referenceop Reference - Anomaly Detection Using Adaptive Behavioral Profiles - Securonix Inc
is also defined as
class

Kerberoastingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1558.003

has facts
may-produceop RPC Network Traffic
is also defined as
class

Kernelni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Kernel

has facts
containsop Kernel Process Table
loadsop Application
managesop Operating System Process
managesop User Process
may-containop Hardware Driver
may-containop Kernel Module
is also defined as
class

Kernel Modules and Extensionsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.006

has facts
modifiesop Kernel Module
is also defined as
class

Kernel-based Process Isolationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Kernel-basedProcessIsolation

belongs to
Execution Isolationc
has facts
d3fend-iddp "D3-KBPI"
kb-referenceop Reference - Overview of the seccomp sandbox
is also defined as
class

Keychainni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1555.001

has facts
accessesop MacOS Keychain
is also defined as
class

Keyloggingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1056.001

has facts
accessesop Keyboard Input Device
is also defined as
class

Lateral Movementni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LateralMovement

belongs to
Offensive Tacticc
has facts
display-orderdp "8"^^integer
is also defined as
class

Lateral Movement Techniqueni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LateralMovementTechnique

has facts
enablesop Lateral Movement
is also defined as
class

Lateral Tool Transferni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1570

has facts
producesop Intranet File Transfer Traffic
is also defined as
class

Launch Agentni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1543.001

has facts
createsop Property List File
is also defined as
class

Launch Daemonni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1543.004

has facts
modifiesop Property List File
is also defined as
class

Launchdni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1053.004

has facts
createsop Property List File
is also defined as
class

LC_LOAD_DYLIB Additionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.006

has facts
modifiesop Executable Binary
is also defined as
class

LD_PRELOADni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.006

has facts
modifiesop Operating System Configuration File
is also defined as
class

LDIF Recordni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LDIFRecord

belongs to
User Accountc

Limit Access to Resource Over Networkni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1035

belongs to
ATTACK Mitigationc
has facts
relatedop Network Isolation

Limit Hardware Installationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1034

belongs to
ATTACK Mitigationc
has facts
relatedop IO Port Restriction

Limit Software Installationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1033

belongs to
ATTACK Mitigationc
has facts
relatedop Executable Allowlisting
relatedop Executable Denylisting

Linux ELF File 32bitni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LinuxELFFile32bit

test
belongs to
Executable Binaryc

Linux ELF File 64bitni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LinuxELFFile64bit

belongs to
Executable Binaryc

Linux Execni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LinuxExec

belongs to
Create Processc

Linux Processni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LinuxProcess

belongs to
Processc

LLMNR/NBT-NS Poisoning and SMB Relayni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1557.001

has facts
producesop Intranet Multicast Network Traffic
is also defined as
class

Local Accountni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1087.001

has facts
createsop Local User Account
is also defined as
class

Local Account Monitoringni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LocalAccountMonitoring

belongs to
User Behavior Analysisc
has facts
analyzesop Local User Account
d3fend-iddp "D3-LAM"
kb-referenceop Reference - Audit User Account Management
kb-referenceop Reference - CAR-2016-04-004: Successful Local Account Login
kb-referenceop Reference - OS Query Windows User Collection Code
is also defined as
class

Local Accountsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1078.003

has facts
usesop Local User Account
is also defined as
class

Local Area Networkni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LocalAreaNetwork

has facts
may-containop Host
is also defined as
class

Local Data Stagingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1074.001

has facts
modifiesop Local Resource
is also defined as
class

Local Email Collectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1114.001

has facts
readsop Email
is also defined as
class

Local File Permissionsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LocalFilePermissions

belongs to
Platform Hardeningc
has facts
d3fend-iddp "D3-LFP"
kb-referenceop Reference - File and Folder Permissions
restrictsop Directory
restrictsop File
is also defined as
class

Local Resource Accessni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LocalResourceAccess

has facts
accessesop Local Resource
is also defined as
class

Log Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LogFile

has facts
containsop Log
is also defined as
class

Login Itemsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.015

has facts
modifiesop User Logon Init Resource
is also defined as
class

Logon Script (Mac)ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1037.002

has facts
modifiesop User Init Script
is also defined as
class

Logon Script (Windows)ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1037.001

has facts
modifiesop User Init Script
is also defined as
class

LSA Secretsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.004

has facts
may-accessop Process
may-accessop System Password Database
is also defined as
class

LSASS Driverni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.008

has facts
may-createop Shared Library File
modifiesop System Service Software
is also defined as
class

LSASS Memoryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.001

has facts
accessesop Authentication Service
accessesop Process
is also defined as
class

Lua Script Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LuaScriptFile

belongs to
Executable Scriptc

LUKS1 On-Disk Format SpecificationVersion 1.2.3ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LUKS1On-DiskFormatSpecificationVersion1.2.3

belongs to
Specification Referencec
has facts
has-linkdp "https://mirrors.edge.kernel.org/pub/linux/utils/cryptsetup/LUKS_docs/on-disk-format.pdf"^^any u r i
kb-reference-ofop Disk Encryption
kb-reference-titledp "LUKS1 On-Disk Format SpecificationVersion 1.2.3"

macOS Processni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#macOSProcess

belongs to
Processc

Mail Network Trafficni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MailNetworkTraffic

has facts
containsop Email
is also defined as
class

Mail Protocolsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1071.003

has facts
producesop Outbound Internet Mail Traffic
is also defined as
class

Make and Impersonate Tokenni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1134.003

has facts
copiesop Access Token
createsop Login Session
may-modifyop Event Log
is also defined as
class

Malicious File Executionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1204.002

has facts
executesop Executable File
is also defined as
class

Malicious Link Executionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1204.001

has facts
accessesop URL
producesop Outbound Internet Web Traffic
is also defined as
class

Man in the Browserni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1185

has facts
producesop Web Network Traffic
is also defined as
class

Man-in-the-Middleni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1557

has facts
producesop Network Traffic
is also defined as
class

Mandatory Access Controlni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MandatoryAccessControl

belongs to
Kernel-based Process Isolationc
has facts
d3fend-iddp "D3-MAC"
isolatesop Process
kb-referenceop Reference - Analysis of the Windows Vista Security Model - Symantec Corporation
kb-referenceop Reference - Architecture of transparent network security for application containers - Neuvector Inc
is also defined as
class

Marketing Materialni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MarketingMaterial

belongs to
Reference Typec

Masquerade Task or Serviceni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1036.004

has facts
modifiesop Task Schedule
is also defined as
class

Match Legitimate Name or Locationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1036.005

has facts
invokesop Move File
may-createop File
is also defined as
class

Mavinjectni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.013

has facts
invokesop Create Thread
modifiesop Process Segment
is also defined as
class

Memory Boundary Trackingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MemoryBoundaryTracking

belongs to
Operating System Monitoringc
has facts
analyzesop Process Code Segment
d3fend-iddp "D3-MBT"
kb-referenceop Reference - Inferential exploit attempt detection - Crowdstrike Inc
is also defined as
class

Message Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MessageAnalysis

belongs to
Defensive Techniquec
has facts
d3fend-iddp "D3-MA"
enablesop Detect
is also defined as
class

Message Authenticationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MessageAuthentication

belongs to
Message Hardeningc
has facts
authenticatesop User to User Message
d3fend-iddp "D3-MAN"
kb-referenceop Reference - RFC 6376: DomainKeys Identified Mail (DKIM) Signatures - IETF
kb-referenceop Reference - Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1
is also defined as
class

Message Encryptionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MessageEncryption

belongs to
Message Hardeningc
has facts
d3fend-iddp "D3-MENCR"
encryptsop User to User Message
kb-referenceop Reference - Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1
is also defined as
class

Message Hardeningni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MessageHardening

belongs to
Defensive Techniquec
has facts
d3fend-iddp "D3-MH"
enablesop Harden
is also defined as
class

Microsoft VCCLCompilerTool BufferSecurityCheckni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MicrosoftVCCLCompilerToolBufferSecurityCheck

belongs to
Stack Frame Canary Validationc

Microsoft Word DOC Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MicrosoftWordDOCFile

belongs to
Document Filec

Microsoft Word DOCB Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MicrosoftWordDOCBFile

belongs to
Document Filec

Microsoft Word DOCM Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MicrosoftWordDOCMFile

belongs to
Document Filec

Microsoft Word DOCX Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MicrosoftWordDOCXFile

belongs to
Document Filec

Microsoft Word DOT Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MicrosoftWordDOTFile

belongs to
Document Filec

Microsoft Word DOTM Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MicrosoftWordDOTMFile

belongs to
Document Filec

Microsoft Word DOTX Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MicrosoftWordDOTXFile

belongs to
Document Filec

Microsoft Word WBK Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MicrosoftWordWBKFile

belongs to
Document Filec

MMCni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.014

has facts
executesop Command
may-addop Software
may-modifyop System Configuration Database
is also defined as
class

Modify Authentication Processni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1556

has facts
modifiesop Authentication Service
is also defined as
class

Modify Registryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1112

has facts
modifiesop Windows Registry
is also defined as
class

Move Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MoveFile

has facts
modifiesop File System Metadata
is also defined as
class

MSBuildni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1127.001

has facts
modifiesop Compiler Configuration File
runsop Compiler
is also defined as
class

MSG Email Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#MSGEmailFile

belongs to
Emailc

Multi-factor Authenticationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1032

belongs to
ATTACK Mitigationc
has facts
relatedop Multi-factor Authentication

Multi-factor Authenticationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Multi-factorAuthentication

belongs to
Credential Hardeningc
has facts
authenticatesop User Account
d3fend-iddp "D3-MFA"
kb-referenceop Reference - Method and apparatus for utilizing a token for resource access - Rsa Security Inc.
is also defined as
class

Multi-hop Proxyni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1090.003

has facts
producesop Outbound Internet Network Traffic
is also defined as
class

Multi-Stage Channelsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1104

has facts
producesop Outbound Internet Network Traffic
is also defined as
class

Native API Executionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1106

has facts
invokesop System Call
is also defined as
class

Netsh Helper DLLni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.007

has facts
modifiesop System Configuration Database Record
producesop Process
is also defined as
class

Network Directory Resourceni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkDirectoryResource

has facts
containsop Directory
is also defined as
class

Network File Resourceni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkFileResource

has facts
containsop File
is also defined as
class

Network Flowni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkFlow

has facts
summarizesop Network Traffic
is also defined as
class

Network Intrusion Preventionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1031

belongs to
ATTACK Mitigationc
has facts
relatedop Inbound Traffic Filtering
relatedop Network Traffic Analysis
relatedop Outbound Traffic Filtering

Network Isolationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkIsolation

belongs to
Defensive Techniquec
has facts
d3fend-iddp "D3-NI"
enablesop Isolate
is also defined as
class

Network Logon Scriptni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1037.003

has facts
modifiesop Network Init Script File Resource
is also defined as
class

Network Nodeni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkNode

has facts
runsop Operating System
is also defined as
class

Network Resource Accessni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkResourceAccess

has facts
accessesop Network Resource
accessesop Resource
is also defined as
class

Network Segmentationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1030

belongs to
ATTACK Mitigationc
has facts
relatedop Broadcast Domain Isolation
relatedop Encrypted Tunnels
relatedop Inbound Session Volume Analysis
relatedop Inbound Traffic Filtering

Network Sessionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkSession

has facts
containsop Network Packet
is also defined as
class

Network Share Connection Removalni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1070.005

has facts
unmountsop Network File Share Resource
is also defined as
class

Network Sniffingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1040

has facts
may-produceop DNS Lookup
is also defined as
class

Network Trafficni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkTraffic

has facts
may-containop Domain Name
originates-fromop Physical Location
is also defined as
class

Network Traffic Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkTrafficAnalysis

belongs to
Network Traffic Analysisc
has facts
d3fend-iddp "D3-NTA"
enablesop Detect
is also defined as
class

Network Traffic Community Deviationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkTrafficCommunityDeviation

belongs to
Network Traffic Analysisc
has facts
analyzesop Network Traffic
d3fend-iddp "D3-NTCD"
kb-referenceop Reference - System for implementing threat detection using daily network traffic community outliers - VECTRA NETWORKS Inc
is also defined as
class

Network Traffic Filteringni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#NetworkTrafficFiltering

belongs to
Network Isolationc
has facts
d3fend-iddp "D3-NTF"
filtersop Network Traffic
kb-referenceop Reference - Active firewall system and methodology - McAfee LLC
kb-referenceop Reference - Automatically generating rules for connection security - Microsoft
kb-referenceop Reference - FWTK - Firewall Toolkit -
kb-referenceop Reference - Firewall for interent access - Secure Computing LLC
kb-referenceop Reference - Firewall for processing a connectionless network packet - National Security Agency
kb-referenceop Reference - Firewall for processing connection-oriented and connectionless datagrams over a connection-oriented network - National Security Agency
kb-referenceop Reference - Firewalls that filter based upon protocol commands - Intel Corp
kb-referenceop Reference - Method for controlling computer network security - Checkpoint Software Technologies Ltd
kb-referenceop Reference - Network firewall with proxy - Secure Computing LLC
is also defined as
class

Non-Application Layer Protocolni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1095

has facts
producesop Outbound Internet Network Traffic
is also defined as
class

non-real-time-analyticni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#non-real-time-analytic

belongs to
Analytic Latencyc

non-real-time-evictionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#non-real-time-eviction

belongs to
Eviction Latencyc

Non-Standard Portni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1571

has facts
producesop Outbound Internet Network Traffic
is also defined as
class

NTDSni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.003

has facts
accessesop Encrypted Credential
is also defined as
class

NTFS File Attributesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.004

has facts
modifiesop File System Metadata
is also defined as
class

Office Template Macrosni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1137.001

has facts
may-addop Executable Script
may-modifyop Executable Script
may-modifyop System Configuration Database Record
is also defined as
class

Office Testni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1137.002

has facts
modifiesop System Configuration Database Record
is also defined as
class

One-time Passwordni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#One-timePassword

belongs to
Credential Hardeningc
has facts
authenticatesop User Account
d3fend-iddp "D3-OTP"
kb-referenceop Reference - RFC 2289 - A One-Time Password System
use-limitsop Password
is also defined as
class

Operating Systemni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OperatingSystem

has facts
containsop Kernel
containsop System Service Software
may-containop Operating System Configuration Component
is also defined as
class

Operating System Configurationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1028

belongs to
ATTACK Mitigationc
has facts
relatedop Platform Hardening

Operating System Monitoringni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OperatingSystemMonitoring

belongs to
Platform Monitoringc
has facts
d3fend-iddp "D3-OSM"
enablesop Detect
kb-referenceop Reference - Host intrusion prevention system using software and user behavior analysis - Sophos Ltd
kb-referenceop Reference - CAR-2016-04-002: User Activity from Clearing Event Logs - MITRE
is also defined as
class

Orchestration Controllerni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OrchestrationController

has facts
containsop Container Orchestration Software
is also defined as
class

OS Credential Dumpingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003

has facts
accessesop Credential
is also defined as
class

Outbound Internet DNS Lookup Trafficni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutboundInternetDNSLookupTraffic

has facts
may-containop DNS Lookup
is also defined as
class

Outbound Internet File Transfer Trafficni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutboundInternetFileTransferTraffic

has facts
containsop File
is also defined as
class

Outbound Internet Web Trafficni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutboundInternetWebTraffic

has facts
may-containop URL
is also defined as
class

Outbound Traffic Filteringni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutboundTrafficFiltering

belongs to
Network Traffic Filteringc
has facts
d3fend-iddp "D3-OTF"
filtersop Outbound Network Traffic
kb-referenceop Reference - Automatically generating rules for connection security - Microsoft
is also defined as
class

Outlook Formsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1137.003

has facts
addsop Office Application File
is also defined as
class

Outlook Home Pageni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1137.004

has facts
modifiesop Application Configuration Database
is also defined as
class

Outlook Rulesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1137.005

has facts
modifiesop Application Configuration Database
is also defined as
class

Packet Logni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PacketLog

has facts
recordsop Network Session
is also defined as
class

Parent PID Spoofingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1134.004

has facts
invokesop Create Process
is also defined as
class

Partition Tableni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PartitionTable

has facts
addressesop Partition
is also defined as
class

Pass The Hashni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1550.002

has facts
createsop Authentication
is also defined as
class

Pass The Ticketni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1550.003

has facts
createsop Authentication
is also defined as
class

Passive Certificate Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PassiveCertificateAnalysis

belongs to
Certificate Analysisc
Passive Certificate Analysisc
has facts
d3fend-iddp "D3-PCA"
kb-referenceop Reference - Certificate Transparency
kb-referenceop Reference - StreamingPhish
is also defined as
class

Password Crackingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1110.002

has facts
accessesop Password
is also defined as
class

Password Filter DLLni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1556.002

has facts
createsop Shared Library File
modifiesop System Configuration Database Record
is also defined as
class

Password Guessingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1110.001

has facts
accessesop Password
modifiesop Authentication Log
producesop Authentication
is also defined as
class

Password Policiesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1027

belongs to
ATTACK Mitigationc
has facts
relatedop One-time Password
relatedop Strong Password Policy

Password Sprayingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1110.003

has facts
accessesop Password
may-createop Intranet Administrative Network Traffic
modifiesop Authentication Log
producesop Authentication
is also defined as
class

Patentni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Patent

belongs to
Reference Typec
is also defined as
class

Path Interception by PATH Environment Variableni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.007

has facts
createsop Executable File
is also defined as
class

Path Interception by Search Order Hijackingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.008

has facts
createsop Executable File
is also defined as
class

Path Interception by Unquoted Pathni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.009

has facts
createsop Executable File
is also defined as
class

PE32 Executable Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PE32ExecutableFile

belongs to
Executable Binaryc

PE32+ Executable Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PE32PLUSExecutableFile

belongs to
Executable Binaryc

Per Host Download-Upload Ratio Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PerHostDownload-UploadRatioAnalysis

belongs to
Network Traffic Analysisc
has facts
analyzesop Network Traffic
d3fend-iddp "D3-PHDURA"
kb-referenceop Reference - System for detecting threats using scenario-based tracking of internal and external network traffic - VECTRA NETWORKS Inc
is also defined as
class

Peripheral Firmware Verificationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PeripheralFirmwareVerification

belongs to
Firmware Verificationc
has facts
d3fend-iddp "D3-PFV"
kb-referenceop Reference - Firmware Verification Eclypsium
kb-referenceop Reference - Firmware Verification Trapezoid
verifiesop Peripheral Firmware
is also defined as
class

Persistenceni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Persistence

belongs to
Offensive Tacticc
has facts
display-orderdp "3"^^integer
is also defined as
class

Persistence Techniqueni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PersistenceTechnique

has facts
enablesop Persistence
is also defined as
class

Platformni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Platform

has facts
containsop Firmware
containsop Hardware Device
containsop Operating System
is also defined as
class

Platform Hardeningni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PlatformHardening

belongs to
Defensive Techniquec
has facts
d3fend-iddp "D3-PH"
enablesop Harden
is also defined as
class

Platform Monitoringni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PlatformMonitoring

belongs to
Defensive Techniquec
has facts
d3fend-iddp "D3-PM"
enablesop Detect
is also defined as
class

Plist Modificationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.011

has facts
modifiesop Application Configuration File
is also defined as
class

Pluggable Authentication Modulesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1556.003

has facts
may-modifyop Operating System Configuration File
may-modifyop Operating System Shared Library File
is also defined as
class

Pointer Authenticationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PointerAuthentication

belongs to
Application Hardeningc
has facts
authenticatesop Pointer
d3fend-iddp "D3-PAN"
kb-referenceop Reference - Pointer Authentication on ARMv8.3
kb-referenceop Reference - Pointer Authentication Project Zero
is also defined as
class

Port Knockingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1205.001

has facts
producesop Network Traffic
is also defined as
class

Port Monitorsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.010

has facts
modifiesop System Configuration Database Record
is also defined as
class

Portable Executable Injectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.002

has facts
may-addop Object File
is also defined as
class

PowerShell Profileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.013

has facts
modifiesop PowerShell Profile Script
is also defined as
class

Powershell Script Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PowershellScriptFile

belongs to
Executable Scriptc

Pre-compromiseni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1056

belongs to
ATTACK Mitigationc
has facts
relatedop Decoy Environment
relatedop Decoy Object

Private Keysni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1552.004

has facts
accessesop Private Key
is also defined as
class

Privilege Escalationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PrivilegeEscalation

belongs to
Offensive Tacticc
has facts
display-orderdp "4"^^integer
is also defined as
class

Privilege Escalation Techniqueni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PrivilegeEscalationTechnique

has facts
enablesop Privilege Escalation
is also defined as
class

Privileged Account Managementni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1026

belongs to
ATTACK Mitigationc
has facts
relatedop Domain Account Monitoring
relatedop Local Account Monitoring
relatedop Strong Password Policy

Privileged Process Integrityni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1025

belongs to
ATTACK Mitigationc
has facts
relatedop Bootloader Authentication
relatedop Driver Load Integrity Checking
relatedop Mandatory Access Control
relatedop Process Segment Execution Prevention

Proc Filesystemni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.007

has facts
accessesop Operating System File
accessesop Process Image
is also defined as
class

Proc Memoryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.009

has facts
accessesop Operating System File
may-modifyop Operating System File
is also defined as
class

Procedure 1 - T1134.001 Access Token Manipulationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#procedure-1

belongs to
procedurec
has facts
implementsop Token Impersonation/Theft
startop Step 1 - Copy Token

Processni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Process

has facts
containsop Process Image
process-image-pathop Executable Binary
process-userop User Account
is also defined as
class

Process Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessAnalysis

belongs to
Defensive Techniquec
has facts
d3fend-iddp "D3-PA"
enablesop Detect
is also defined as
class

Process Code Segmentni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessCodeSegment

has facts
containsop Subroutine
is also defined as
class

Process Code Segment Verificationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessCodeSegmentVerification

belongs to
Process Analysisc
has facts
d3fend-iddp "D3-PCSV"
kb-referenceop Reference - Anti-tamper system with self-adjusting guards - ARXAN TECHNOLOGIES Inc
kb-referenceop Reference - Guards for application in software tamperproofing - Purdue Research Foundation
kb-referenceop Reference - System and method for detecting malware injected into memory of a computing device - Endgame Inc
kb-referenceop Reference - System and method for validating in-memory integrity of executable files to identify malicious activity - Endgame Inc
kb-referenceop Reference - Tamper proof mutating software - ARXAN TECHNOLOGIES Inc
kb-referenceop Reference - Threat detection through the accumulated detection of threat characteristics - Sophos Ltd
verifiesop Process Code Segment
is also defined as
class

Process Doppelgängingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.013

has facts
invokesop Create Process
is also defined as
class

Process Evictionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessEviction

belongs to
Defensive Techniquec
has facts
d3fend-iddp "D3-PE"
enablesop Evict
is also defined as
class

Process Hollowingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.012

has facts
modifiesop Process Code Segment
is also defined as
class

Process Imageni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessImage

has facts
containsop Process Segment
is also defined as
class

Process Lineage Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessLineageAnalysis

belongs to
Process Spawn Analysisc
has facts
analyzesop Process
analyzesop Process Tree
d3fend-iddp "D3-PLA"
kb-referenceop Reference - CAR-2014-11-008: Command Launched from WinLogon - MITRE
kb-referenceop Reference - CAR-2014-11-003: Debuggers for Accessibility Applications - MITRE
kb-referenceop Reference - CAR-2019-04-002: Generic Regsvr32 - MITRE
kb-referenceop Reference - CAR-2014-11-002: Outlier Parents of Cmd - MITRE
kb-referenceop Reference - CAR-2013-02-003: Processes Spawning cmd.exe -
kb-referenceop Reference - CAR-2013-04-002: Quick execution of a series of suspicious commands - MITRE
kb-referenceop Reference - System and methods thereof for causality identification and attributions determination of processes in a network - Palo Alto Networks IncCyber Secdo Ltd
kb-referenceop Reference - System and methods thereof for identification of suspicious system processes - Palo Alto Networks Inc
kb-referenceop Reference - CAR-2013-03-001: Reg.exe called from Command Shell - MITRE
kb-referenceop Reference - CAR-2014-12-001: Remotely Launched Executables via WMI - MITRE
kb-referenceop Reference - CAR-2013-09-005: Service Outlier Executables -
kb-referenceop Reference - CAR-2014-07-001: Service Search Path Interception - MITRE
kb-referenceop Reference - CAR-2014-05-002: Services launching Cmd -
kb-referenceop Reference - CAR-2019-04-001: UAC Bypass - MITRE
kb-referenceop Reference - CAR-2020-11-002: Local Network Sniffing - MITRE
kb-referenceop Reference - CAR-2020-11-004: Processes Started From Irregular Parent - MITRE
kb-referenceop Reference - CAR-2021-02-002: Get System Elevation - MITRE
kb-referenceop Reference - CAR-2021-05-003: BCDEdit Failure Recovery Modification - MITRE
is also defined as
class

Process Segment Execution Preventionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessSegmentExecutionPrevention

belongs to
Application Hardeningc
has facts
d3fend-iddp "D3-PSEP"
kb-referenceop Reference - Mitigate threats by using Windows 10 security features: Data Execution Prevention - Microsoft
kb-referenceop Reference - What is NX/XD feature?
neutralizesop Process Segment
is also defined as
class

Process Self-Modification Detectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessSelf-ModificationDetection

belongs to
Process Analysisc
has facts
analyzesop Process
d3fend-iddp "D3-PSMD"
kb-referenceop Reference - System and Method for Process Hollowing Detection - Carbon Black Inc
is also defined as
class

Process Spawn Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessSpawnAnalysis

belongs to
Process Analysisc
has facts
analyzesop Create Process
analyzesop Process
d3fend-iddp "D3-PSA"
kb-referenceop Reference - CAR-2019-08-002: Active Directory Dumping via NTDSUtil - MITRE
kb-referenceop Reference - CAR-2013-07-005: Command Line Usage of Archiving Software -
kb-referenceop Reference - CAR-2016-03-002: Create Remote Process via WMIC - MITRE
kb-referenceop Reference - CAR-2019-04-004: Credential Dumping via Mimikatz - MITRE
kb-referenceop Reference - CAR-2016-03-001: Host Discovery Commands - MITRE
kb-referenceop Reference - CAR-2019-07-002: Lsass Process Dump via Procdump - MITRE
kb-referenceop Reference - CAR-2014-04-003: Powershell Execution - MITRE
kb-referenceop Reference - CAR-2014-03-006: RunDLL32.exe monitoring - MITRE
kb-referenceop Reference - CAR-2019-04-003: Squiblydoo - MITRE
kb-referenceop Reference - CAR-2013-07-001: Suspicious Arguments -
kb-referenceop Reference - CAR-2013-05-002: Suspicious Run Locations -
kb-referenceop Reference - CAR-2020-04-001: Shadow Copy Deletion - MITRE
kb-referenceop Reference - CAR-2020-05-003: Rare LolBAS Command Lines - MITRE
kb-referenceop Reference - CAR-2020-08-001: NTFS Alternate Data Stream Execution - System Utilities - MITRE
kb-referenceop Reference - CAR-2020-09-003: Indicator Blocking - Driver Unloaded - MITRE
kb-referenceop Reference - CAR-2020-09-004: Credentials in Files & Registry - MITRE
kb-referenceop Reference - CAR-2020-11-001: Boot or Logon Initialization Scripts - MITRE
kb-referenceop Reference - CAR-2020-11-003: DLL Injection with Mavinject - MITRE
kb-referenceop Reference - CAR-2020-11-005: Clear Powershell Console Command History - MITRE
kb-referenceop Reference - CAR-2020-11-006: Local Permission Group Discovery - MITRE
kb-referenceop Reference - CAR-2020-11-007: Network Share Connection Removal - MITRE
kb-referenceop Reference - CAR-2020-11-008: MSBuild and msxsl - MITRE
kb-referenceop Reference - CAR-2020-11-009: Compiled HTML Access - MITRE
kb-referenceop Reference - CAR-2021-01-002: Unusually Long Command Line Strings - MITRE
kb-referenceop Reference - CAR-2021-01-003: Clearing Windows Logs with Wevtutil - MITRE
kb-referenceop Reference - CAR-2021-01-004: Unusual Child Process for Spoolsv.Exe or Connhost.Exe - MITRE
kb-referenceop Reference - CAR-2021-01-006: Unusual Child Process spawned using DDE exploit - MITRE
kb-referenceop Reference - CAR-2021-01-007: Detecting Tampering of Windows Defender Command Prompt - MITRE
kb-referenceop Reference - CAR-2021-01-008: Disable UAC - MITRE
kb-referenceop Reference - CAR-2021-01-009: Detecting Shadow Copy Deletion via Vssadmin.exe - MITRE
kb-referenceop Reference - CAR-2021-02-001: Webshell-Indicative Process Tree - MITRE
kb-referenceop Reference - CAR-2021-04-001: Common Windows Process Masquerading - MITRE
kb-referenceop Reference - CAR-2021-05-001: Attempt To Add Certificate To Untrusted Store - MITRE
kb-referenceop Reference - CAR-2021-05-002: Batch File Write to System32 - MITRE
kb-referenceop Reference - CAR-2021-05-003: BCDEdit Failure Recovery Modification - MITRE
kb-referenceop Reference - CAR-2021-05-004: BITS Job Persistence - MITRE
kb-referenceop Reference - CAR-2021-05-005: BITSAdmin Download File - MITRE
kb-referenceop Reference - CAR-2021-05-006: CertUtil Download With URLCache and Split Arguments - MITRE
kb-referenceop Reference - CAR-2021-05-007: CertUtil Download With VerifyCtl and Split Arguments - MITRE
kb-referenceop Reference - CAR-2021-05-008: Certutil exe certificate extraction - MITRE
kb-referenceop Reference - CAR-2021-05-009: CertUtil With Decode Argument - MITRE
kb-referenceop Reference - CAR-2021-05-010: Create local admin accounts using net exe - MITRE
is also defined as
class

Process Terminationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessTermination

belongs to
Process Evictionc
has facts
d3fend-iddp "D3-PT"
kb-referenceop Reference - Instant process termination tool to recover control of an information handling system - Dell Products LP
kb-referenceop Reference - Malware detection using local computational models - Crowdstrike Inc
terminatesop Process
is also defined as
class

Process Treeni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessTree

has facts
containsop Process
is also defined as
class

Protocol Metadata Anomaly Detectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProtocolMetadataAnomalyDetection

belongs to
Network Traffic Analysisc
has facts
analyzesop Network Traffic
d3fend-iddp "D3-PMAD"
kb-referenceop Reference - Method and system for detecting threats using metadata vectors - VECTRA NETWORKS Inc
kb-referenceop Reference - Method and system for detecting threats using passive cluster mapping - Vectra Networks Inc
kb-referenceop Reference - System for implementing threat detection using daily network traffic community outliers - VECTRA NETWORKS Inc
is also defined as
class

Protocol Tunnelingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1572

has facts
producesop Outbound Internet Network Traffic
is also defined as
class

Ptrace System Callsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.008

has facts
invokesop System Call
is also defined as
class

Python Script Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PythonScriptFile

belongs to
Executable Scriptc

Rc.commonni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1037.004

has facts
modifiesop System Init Script
is also defined as
class

RDP Hijackingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1563.002

has facts
accessesop RDP Session
is also defined as
class

Re-opened Applicationsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.007

has facts
modifiesop Application Configuration File
is also defined as
class

real-time-analyticni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#real-time-analytic

belongs to
Analytic Latencyc

real-time-evictionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#real-time-eviction

belongs to
Eviction Latencyc

Reference - Privacy and security systems and methods of useni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-PrivacyAndSecuritySystemsAndMethodsOfUse

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US10128890B2/en"^^any u r i
kb-reference-titledp "Privacy and security systems and methods of use"

Reference - Tokenless biometric transaction authorization method and systemni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-TokenlessBiometricTransactionAuthorizationMethodAndSystem

has facts
has-linkdp "https://patents.google.com/patent/US5870723A/"^^any u r i
kb-reference-ofop Biometric Authentication
kb-reference-titledp "Tokenless biometric transaction authorization method and system"

Reference - /DYNAMICBASE (Use address space layout randomization) - Microsoft Docsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_DYNAMICBASE_UseAddressSpaceLayoutRandomization_MicrosoftDocs

belongs to
User Manual Referencec
has facts
has-linkdp "https://docs.microsoft.com/en-us/cpp/build/reference/dynamicbase-use-address-space-layout-randomization?view=vs-2019"^^any u r i
kb-reference-ofop Segment Address Offset Randomization
kb-reference-titledp "/DYNAMICBASE (Use address space layout randomization)"

Reference - /GS (Buffer Security Check) - Microsoft Docsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_GS_BufferSecurityCheck_MicrosoftDocs

belongs to
User Manual Referencec
has facts
has-linkdp "https://docs.microsoft.com/en-us/cpp/build/reference/gs-buffer-security-check?view=vs-2019"^^any u r i
kb-reference-ofop Stack Frame Canary Validation
kb-reference-titledp "/GS (Buffer Security Check)"

Reference - /SAFESEH (Image has Safe Exception Handlers) - Microsoft Docsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SAFESEH_ImageHasSafeExceptionHandlers_MicrosoftDocs

belongs to
User Manual Referencec
has facts
has-linkdp "https://docs.microsoft.com/en-us/cpp/build/reference/safeseh-image-has-safe-exception-handlers?view=msvc-160"^^any u r i
kb-reference-ofop Exception Handler Pointer Validation
kb-reference-titledp "/SAFESEH (Image has Safe Exception Handlers)"

Reference - Account monitoring - Forescout Technologiesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_AccountMonitoring_ForescoutTechnologies

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20190205511A1"^^any u r i
kb-reference-ofop Account Locking
kb-reference-titledp "Account monitoring"

Reference - Active firewall system and methodology - McAfee LLCni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_ActiveFirewallSystemAndMethodology_McAfeeLLC

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US6550012B1"^^any u r i
kb-reference-ofop Inbound Traffic Filtering
kb-reference-titledp "Active firewall system and methodology"

Reference - Analysis of the Windows Vista Security Model - Symantec Corporationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_AnalysisOfTheWindowsVistaSecurityModel_SymantecCorporation

belongs to
Academic Paper Referencec
has facts
has-linkdp "https://web.archive.org/web/20140407025337/http://www.symantec.com/avcenter/reference/Windows_Vista_Security_Model_Analysis.pdf"^^any u r i
kb-reference-ofop Mandatory Access Control
kb-reference-titledp "Analysis of the Windows Vista Security Model"

Reference - Anomaly Detection Using Adaptive Behavioral Profiles - Securonix Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_AnomalyDetectionUsingAdaptiveBehavioralProfiles_SecuronixInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20160226901A1"^^any u r i
kb-reference-ofop Job Function Access Pattern Analysis
kb-reference-titledp "Anomaly Detection Using Adaptive Behavioral Profiles"

Reference - Anti-tamper system with self-adjusting guards - ARXAN TECHNOLOGIES Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_Anti-tamperSystemWithSelf-adjustingGuards_ARXANTECHNOLOGIESInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20150052603A1"^^any u r i
kb-reference-ofop Process Code Segment Verification
kb-reference-titledp "Anti-tamper system with self-adjusting guards"

Reference - Apparatus for to provide content to and query a reverse domain name system server - Barrracuda Networksni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_ApparatusForToProvideContentToAndQueryAReverseDomainNameSystemServer

has facts
has-linkdp "https://patents.google.com/patent/US20100174829A1/en?oq=20100174829"^^any u r i
kb-reference-ofop Reverse Resolution Domain Denylisting
kb-reference-titledp "Apparatus for to provide content to and query a reverse domain name system server"

Reference - Approaches for securing an internet endpoint using fine-grained operating system virtualization - Bromium, Inc.ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_ApproachesForSecuringAnInternetEndpointUsingFine-grainedOperatingSystemVirtualization_Bromium,Inc.

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20110296412A1"^^any u r i
kb-reference-ofop Hardware-based Process Isolation
kb-reference-titledp "Approaches for securing an internet endpoint using fine-grained operating system virtualization"

Reference - Architecture of transparent network security for application containers - Neuvector Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_ArchitectureOfTransparentNetworkSecurityForApplicationContainers_NeuvectorInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20170093922A1"^^any u r i
kb-reference-ofop Mandatory Access Control
kb-reference-titledp "Architecture of transparent network security for application containers"

Reference - Audit User Account Managementni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-AuditUserAccountManagement

belongs to
Guideline Referencec
has facts
has-linkdp "https://docs.microsoft.com/en-us/windows/security/threat-protection/auditing/audit-user-account-management"^^any u r i
kb-reference-ofop Domain Account Monitoring
kb-reference-ofop Local Account Monitoring
kb-reference-titledp "Audit User Account Management"

Reference - Automatically generating network resource groups and assigning customized decoy policies thereto - Illusive Networks Ltdni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_AutomaticallyGeneratingNetworkResourceGroupsAndAssigningCustomizedDecoyPoliciesThereto_IllusiveNetworksLtd

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20170310689A1"^^any u r i
kb-reference-ofop Decoy Network Resource
kb-reference-titledp "Automatically generating network resource groups and assigning customized decoy policies thereto"

Reference - Automatically generating rules for connection security - Microsoftni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_AutomaticallyGeneratingRulesForConnectionSecurity_Microsoft

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20120054825"^^any u r i
kb-reference-ofop Inbound Traffic Filtering
kb-reference-ofop Outbound Traffic Filtering
kb-reference-titledp "Automatically generating rules for connection security"

Reference - Biometric Challenge-Response Authentication - Accentureni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-BiometricChallenge-ResponseAuthentication-Accenture

belongs to
Patent Referencec
has facts
has-linkdp "https://www.patentguru.com/US2021110015A1"^^any u r i
kb-reference-ofop Multi-factor Authentication
kb-reference-titledp "Biometric Challenge-Response Authentication"

Reference - Broadcast isolation and level 3 network switch - Hewlett Packard Enterprise Development LPni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_BroadcastIsolationAndLevel3NetworkSwitch_HewlettPackardEnterpriseDevelopmentLP

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US5920699A"^^any u r i
kb-reference-ofop Broadcast Domain Isolation
kb-reference-titledp "Broadcast isolation and level 3 network switch"

Reference - CAR-2013-01-002: Autorun Differences -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AutorunDifferences_

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-01-002/"^^any u r i
kb-reference-ofop System File Analysis
kb-reference-titledp "CAR-2013-01-002: Autorun Differences"

Reference - CAR-2013-01-003: SMB Events Monitoring -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SMBEventsMonitoring_

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-01-003/"^^any u r i
kb-reference-ofop IPC Traffic Analysis
kb-reference-titledp "CAR-2013-01-003: SMB Events Monitoring"

Reference - CAR-2013-02-003: Processes Spawning cmd.exe -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ProcessesSpawningCmd.exe_

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-02-003/"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "CAR-2013-02-003: Processes Spawning cmd.exe"

Reference - CAR-2013-02-008: Simultaneous Logins on a Host - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SimultaneousLoginsOnAHost_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-02-008/"^^any u r i
kb-reference-ofop Authentication Event Thresholding
kb-reference-titledp "CAR-2013-02-008: Simultaneous Logins on a Host"

Reference - CAR-2013-02-012: User Logged in to Multiple Hosts - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserLoggedInToMultipleHosts_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-02-012/"^^any u r i
kb-reference-ofop Authentication Event Thresholding
kb-reference-ofop Authorization Event Thresholding
kb-reference-titledp "CAR-2013-02-012: User Logged in to Multiple Hosts"

Reference - CAR-2013-03-001: Reg.exe called from Command Shell - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reg.exeCalledFromCommandShell_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-03-001/"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2013-03-001: Reg.exe called from Command Shell"

Reference - CAR-2013-04-002: Quick execution of a series of suspicious commands - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#QuickExecutionOfASeriesOfSuspiciousCommands_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-04-002/"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "CAR-2013-04-002: Quick execution of a series of suspicious commands"

Reference - CAR-2013-05-002: Suspicious Run Locations -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SuspiciousRunLocations_

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-05-002/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2013-05-002: Suspicious Run Locations"

Reference - CAR-2013-05-003: SMB Write Request -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SMBWriteRequest_

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-05-003/"^^any u r i
kb-reference-ofop IPC Traffic Analysis
kb-reference-titledp "CAR-2013-05-003: SMB Write Request"

Reference - CAR-2013-05-004: Execution with AT -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExecutionWithAT_

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-05-004/"^^any u r i
kb-reference-ofop Scheduled Job Analysis
kb-reference-titledp "CAR-2013-05-004: Execution with AT"

Reference - CAR-2013-05-005: SMB Copy and Execution -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SMBCopyAndExecution_

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-05-005/"^^any u r i
kb-reference-ofop IPC Traffic Analysis
kb-reference-titledp "CAR-2013-05-005: SMB Copy and Execution"

Reference - CAR-2013-07-001: Suspicious Arguments -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SuspiciousArguments_

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-07-001/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2013-07-001: Suspicious Arguments"

Reference - CAR-2013-07-002: RDP Connection Detection - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RDPConnectionDetection_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-07-002"^^any u r i
kb-reference-ofop Remote Terminal Session Detection
kb-reference-titledp "CAR-2013-07-002: RDP Connection Detection"

Reference - CAR-2013-07-005: Command Line Usage of Archiving Software -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CommandLineUsageOfArchivingSoftware_

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-07-005/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2013-07-005: Command Line Usage of Archiving Software"

Reference - CAR-2013-08-001: Execution with schtasks -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ExecutionWithSchtasks_

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-08-001/"^^any u r i
kb-reference-ofop Scheduled Job Analysis
kb-reference-titledp "CAR-2013-08-001: Execution with schtasks"

Reference - CAR-2013-09-003: SMB Session Setups - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SMBSessionSetups_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-09-003/"^^any u r i
kb-reference-ofop Authorization Event Thresholding
kb-reference-ofop IPC Traffic Analysis
kb-reference-titledp "CAR-2013-09-003: SMB Session Setups"

Reference - CAR-2013-09-005: Service Outlier Executables -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ServiceOutlierExecutables_

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-09-005/"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "CAR-2013-09-005: Service Outlier Executables"

Reference - CAR-2013-10-001: User Login Activity Monitoring - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserLoginActivityMonitoring_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-10-001/"^^any u r i
kb-reference-ofop Authentication Event Thresholding
kb-reference-titledp "CAR-2013-10-001: User Login Activity Monitoring"

Reference - CAR-2013-10-002: DLL Injection via Load Library - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DLLInjectionViaLoadLibrary_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2013-10-002/"^^any u r i
kb-reference-ofop System Call Analysis
kb-reference-titledp "CAR-2013-10-002: DLL Injection via Load Library"

Reference - CAR-2014-02-001: Service Binary Modifications - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ServiceBinaryModifications_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2014-02-001/"^^any u r i
kb-reference-ofop Service Binary Verification
kb-reference-titledp "CAR-2014-02-001: Service Binary Modifications"

Reference - CAR-2014-03-001: SMB Write Request - NamedPipes - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SMBWriteRequest-NamedPipes_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2014-03-001/"^^any u r i
kb-reference-ofop IPC Traffic Analysis
kb-reference-ofop RPC Traffic Analysis
kb-reference-titledp "CAR-2014-03-001: SMB Write Request - NamedPipes"

Reference - CAR-2014-03-005: Remotely Launched Executables via Services - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemotelyLaunchedExecutablesViaServices_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2014-03-005/"^^any u r i
kb-reference-ofop RPC Traffic Analysis
kb-reference-titledp "CAR-2014-03-005: Remotely Launched Executables via Services"

Reference - CAR-2014-03-006: RunDLL32.exe monitoring - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RunDLL32.exeMonitoring_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2014-03-006/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2014-03-006: RunDLL32.exe monitoring"

Reference - CAR-2014-04-003: Powershell Execution - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#PowershellExecution_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2014-04-003/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2014-04-003: Powershell Execution"

Reference - CAR-2014-05-001: RPC Activity - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2014-05-001%3ARPCActivity-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2014-05-001/"^^any u r i
kb-reference-ofop RPC Traffic Analysis
kb-reference-titledp "CAR-2014-05-001: RPC Activity"

Reference - CAR-2014-05-002: Services launching Cmd -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ServicesLaunchingCmd_

belongs to
External Knowledge Basec
has facts
has-linkdp ""^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "CAR-2014-05-002: Services launching Cmd"

Reference - CAR-2014-07-001: Service Search Path Interception - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ServiceSearchPathInterception_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2014-07-001/"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "CAR-2014-07-001: Service Search Path Interception"

Reference - CAR-2014-11-002: Outlier Parents of Cmd - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#OutlierParentsOfCmd_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2014-11-002/"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "CAR-2014-11-002: Outlier Parents of Cmd"

Reference - CAR-2014-11-003: Debuggers for Accessibility Applications -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DebuggersForAccessibilityApplications_

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2014-11-003/"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "CAR-2014-11-003: Debuggers for Accessibility Applications"

Reference - CAR-2014-11-003: Debuggers for Accessibility Applications - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DebuggersForAccessibilityApplications_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2014-11-006/"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "CAR-2014-11-003: Debuggers for Accessibility Applications"

Reference - CAR-2014-11-005: Remote Registry - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemoteRegistry_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2014-11-005/"^^any u r i
kb-reference-ofop Administrative Network Activity Analysis
kb-reference-titledp "CAR-2014-11-005: Remote Registry"

Reference - CAR-2014-11-006: Windows Remote Management (WinRM) - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WindowsRemoteManagement_WinRM_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp ""^^any u r i
kb-reference-ofop Administrative Network Activity Analysis
kb-reference-titledp "CAR-2014-11-006: Windows Remote Management (WinRM)"

Reference - CAR-2014-11-007: Remote Windows Management Instrumentation (WMI) over RPC - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_CAR-2014-11-007-RemoteWindowsManagementInstrumentation_WMI_OverRPC_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp ""^^any u r i
kb-reference-ofop RPC Traffic Analysis
kb-reference-titledp "CAR-2014-11-007: Remote Windows Management Instrumentation (WMI) over RPC"

Reference - CAR-2014-11-008: Command Launched from WinLogon - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CommandLaunchedFromWinLogon_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2014-11-008/"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "CAR-2014-11-008: Command Launched from WinLogon"

Reference - CAR-2014-12-001: Remotely Launched Executables via WMI - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemotelyLaunchedExecutablesViaWMI_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2014-12-001/"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-ofop RPC Traffic Analysis
kb-reference-titledp "CAR-2014-12-001: Remotely Launched Executables via WMI"

Reference - CAR-2015-04-001: Remotely Scheduled Tasks via AT - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2015-04-001%3ARemotelyScheduledTasksViaAT-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2015-04-001/"^^any u r i
kb-reference-ofop IPC Traffic Analysis
kb-reference-titledp "CAR-2015-04-001: Remotely Scheduled Tasks via AT"

Reference - CAR-2015-04-002: Remotely Scheduled Tasks via Schtasks - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemotelyScheduledTasksViaSchtasks_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2015-04-002/"^^any u r i
kb-reference-ofop RPC Traffic Analysis
kb-reference-titledp "CAR-2015-04-002: Remotely Scheduled Tasks via Schtasks"

Reference - CAR-2015-07-001: All Logins Since Last Boot - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AllLoginsSinceLastBoot_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2015-07-001/"^^any u r i
kb-reference-ofop Credential Compromise Scope Analysis
kb-reference-titledp "CAR-2015-07-001: All Logins Since Last Boot"

Reference - CAR-2016-03-001: Host Discovery Commands - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#HostDiscoveryCommands_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2016-03-001/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2016-03-001: Host Discovery Commands"

Reference - CAR-2016-03-002: Create Remote Process via WMIC - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CreateRemoteProcessViaWMIC_MITRE_Other

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2016-03-002/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-ofop RPC Traffic Analysis
kb-reference-titledp "CAR-2016-03-002: Create Remote Process via WMIC"

Reference - CAR-2016-04-002: User Activity from Clearing Event Logs - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserActivityFromClearingEventLogs_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2016-04-002/"^^any u r i
kb-reference-ofop System File Analysis
kb-reference-titledp "CAR-2016-04-002: User Activity from Clearing Event Logs"

Reference - CAR-2016-04-003: User Activity from Stopping Windows Defensive Services - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserActivityFromStoppingWindowsDefensiveServices_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2016-04-003/"^^any u r i
kb-reference-ofop System Daemon Monitoring
kb-reference-titledp "CAR-2016-04-003: User Activity from Stopping Windows Defensive Services"

Reference - CAR-2016-04-004: Successful Local Account Loginni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2016-04-004_SuccessfulLocalAccountLogin

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2016-04-004/"^^any u r i
kb-reference-ofop Local Account Monitoring
kb-reference-titledp "Reference - CAR-2016-04-004: Successful Local Account Login"

Reference - CAR-2016-04-005: Remote Desktop Logon - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemoteDesktopLogon_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2016-04-005/"^^any u r i
kb-reference-ofop Remote Terminal Session Detection
kb-reference-titledp "CAR-2016-04-005: Remote Desktop Logon"

Reference - CAR-2019-04-001: UAC Bypass - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UACBypass_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2019-04-001/"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "CAR-2019-04-001: UAC Bypass"

Reference - CAR-2019-04-002: Generic Regsvr32 - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#GenericRegsvr32_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2019-04-002/"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "CAR-2019-04-002: Generic Regsvr32"

Reference - CAR-2019-04-003: Squiblydoo - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Squiblydoo_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2019-04-003/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2019-04-003: Squiblydoo"

Reference - CAR-2019-04-004: Credential Dumping via Mimikatz - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CredentialDumpingViaMimikatz_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2019-04-004/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2019-04-004: Credential Dumping via Mimikatz"

Reference - CAR-2019-07-001: Access Permission Modification - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#AccessPermissionModification_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2019-07-001/"^^any u r i
kb-reference-ofop System File Analysis
kb-reference-titledp "CAR-2019-07-001: Access Permission Modification"

Reference - CAR-2019-07-002: Lsass Process Dump via Procdump - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#LsassProcessDumpViaProcdump_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2019-07-002/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2019-07-002: Lsass Process Dump via Procdump"

Reference - CAR-2019-08-001: Credential Dumping via Windows Task Manager - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#CredentialDumpingViaWindowsTaskManager_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2019-08-001/"^^any u r i
kb-reference-ofop System Call Analysis
kb-reference-titledp "CAR-2019-08-001: Credential Dumping via Windows Task Manager"

Reference - CAR-2019-08-002: Active Directory Dumping via NTDSUtil - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ActiveDirectoryDumpingViaNTDSUtil_MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2019-08-002/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2019-08-002: Active Directory Dumping via NTDSUtil"

Reference - CAR-2020-04-001: Shadow Copy Deletion - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-04-001%3AShadowCopyDeletion-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-04-001/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2020-04-001: Shadow Copy Deletion"

Reference - CAR-2020-05-001: MiniDump of LSASS - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-05-001%3AMiniDumpOfLSASS-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-05-001/"^^any u r i
kb-reference-ofop System Call Analysis
kb-reference-titledp "CAR-2020-05-001: MiniDump of LSASS"

Reference - CAR-2020-05-003: Rare LolBAS Command Lines - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-05-003%3ARareLolBASCommandLines-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-05-003/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2020-05-003: Rare LolBAS Command Lines"

Reference - CAR-2020-08-001: NTFS Alternate Data Stream Execution - System Utilities - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-08-001%3ANTFSAlternateDataStreamExecution-SystemUtilities-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-08-001/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2020-08-001: NTFS Alternate Data Stream Execution - System Utilities"

Reference - CAR-2020-09-001: Scheduled Task - FileAccess - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-09-001%3AScheduledTask-FileAccess-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-09-001/"^^any u r i
kb-reference-ofop File Creation Analysis
kb-reference-titledp "CAR-2020-09-001: Scheduled Task - FileAccess"

Reference - CAR-2020-09-002: Component Object Model Hijacking - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-09-002%3AComponentObjectModelHijacking-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-09-002/"^^any u r i
kb-reference-ofop User Session Init Config Analysis
kb-reference-titledp "CAR-2020-09-002: Component Object Model Hijacking"

Reference - CAR-2020-09-003: Indicator Blocking - Driver Unloaded - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-09-003%3AIndicatorBlocking-DriverUnloaded-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-09-003/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2020-09-003: Indicator Blocking - Driver Unloaded"

Reference - CAR-2020-09-004: Credentials in Files & Registry - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-09-004%3ACredentialsInFiles%26Registry-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-09-004/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2020-09-004: Credentials in Files & Registry"

Reference - CAR-2020-09-005: AppInit DLLs - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-09-005%3AAppInitDLLs-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-09-005/"^^any u r i
kb-reference-ofop System Init Config Analysis
kb-reference-titledp "CAR-2020-09-005: AppInit DLLs"

Reference - CAR-2020-11-001: Boot or Logon Initialization Scripts - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-11-001%3ABootOrLogonInitializationScripts-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-11-001/"^^any u r i
kb-reference-ofop System Init Config Analysis
kb-reference-titledp "CAR-2020-11-001: Boot or Logon Initialization Scripts"

Reference - CAR-2020-11-002: Local Network Sniffing - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-11-002%3ALocalNetworkSniffing-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-11-002/"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "CAR-2020-11-002: Local Network Sniffing"

Reference - CAR-2020-11-003: DLL Injection with Mavinject - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-11-003%3ADLLInjectionWithMavinject-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-11-003/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2020-11-003: DLL Injection with Mavinject"

Reference - CAR-2020-11-004: Processes Started From Irregular Parent - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-11-004%3AProcessesStartedFromIrregularParent-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-11-004/"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "CAR-2020-11-004: Processes Started From Irregular Parent"

Reference - CAR-2020-11-005: Clear Powershell Console Command History - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-11-005%3AClearPowershellConsoleCommandHistory-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-11-005/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2020-11-005: Clear Powershell Console Command History"

Reference - CAR-2020-11-006: Local Permission Group Discovery - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-11-006%3ALocalPermissionGroupDiscovery-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-11-006/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2020-11-006: Local Permission Group Discovery"

Reference - CAR-2020-11-007: Network Share Connection Removal - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-11-007%3ANetworkShareConnectionRemoval-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-11-007/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2020-11-007: Network Share Connection Removal"

Reference - CAR-2020-11-008: MSBuild and msxsl - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-11-008%3AMSBuildAndMsxsl-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-11-008/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2020-11-008: MSBuild and msxsl"

Reference - CAR-2020-11-009: Compiled HTML Access - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-11-009%3ACompiledHTMLAccess-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-11-009/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2020-11-009: Compiled HTML Access"

Reference - CAR-2020-11-010: CMSTP - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-11-010%3ACMSTP-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-11-010/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2020-11-010: CMSTP"

Reference - CAR-2020-11-011: Registry Edit from Screensaverni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2020-11-011%3ARegistryEditFromScreensaver

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2020-11-011/"^^any u r i
kb-reference-ofop User Session Init Config Analysis
kb-reference-titledp "CAR-2020-11-011: Registry Edit from Screensaver"

Reference - CAR-2021-01-002: Unusually Long Command Line Strings - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-01-002%3AUnusuallyLongCommandLineStrings-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-01-002/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-01-002: Unusually Long Command Line Strings"

Reference - CAR-2021-01-003: Clearing Windows Logs with Wevtutil - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-01-003%3AClearingWindowsLogsWithWevtutil-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-01-003/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-01-003: Clearing Windows Logs with Wevtutil"

Reference - CAR-2021-01-004: Unusual Child Process for Spoolsv.Exe or Connhost.Exe - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-01-004%3AUnusualChildProcessForSpoolsv.ExeOrConnhost.Exe-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-01-004/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-01-004: Unusual Child Process for Spoolsv.Exe or Connhost.Exe"

Reference - CAR-2021-01-006: Unusual Child Process spawned using DDE exploit - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-01-006%3AUnusualChildProcessSpawnedUsingDDEExploit-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-01-006/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-01-006: Unusual Child Process spawned using DDE exploit"

Reference - CAR-2021-01-007: Detecting Tampering of Windows Defender Command Prompt - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-01-007%3ADetectingTamperingOfWindowsDefenderCommandPrompt-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-01-007/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-01-007: Detecting Tampering of Windows Defender Command Prompt"

Reference - CAR-2021-01-008: Disable UAC - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-01-008%3ADisableUAC-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-01-008/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-01-008: Disable UAC"

Reference - CAR-2021-01-009: Detecting Shadow Copy Deletion via Vssadmin.exe - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-01-009%3ADetectingShadowCopyDeletionViaVssadmin.exe-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-01-009/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-01-009: Detecting Shadow Copy Deletion via Vssadmin.exe"

Reference - CAR-2021-02-001: Webshell-Indicative Process Tree - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-02-001%3AWebshell-IndicativeProcessTree-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-02-001/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-02-001: Webshell-Indicative Process Tree"

Reference - CAR-2021-02-002: Get System Elevation - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-02-002%3AGetSystemElevation-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-02-002/"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "CAR-2021-02-002: Get System Elevation"

Reference - CAR-2021-04-001: Common Windows Process Masquerading - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-04-001%3ACommonWindowsProcessMasquerading-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-04-001/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-04-001: Common Windows Process Masquerading"

Reference - CAR-2021-05-001: Attempt To Add Certificate To Untrusted Store - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-05-001%3AAttemptToAddCertificateToUntrustedStore-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-05-001/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-05-001: Attempt To Add Certificate To Untrusted Store"

Reference - CAR-2021-05-002: Batch File Write to System32 - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-05-002%3ABatchFileWriteToSystem32-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-05-002/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-05-002: Batch File Write to System32"

Reference - CAR-2021-05-003: BCDEdit Failure Recovery Modification - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-05-003%3ABCDEditFailureRecoveryModification-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-05-003/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-05-003: BCDEdit Failure Recovery Modification"

Reference - CAR-2021-05-004: BITS Job Persistence - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-05-004%3ABITSJobPersistence-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-05-004/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-05-004: BITS Job Persistence"

Reference - CAR-2021-05-005: BITSAdmin Download File - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-05-005%3ABITSAdminDownloadFile-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-05-005/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-05-005: BITSAdmin Download File"

Reference - CAR-2021-05-006: CertUtil Download With URLCache and Split Arguments - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-05-006%3ACertUtilDownloadWithURLCacheAndSplitArguments-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-05-006/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-05-006: CertUtil Download With URLCache and Split Arguments"

Reference - CAR-2021-05-007: CertUtil Download With VerifyCtl and Split Arguments - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-05-007%3ACertUtilDownloadWithVerifyCtlAndSplitArguments-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-05-007/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-05-007: CertUtil Download With VerifyCtl and Split Arguments"

Reference - CAR-2021-05-008: Certutil exe certificate extraction - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-05-008%3ACertutilExeCertificateExtraction-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-05-008/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-05-008: Certutil exe certificate extraction"

Reference - CAR-2021-05-009: CertUtil With Decode Argument - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-05-009%3ACertUtilWithDecodeArgument-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-05-009/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-05-009: CertUtil With Decode Argument"

Reference - CAR-2021-05-010: Create local admin accounts using net exe - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-05-010%3ACreateLocalAdminAccountsUsingNetExe-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-05-010/"^^any u r i
kb-reference-ofop Process Spawn Analysis
kb-reference-titledp "CAR-2021-05-010: Create local admin accounts using net exe"

Reference - CAR-2021-05-011: Create Remote Thread into LSASS - MITREni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CAR-2021-05-011%3ACreateRemoteThreadIntoLSASS-MITRE

belongs to
External Knowledge Basec
has facts
has-linkdp "https://car.mitre.org/analytics/CAR-2021-05-011/"^^any u r i
kb-reference-ofop System Call Analysis
kb-reference-titledp "CAR-2021-05-011: Create Remote Thread into LSASS"

Reference - Certificate and Public Key Pinningni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CertificateAndPublicKeyPinning

belongs to
Technique Referencec
has facts
has-linkdp "https://owasp.org/www-community/controls/Certificate_and_Public_Key_Pinning"^^any u r i
kb-reference-ofop Certificate Pinning
kb-reference-titledp "Certificate and Public Key Pinning"

Reference - Certificate Transparencyni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-CertificateTransparency

belongs to
Technique Referencec
has facts
has-linkdp "https://www.certificate-transparency.org/"^^any u r i
kb-reference-ofop Passive Certificate Analysis
kb-reference-titledp "Certificate Transparency"

Reference - Computational modeling and classification of data streams - Crowdstrike Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_ComputationalModelingAndClassificationOfDataStreams_CrowdstrikeInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20180197089A1/en?oq=US-2018197089-A1"^^any u r i
kb-reference-ofop File Content Rules
kb-reference-titledp "Computational modeling and classification of data streams"

Reference - Computer motherboard having peripheral security functionsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-ComputerMotherboardHavingPeripheralSecurityFunctions

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US8869308B2/en"^^any u r i
kb-reference-ofop IO Port Restriction
kb-reference-titledp "Computer motherboard having peripheral security functions"

Reference - Computer Worm Defense System and Method - FireEye Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_ComputerWormDefenseSystemAndMethod_FireEyeInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20130036472A1"^^any u r i
kb-reference-ofop File Carving
kb-reference-titledp "Computer Worm Defense System and Method"

Reference - Computer-implemented methods and systems for identifying visually similar text character strings - Greathorn Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_Computer-implementedMethodsAndSystemsForIdentifyingVisuallySimilarTextCharacterStrings_GreathornInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US10320815B2/en?oq=US-10320815-B2"^^any u r i
kb-reference-ofop Homoglyph Detection
kb-reference-titledp "Computer-implemented methods and systems for identifying visually similar text character strings"

Reference - Computing apparatus with automatic integrity reference generation and maintenance - Tripwire, Inc.ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_ComputingApparatusWithAutomaticIntegrityReferenceGenerationAndMaintenance_Tripwire,Inc.

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20040060046A1"^^any u r i
kb-reference-ofop Executable Allowlisting
kb-reference-titledp "Computing apparatus with automatic integrity reference generation and maintenance"

Reference - Configure User Access Control and Permissionsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-ConfigureUserAccessControlAndPermissions

belongs to
Internet Article Referencec
has facts
has-linkdp "https://docs.microsoft.com/en-us/windows-server/manage/windows-admin-center/configure/user-access-control"^^any u r i
kb-reference-ofop User Account Permissions
kb-reference-titledp "Configure User Access Control and Permissions"

Reference - Content extractor and analysis system - Bit 9 Inc, Carbon Black Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_ContentExtractorAndAnalysisSystem_Bit9Inc,CarbonBlackInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20070028110A1"^^any u r i
kb-reference-ofop Executable Denylisting
kb-reference-titledp "Content extractor and analysis system"

Reference - Continuous authentication by analysis of keyboard typing characteristics - Bradford Univ., UKni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_ContinuousAuthenticationByAnalysisOfKeyboardTypingCharacteristics_BradfordUniv.,UK

belongs to
Academic Paper Referencec
has facts
has-linkdp "https://ieeexplore.ieee.org/document/491588?reload=true&arnumber=491588"^^any u r i
kb-reference-ofop Input Device Analysis
kb-reference-titledp "Continuous authentication by analysis of keyboard typing characteristics"

Reference - Dead code eliminationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-DeadCodeElimination

belongs to
Academic Paper Referencec
has facts
has-linkdp "https://nebelwelt.net/files/15LangSec.pdf"^^any u r i
kb-reference-ofop Dead Code Elimination
kb-reference-titledp "The Correctness-Security Gap in Compiler Optimization"

Reference - Deception-Based Responses to Security Attacks - Crowdstrike Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_Deception-BasedResponsesToSecurityAttacks_CrowdstrikeInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20140250524A1/en?oq=US-2014250524-A1"^^any u r i
kb-reference-ofop Decoy Network Resource
kb-reference-titledp "Deception-Based Responses to Security Attacks"

Reference - Decoy and deceptive data object technology - Cymmetria Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_DecoyAndDeceptiveDataObjectTechnology_CymmetriaInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20170134423A1"^^any u r i
kb-reference-ofop Decoy Session Token
kb-reference-ofop Decoy User Credential
kb-reference-titledp "Decoy and deceptive data object technology"

Reference - Decoy and deceptive data object technology - Cymmetria, Inc.ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_DecoyAndDeceptiveDataObjectTechnology_Cymmetria,Inc.

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20170134423A1"^^any u r i
kb-reference-ofop Decoy Persona
kb-reference-titledp "Decoy and deceptive data object technology"

Reference - Decoy Network-Based Service for Deceiving Attackers - Amazon Technologiesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-DecoyNetwork-BasedServiceForDeceivingAttackers-AmazonTechnologies

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US10873601B1"^^any u r i
kb-reference-ofop Decoy User Credential
kb-reference-titledp "Decoy network-based service for deceiving attackers"

Reference - Decoy Personas for Safeguarding Online Identity Using Deception -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_DecoyPersonasForSafeguardingOnlineIdentityUsingDeception_

belongs to
Internet Article Referencec
has facts
has-linkdp "https://web.archive.org/web/20180407204216/https://isc.sans.edu/diary/Decoy+Personas+for+Safeguarding+Online+Identity+Using+Deception/16159"^^any u r i
kb-reference-ofop Decoy Persona
kb-reference-titledp "Decoy Personas for Safeguarding Online Identity Using Deception"

Reference - DETECTING DDoS ATTACK USING Snort -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_DETECTINGDDoSATTACKUSINGSnort_

belongs to
Academic Paper Referencec
has facts
has-linkdp "https://www.researchgate.net/publication/338660054_DETECTING_DDoS_ATTACK_USING_Snort"^^any u r i
kb-reference-ofop Inbound Session Volume Analysis
kb-reference-titledp "DETECTING DDoS ATTACK USING Snort"

Reference - Detecting network reconnaissance by tracking intranet dark-net communications - VECTRA NETWORKS Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_DetectingNetworkReconnaissanceByTrackingIntranetDark-netCommunications_VECTRANETWORKSInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20150264078A1"^^any u r i
kb-reference-ofop Connection Attempt Analysis
kb-reference-titledp "Detecting network reconnaissance by tracking intranet dark-net communications"

Reference - Detecting script-based malware - Crowdstrike Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_DetectingScript-basedMalware_CrowdstrikeInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20190188384A1"^^any u r i
kb-reference-ofop File Content Rules
kb-reference-ofop Script Execution Analysis
kb-reference-titledp "Detecting script-based malware"

Reference - Detection of Malicious IDNHomoglyph Domainsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-DetectionOfMaliciousIDNHomoglyphDomains

belongs to
Internet Article Referencec
has facts
has-linkdp "http://essay.utwente.nl/79263/1/Yazdani_MA_EEMCS.pdf"^^any u r i
kb-reference-ofop Homoglyph Denylisting
kb-reference-titledp "Detection of Malicious IDN Homoglyph Domains Using Active DNS Measurements"

Reference - Deterministic method for detecting and blocking of exploits on interpreted code - K2 Cyber Security Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_DeterministicMethodForDetectingAndBlockingOfExploitsOnInterpretedCode_K2CyberSecurityInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20190180036A1/en?oq=US-2019180036-A1"^^any u r i
kb-reference-ofop System Call Analysis
kb-reference-titledp "Deterministic method for detecting and blocking of exploits on interpreted code"

Reference - Digital Identity Guidelines 800-63-3ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-DigitalIdentityGuidelines800-63-3

belongs to
Guideline Referencec
has facts
has-linkdp "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63-3.pdf"^^any u r i
kb-reference-ofop Strong Password Policy
kb-reference-titledp "Digital Identity Guidelines"

Reference - Distributed meta-information query in a network - Bit 9 Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_DistributedMeta-informationQueryInANetwork_Bit9Inc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20070028302A1/en?oq=US-2007028302-A1"^^any u r i
kb-reference-ofop File Content Rules
kb-reference-titledp "Distributed meta-information query in a network"

Reference - DNS Whitelist (DNSWL) Email Authentication Method Extensionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-DNSWhitelist-DNSWL-EmailAuthenticationMethodExtension

belongs to
Specification Referencec
has facts
has-linkdp "https://datatracker.ietf.org/doc/html/rfc8904"^^any u r i
kb-reference-ofop DNS Allowlisting
kb-reference-titledp "DNS Whitelist (DNSWL) Email Authentication Method Extension"

Reference - Domain age registration alert - Inc Rapid7 Inc RAPID7 Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_DomainAgeRegistrationAlert_IncRapid7IncRAPID7Inc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20170026400A1/"^^any u r i
kb-reference-ofop DNS Traffic Analysis
kb-reference-titledp "Domain age registration alert"

Reference - Dynamic selection and generation of a virtual clone for detonation of suspicious content within a honey network - Palo Alto Networks Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_DynamicSelectionAndGenerationOfAVirtualCloneForDetonationOfSuspiciousContentWithinAHoneyNetwork_PaloAltoNetworksInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US9882929B1/en?oq=US-9882929-B1"^^any u r i
kb-reference-ofop Decoy Network Resource
kb-reference-ofop Standalone Honeynet
kb-reference-titledp "Dynamic selection and generation of a virtual clone for detonation of suspicious content within a honey network"

Reference - Embedding contexts for on-line threats into response policy zones - Verisign Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-EmbeddingContextsForOn-lineThreatsIntoResponsePolicyZones-VerisignInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US10440059B1"^^any u r i
kb-reference-ofop Hierarchical Domain Denylisting
kb-reference-titledp "Embedding contexts for on-line threats into response policy zones"

Reference - End-to-end certificate pinningni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-End-to-endCertificatePinning

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US9847992B2/en?q=certificate+pinning&oq=certificate+pinning"^^any u r i
kb-reference-ofop Certificate Pinning
kb-reference-titledp "End-to-end Certificate Pinning"

Reference - Enhancing Network Security By Preventing User-Initiated Malware Execution -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_EnhancingNetworkSecurityByPreventingUser-InitiatedMalwareExecution_

belongs to
Academic Paper Referencec
has facts
has-linkdp "https://ieeexplore.ieee.org/document/1425209"^^any u r i
kb-reference-ofop Executable Allowlisting
kb-reference-titledp "Enhancing Network Security By Preventing User-Initiated Malware Execution"

Reference - File and Folder Permissionsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-FileAndFolderPermissions

has facts
has-linkdp "https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-2000-server/bb727008(v=technet.10)?redirectedfrom=MSDN"^^any u r i
kb-reference-ofop Local File Permissions
kb-reference-titledp "File and Folder Permissions"

Reference - File-modifying malware detection - Crowdstrike Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_File-modifyingMalwareDetection_CrowdstrikeInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20180121650A1/en?oq=US-2018121650-A1"^^any u r i
kb-reference-ofop File Access Pattern Analysis
kb-reference-titledp "File-modifying malware detection"

Reference - Firewall for interent access - Secure Computing LLCni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_FirewallForInterentAccess_SecureComputingLLC

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/GB2317539A"^^any u r i
kb-reference-ofop Inbound Traffic Filtering
kb-reference-titledp "Firewall for interent access"

Reference - Firewall for processing a connectionless network packet - National Security Agencyni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_FirewallForProcessingAConnectionlessNetworkPacket_NationalSecurityAgency

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US7073196B1"^^any u r i
kb-reference-ofop Inbound Traffic Filtering
kb-reference-titledp "Firewall for processing a connectionless network packet"

Reference - Firewall for processing connection-oriented and connectionless datagrams over a connection-oriented network - National Security Agencyni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_FirewallForProcessingConnection-orientedAndConnectionlessDatagramsOverAConnection-orientedNetwork_NationalSecurityAgency

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US6615358B1"^^any u r i
kb-reference-ofop Inbound Traffic Filtering
kb-reference-titledp "Firewall for processing connection-oriented and connectionless datagrams over a connection-oriented network"

Reference - Firewalls that filter based upon protocol commands - Intel Corpni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_FirewallsThatFilterBasedUponProtocolCommands_IntelCorp

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US6832256B1"^^any u r i
kb-reference-ofop Inbound Traffic Filtering
kb-reference-titledp "Firewalls that filter based upon protocol commands"

Reference - Firmware Behavior Analysis ConFirmni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-FirmwareBehaviorAnalysisConFirm

belongs to
Academic Paper Referencec
has facts
has-linkdp "http://sites.nyuad.nyu.edu/moma/pdfs/pubs/C22.pdf"^^any u r i
kb-reference-ofop Firmware Behavior Analysis
kb-reference-titledp "ConFirm: Detecting Firmware Modifications in Embedded Systems using Hardware Performance Counters"

Reference - Firmware Behavior Analysis VIPERni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-FirmwareBehaviorAnalysisVIPER

belongs to
Academic Paper Referencec
has facts
has-linkdp "https://dl.acm.org/doi/pdf/10.1145/2046707.2046711"^^any u r i
kb-reference-ofop Firmware Behavior Analysis
kb-reference-titledp "VIPER: Verifying the Integrity of PERipherals' Firmware"

Reference - Firmware Embedded Monitoring Code Red Balloonni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-FirmwareEmbeddedMonitoringCodeRedBalloon

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US10657262B1/en"^^any u r i
kb-reference-ofop Firmware Embedded Monitoring Code
kb-reference-titledp "Method and apparatus for securing embedded device firmware"

Reference - Firmware Embedded Monitoring Code Symbiotesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-FirmwareEmbeddedMonitoringCodeSymbiotes

belongs to
Academic Paper Referencec
has facts
has-linkdp "http://nsl.cs.columbia.edu/projects/minestrone/papers/Symbiotes.pdf"^^any u r i
kb-reference-ofop Firmware Embedded Monitoring Code
kb-reference-titledp "Defending Embedded Systems with Software Symbiotes"

Reference - Firmware Verification Eclypsiumni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-FirmwareVerificationEclypsium

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20200074086A1/en"^^any u r i
kb-reference-ofop Firmware Verification
kb-reference-titledp "Methods and systems for hardware and firmware security monitoring"

Reference - Firmware Verification Trapezoidni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-FirmwareVerificationTrapezoid

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US9674183B2/en"^^any u r i
kb-reference-ofop Firmware Verification
kb-reference-titledp "System and method for hardware-based trust control management"

Reference - Framework for notifying a directory service of authentication events processed outside the directory service - Oracle International Corpni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_FrameworkForNotifyingADirectoryServiceOfAuthenticationEventsProcessedOutsideTheDirectoryService_OracleInternationalCorp

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20090077645A1"^^any u r i
kb-reference-ofop Account Locking
kb-reference-titledp "Framework for notifying a directory service of authentication events processed outside the directory service"

Reference - FWTK - Firewall Toolkit -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_FWTK-FirewallToolkit_

belongs to
Internet Article Referencec
has facts
has-linkdp "https://blogs.gartner.com/john_pescatore/2008/10/02/this-week-in-network-security-history-the-firewall-toolkit/"^^any u r i
kb-reference-titledp "FWTK - Firewall Toolkit"

Reference - FWTK Documentation - fwtk.orgni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-FWTKDocumentation-Fwtk.org

belongs to
Technique Referencec
has facts
has-linkdp "https://web.archive.org/web/20070510153306/http://www.fwtk.org/fwtk/docs/documentation.html#1.1"^^any u r i
kb-reference-ofop Inbound Traffic Filtering
kb-reference-titledp "FWTK Documentation"

Reference - Guards for application in software tamperproofing - Purdue Research Foundationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_GuardsForApplicationInSoftwareTamperproofing_PurdueResearchFoundation

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US7287166B1/en?oq=US-7287166-B1"^^any u r i
kb-reference-ofop Process Code Segment Verification
kb-reference-titledp "Guards for application in software tamperproofing"

Reference - Hardware-assisted system and method for detecting and analyzing system calls made to an operting system kernel - Endgame Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_Hardware-assistedSystemAndMethodForDetectingAndAnalyzingSystemCallsMadeToAnOpertingSystemKernel_EndgameInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20180032728A1/en?oq=US20180032728-A1"^^any u r i
kb-reference-ofop System Call Analysis
kb-reference-titledp "Hardware-assisted system and method for detecting and analyzing system calls made to an operting system kernel"

Reference - Heuristic botnet detection - Palo Alto Networks Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_HeuristicBotnetDetection_PaloAltoNetworksInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20160156644A1"^^any u r i
kb-reference-ofop DNS Traffic Analysis
kb-reference-titledp "Heuristic botnet detection"

Reference - Host intrusion prevention system using software and user behavior analysis - Sophos Ltdni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_HostIntrusionPreventionSystemUsingSoftwareAndUserBehaviorAnalysis_SophosLtd

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20110023115A1"^^any u r i
kb-reference-ofop Resource Access Pattern Analysis
kb-reference-ofop System Daemon Monitoring
kb-reference-ofop Web Session Activity Analysis
kb-reference-titledp "Host intrusion prevention system using software and user behavior analysis"

Reference - How ASLR protects Linux systems from buffer overflow attacks - Network Worldni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_HowASLRProtectsLinuxSystemsFromBufferOverflowAttacks_NetworkWorld

belongs to
Internet Article Referencec
has facts
has-linkdp "https://www.networkworld.com/article/3331199/what-does-aslr-do-for-linux.html"^^any u r i
kb-reference-ofop Segment Address Offset Randomization
kb-reference-titledp "How ASLR protects Linux systems from buffer overflow attacks"

Reference - How to change registry values or permissions from a command line or a scriptni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-HowToChangeRegistryValuesOrPermissionsFromACommandLineOrAScript

belongs to
Internet Article Referencec
has facts
has-linkdp "https://docs.microsoft.com/en-us/troubleshoot/windows-client/application-management/change-registry-values-permissions"^^any u r i
kb-reference-titledp "How to change registry values or permissions from a command line or a script"

Reference - How trust relationships work for resource forests in Azure Active Directory Domain Servicesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-HowTrustRelationshipsWorkForResourceForestsInAzureActiveDirectoryDomainServices

belongs to
Internet Article Referencec
has facts
has-linkdp "https://docs.microsoft.com/en-us/azure/active-directory-domain-services/concepts-forest-trust"^^any u r i
kb-reference-ofop Domain Trust Policy
kb-reference-titledp "How trust relationships work for resource forests in Azure Active Directory Domain Services"

Reference - http://www.biometric-solutions.com/keystroke-dynamics.html - biometric-solutions.comni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_www.biometric-solutions.com_keystroke-dynamics

belongs to
Internet Article Referencec
has facts
has-linkdp "http://www.biometric-solutions.com/keystroke-dynamics.html"^^any u r i
kb-reference-ofop Input Device Analysis
kb-reference-titledp "Keystroke Dynamics"

Reference - Identification and extraction of key forensics indicators of compromise using subject-specific filesystem viewsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-IdentificationAndExtractionOfKeyForensicsIndicatorsOfCompromiseUsingSubject-specificFilesystemViews

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20200004962A1/en"^^any u r i
kb-reference-titledp "Identification and extraction of key forensics indicators of compromise using subject-specific filesystem views"

Reference - Identification of visual international domain name collisions - Verisign Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-IdentificationOfVisualInternationalDomainNameCollisions-VerisignInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US10599836B2/en"^^any u r i
kb-reference-ofop Homoglyph Detection
kb-reference-titledp "Identification of visual international domain name collisions"

Reference - Identifying a denial-of-service attack in a cloud-based proxy service - Cloudfare Inc.ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-IdentifyingADenial-of-serviceAttackInACloud-basedProxyService-CloudfareInc.

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US8613089B1"^^any u r i
kb-reference-ofop Inbound Session Volume Analysis
kb-reference-titledp "Identifying a denial-of-service attack in a cloud-based proxy service"

Reference - Indirect Branching Callsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-IndirectBranchingCalss

belongs to
Academic Paper Referencec
has facts
has-linkdp "https://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.1048.1241&rep=rep1&type=pdf"^^any u r i
kb-reference-ofop Indirect Branch Call Analysis
kb-reference-titledp "Transparent ROP Exploit Mitigation using Indirect Branch Tracing"

Reference - Inferential exploit attempt detection - Crowdstrike Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_InferentialExploitAttemptDetection_CrowdstrikeInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US10216934B2/en?oq=US-10216934-B2"^^any u r i
kb-reference-ofop Memory Boundary Tracking
kb-reference-titledp "Inferential exploit attempt detection"

Reference - Instant process termination tool to recover control of an information handling system - Dell Products LPni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_InstantProcessTerminationToolToRecoverControlOfAnInformationHandlingSystem_DellProductsLP

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20060236108A1/en"^^any u r i
kb-reference-ofop Process Termination
kb-reference-titledp "Instant process termination tool to recover control of an information handling system"

Reference - Integrity assurance through early loading in the boot phase - Crowdstrike Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_IntegrityAssuranceThroughEarlyLoadingInTheBootPhase_CrowdstrikeInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20170061127A1"^^any u r i
kb-reference-ofop Driver Load Integrity Checking
kb-reference-titledp "Integrity assurance through early loading in the boot phase"

Reference - Intrusion detection using a heartbeat - Sophos Ltdni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_IntrusionDetectionUsingAHeartbeat_SophosLtd

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20180191752A1"^^any u r i
kb-reference-ofop Endpoint Health Beacon
kb-reference-titledp "Intrusion detection using a heartbeat"

Reference - Isolation of applications within a virtual machine - Bromium, Inc.ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_IsolationOfApplicationsWithinAVirtualMachine_Bromium,Inc.

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US9921860B1"^^any u r i
kb-reference-ofop Hardware-based Process Isolation
kb-reference-titledp "Isolation of applications within a virtual machine"

Reference - Malicious relay detection on networks - VECTRA NETWORKS Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MaliciousRelayDetectionOnNetworks_VECTRANETWORKSInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20150264083A1"^^any u r i
kb-reference-ofop Relay Pattern Analysis
kb-reference-titledp "Malicious relay detection on networks"

Reference - Malware analysis system - Palo Alto Networks Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MalwareAnalysisSystem_PaloAltoNetworksInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20150319136A1"^^any u r i
kb-reference-ofop Dynamic Analysis
kb-reference-titledp "Malware analysis system"

Reference - Malware detection in event loops - Crowdstrike Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MalwareDetectionInEventLoops_CrowdstrikeInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20190205530A1"^^any u r i
kb-reference-ofop System Call Analysis
kb-reference-titledp "Malware detection in event loops"

Reference - Malware detection using local computational models - Crowdstrike Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MalwareDetectionUsingLocalComputationalModels_CrowdstrikeInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20190026466A1"^^any u r i
kb-reference-ofop Process Termination
kb-reference-titledp "Malware detection using local computational models"

Reference - Method and Apparatus for Detecting Malicious Websites - Endgame Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MethodAndApparatusForDetectingMaliciousWebsites_EndgameInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20140331319A1"^^any u r i
kb-reference-ofop URL Analysis
kb-reference-titledp "Method and Apparatus for Detecting Malicious Websites"

Reference - Method and apparatus for increasing the speed at which computer viruses are detected - McAfee LLCni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MethodAndApparatusForIncreasingTheSpeedAtWhichComputerVirusesAreDetected_McAfeeLLC

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US5502815A"^^any u r i
kb-reference-ofop Executable Denylisting
kb-reference-titledp "Method and apparatus for increasing the speed at which computer viruses are detected"

Reference - Method and Apparatus for Network Fraud Detection and Remediation Through Analytics - Idaptive LLCni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MethodAndApparatusForNetworkFraudDetectionAndRemediationThroughAnalytics_IdaptiveLLC

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20190081968A1/en"^^any u r i
kb-reference-ofop Authentication Event Thresholding
kb-reference-ofop Authorization Event Thresholding
kb-reference-ofop Resource Access Pattern Analysis
kb-reference-ofop Session Duration Analysis
kb-reference-ofop User Geolocation Logon Pattern Analysis
kb-reference-titledp "Method and Apparatus for Network Fraud Detection and Remediation Through Analytics"

Reference - Method and apparatus for utilizing a token for resource access - Rsa Security Inc.ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MethodAndApparatusForUtilizingATokenForResourceAccess_RsaSecurityInc.

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US5657388A/en"^^any u r i
kb-reference-ofop Multi-factor Authentication
kb-reference-titledp "Method and apparatus for utilizing a token for resource access"

Reference - Method and system for controlling communication portsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-MethodAndSystemForControllingCommunicationPorts

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US8566924"^^any u r i
kb-reference-ofop IO Port Restriction
kb-reference-titledp "Method and system for controlling communication ports"

Reference - Method and system for detecting algorithm-generated domains - VECTRA NETWORKS Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MethodAndSystemForDetectingAlgorithm-generatedDomains_VECTRANETWORKSInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20150264070A1"^^any u r i
kb-reference-ofop DNS Traffic Analysis
kb-reference-titledp "Method and system for detecting algorithm-generated domains"

Reference - Method and system for detecting external control of compromised hosts - VECTRA NETWORKS Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MethodAndSystemForDetectingExternalControlOfCompromisedHosts_VECTRANETWORKSInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US9407647B2/en?oq=US-9407647-B2"^^any u r i
kb-reference-ofop Remote Terminal Session Detection
kb-reference-titledp "Method and system for detecting external control of compromised hosts"

Reference - Method and system for detecting malicious payloads - Vectra Networks Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MethodAndSystemForDetectingMaliciousPayloads_VectraNetworksInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/EP3293937A1/en?oq=EP-3293937-A1"^^any u r i
kb-reference-ofop Client-server Payload Profiling
kb-reference-titledp "Method and system for detecting malicious payloads"

Reference - Method and system for detecting restricted content associated with retrieved content - Sophos Ltdni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MethodAndSystemForDetectingRestrictedContentAssociatedWithRetrievedContent_SophosLtd

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20160359883A1"^^any u r i
kb-reference-ofop URL Analysis
kb-reference-titledp "Method and system for detecting restricted content associated with retrieved content"

Reference - Method and system for detecting suspicious administrative activity - Vectra Networks Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MethodAndSystemForDetectingSuspiciousAdministrativeActivity_VectraNetworksInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20180077186A1"^^any u r i
kb-reference-ofop Administrative Network Activity Analysis
kb-reference-titledp "Method and system for detecting suspicious administrative activity"

Reference - Method and system for detecting threats using metadata vectors - VECTRA NETWORKS Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MethodAndSystemForDetectingThreatsUsingMetadataVectors_VECTRANETWORKSInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20160191551A1"^^any u r i
kb-reference-ofop Protocol Metadata Anomaly Detection
kb-reference-titledp "Method and system for detecting threats using metadata vectors"

Reference - Method and system for detecting threats using passive cluster mapping - Vectra Networks Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MethodAndSystemForDetectingThreatsUsingPassiveClusterMapping_VectraNetworksInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20160149936A1"^^any u r i
kb-reference-ofop Protocol Metadata Anomaly Detection
kb-reference-titledp "Method and system for detecting threats using passive cluster mapping"

Reference - Method and system for providing software updates to local machinesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-MethodAndSystemForProvidingSoftwareUpdatesToLocalMachines

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US10474448B2/en"^^any u r i
kb-reference-titledp "Method and system for providing software updates to local machines"

Reference - Method and system for UDP flood attack detection - Riorey LLCni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-MethodAndSystemForUDPFloodAttackDetection-RioreyLLC

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US8307430B1"^^any u r i
kb-reference-ofop Inbound Session Volume Analysis
kb-reference-titledp "Method and system for UDP flood attack detection"

Reference - Method for controlling computer network security - Checkpoint Software Technologies Ltdni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MethodForControllingComputerNetworkSecurity_CheckpointSoftwareTechnologiesLtd

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/EP0658837B1/"^^any u r i
kb-reference-ofop Inbound Traffic Filtering
kb-reference-titledp "Method for controlling computer network security"

Reference - Method for file encryptionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-MethodForFileEncryption

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US9521123B2/en"^^any u r i
kb-reference-ofop File Encryption
kb-reference-titledp "Method for file encryption"

Reference - Method using kernel mode assistance for the detection and removal of threats which are actively preventing detection and removal from a running system - Symantec Corporationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MethodUsingKernelModeAssistanceForTheDetectionAndRemovalOfThreatsWhichAreActivelyPreventingDetectionAndRemovalFromARunningSystem_SymantecCorporation

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US8239947B1"^^any u r i
kb-reference-ofop System Daemon Monitoring
kb-reference-titledp "Method using kernel mode assistance for the detection and removal of threats which are actively preventing detection and removal from a running system"

Reference - Mitigate threats by using Windows 10 security features: Data Execution Prevention - Microsoftni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#DataExecutionPrevention_Microsoft

belongs to
User Manual Referencec
has facts
has-linkdp "https://docs.microsoft.com/en-us/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10#data-execution-prevention"^^any u r i
kb-reference-ofop Process Segment Execution Prevention
kb-reference-titledp "Mitigate threats by using Windows 10 security features: Data Execution Prevention"

Reference - Mock attack cybersecurity training system and methods - WOMBAT SECURITY TECHNOLOGIES Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_MockAttackCybersecurityTrainingSystemAndMethods_WOMBATSECURITYTECHNOLOGIESInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US9558677B2/"^^any u r i
kb-reference-ofop Decoy Public Release
kb-reference-titledp "Mock attack cybersecurity training system and methods"

Reference - Modeling user access to computer resources - Daedalus Group LLC (formerly IBM)ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_ModelingUserAccessToComputerResources_DaedalusGroupLLC

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US8214364B2"^^any u r i
kb-reference-ofop Resource Access Pattern Analysis
kb-reference-titledp "Modeling user access to computer resources"

Reference - Modification of a Server to Mimic a Deception Mechanism - Acalvio Technologies Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_ModificationOfAServerToMimicADeceptionMechanism_AcalvioTechnologiesInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20170149825A1"^^any u r i
kb-reference-ofop Connected Honeynet
kb-reference-titledp "Modification of a Server to Mimic a Deception Mechanism"

Reference - Muninni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-Munin

belongs to
Source Code Referencec
has facts
has-linkdp "https://github.com/Neo23x0/munin"^^any u r i
kb-reference-titledp "Online Hash Checker for Virustotal and Other Services"

Reference - Network firewall with proxy - Secure Computing LLCni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_NetworkFirewallWithProxy_SecureComputingLLC

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/GB2318031A"^^any u r i
kb-reference-ofop Inbound Traffic Filtering
kb-reference-titledp "Network firewall with proxy"

Reference - Network-Based Buffer Overflow Detection by Exploit Code Analysis - Information Security Research Centreni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_Network-BasedBufferOverflowDetectionByExploitCodeAnalysis_InformationSecurityResearchCentre

belongs to
Academic Paper Referencec
has facts
has-linkdp "https://eprints.qut.edu.au/21172/1/21172.pdf"^^any u r i
kb-reference-ofop Byte Sequence Emulation
kb-reference-titledp "Network-Based Buffer Overflow Detection by Exploit Code Analysis"

Reference - Network-level polymorphic shellcode detection using emulationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-Network-levelPolymorphicShellcodeDetectionUsingEmulation

belongs to
Academic Paper Referencec
has facts
has-linkdp "https://www.cs.unc.edu/~fabian/course_papers/polymorphic-detect.pdf"^^any u r i
kb-reference-ofop Byte Sequence Emulation
kb-reference-titledp "Network-level polymorphic shellcode detection using emulation"

Reference - Open source intelligence deceptions - Illusive Networks Ltdni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_OpenSourceIntelligenceDeceptions_IllusiveNetworksLtd

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US10333976B1/en?assignee=Illusive+Networks+Ltd&oq=Illusive+Networks+Ltd+"^^any u r i
kb-reference-ofop Decoy File
kb-reference-titledp "Open source intelligence deceptions"

Reference - OS Query Windows User Collection Codeni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-OSQueryWindowsUserCollectionCode

has facts
has-linkdp "https://github.com/osquery/osquery/blob/d2be385d71f401c85872f00d479df8f499164c5a/osquery/tables/system/windows/users.cpp"^^any u r i
kb-reference-titledp "OS Query Windows User Collection Code"

Reference - Overview of the seccomp sandboxni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-OverviewOfTheSeccompSandbox

belongs to
Internet Article Referencec
has facts
has-linkdp "https://code.google.com/archive/p/seccompsandbox/wikis/overview.wiki"^^any u r i
kb-reference-ofop System Call Filtering
kb-reference-titledp "Overview of the seccomp sandbox"

Reference - Platform Firmware Resiliency Guidelines - NISTni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_PlatformFirmwareResiliencyGuidelines_NIST

belongs to
Guideline Referencec
has facts
has-linkdp "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-193.pdf"^^any u r i
kb-reference-ofop Firmware Verification
kb-reference-titledp "Platform Firmware Resiliency Guidelines"

Reference - Pointer Authentication on ARMv8.3ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-PointerAuthenticationOnARMv8.3

belongs to
Specification Referencec
has facts
has-linkdp "https://www.qualcomm.com/media/documents/files/whitepaper-pointer-authentication-on-armv8-3.pdf"^^any u r i
kb-reference-ofop Pointer Authentication
kb-reference-titledp "Pointer Authentication on ARMv8.3"

Reference - Pointer Authentication Project Zeroni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-PointerAuthenticationProjectZero

belongs to
Internet Article Referencec
has facts
has-linkdp "https://googleprojectzero.blogspot.com/2019/02/examining-pointer-authentication-on.html"^^any u r i
kb-reference-ofop Pointer Authentication
kb-reference-titledp "Examining Pointer Authentication on the iPhone XS"

Reference - Post sandbox methods and systems for detecting and blocking zero-day exploits via api call validation - K2 Cyber Security Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_PostSandboxMethodsAndSystemsForDetectingAndBlockingZero-dayExploitsViaApiCallValidation_K2CyberSecurityInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20190138715A1/"^^any u r i
kb-reference-ofop System Call Analysis
kb-reference-titledp "Post sandbox methods and systems for detecting and blocking zero-day exploits via api call validation"

Reference - Predicting Domain Generation Algorithms with Long Short-Term Memory Networks -ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_PredictingDomainGenerationAlgorithmsWithLongShort-TermMemoryNetworks_

belongs to
Academic Paper Referencec
has facts
has-linkdp "https://arxiv.org/abs/1611.007911"^^any u r i
kb-reference-ofop DNS Traffic Analysis
kb-reference-titledp "Predicting Domain Generation Algorithms with Long Short-Term Memory Networks"

Reference - Preventing execution of task scheduled malware - McAfee LLCni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_PreventingExecutionOfTaskScheduledMalware_McAfeeLLC

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20160105450A1"^^any u r i
kb-reference-ofop Scheduled Job Analysis
kb-reference-titledp "Preventing execution of task scheduled malware"

Reference - Private virtual local area network isolation - Cisco Technology Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_PrivateVirtualLocalAreaNetworkIsolation_CiscoTechnologyInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20120331142A1"^^any u r i
kb-reference-ofop Broadcast Domain Isolation
kb-reference-titledp "Private virtual local area network isolation"

Reference - Protected computing environment - Microsoft Technology Licensing LLCni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_ProtectedComputingEnvironment_MicrosoftTechnologyLicensingLLC

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20060242406A1"^^any u r i
kb-reference-ofop Driver Load Integrity Checking
kb-reference-titledp "Protected computing environment"

Reference - Protecting against distributed denial of service attacks - Cisco Technology Inc.ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-ProtectingAgainstDistributedDenialOfServiceAttacks-CiscoTechnologyInc.

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US7171683B2"^^any u r i
kb-reference-ofop Inbound Session Volume Analysis
kb-reference-titledp "Protecting against distributed denial of service attacks"

Reference - Protecting against distributed network flood attacks - Juniper Networks Inc.ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-ProtectingAgainstDistributedNetworkFloodAttacks-JuniperNetworksInc.

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US8789173B2"^^any u r i
kb-reference-ofop Inbound Session Volume Analysis
kb-reference-titledp "Protecting against distributed network flood attacks"

Reference - Red Hat Enterprise Linux 8 Security Technical Implementation Guideni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-RedHatEnterpriseLinux8SecurityTechnicalImplementationGuide

belongs to
Guideline Referencec
has facts
has-linkdp "https://www.stigviewer.com/stig/red_hat_enterprise_linux_8/"^^any u r i
kb-reference-ofop Application Configuration Hardening
kb-reference-titledp "Red Hat Enterprise Linux 8 Security Technical Implementation Guide"

Reference - Registry Key Security and Access Rightsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-RegistryKeySecurityAndAccessRights

belongs to
User Manualc
has facts
has-linkdp "https://docs.microsoft.com/en-us/windows/win32/sysinfo/registry-key-security-and-access-rights"^^any u r i
kb-reference-ofop User Session Init Config Analysis
kb-reference-titledp "Registry Key Security and Access Rights"

Reference - Reverse DNS Blocking - Barracuda Networksni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#'Reference_ReverseDNSBlocking_BarracudaNetworks

belongs to
User Manual Referencec
has facts
has-linkdp "https://campus.barracuda.com/product/emailsecuritygateway/doc/39819732/reverse-dns-blocking/"^^any u r i
kb-reference-ofop Reverse Resolution Domain Denylisting
kb-reference-titledp "Reverse DNS Blocking"

Reference - RFC 2289 - A One-Time Password Systemni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-RFC2289-AOne-TimePasswordSystem

belongs to
Specification Referencec
has facts
has-linkdp "https://tools.ietf.org/html/rfc2289"^^any u r i
kb-reference-ofop One-time Password
kb-reference-titledp "A One-Time Password System"

Reference - RFC 6376: DomainKeys Identified Mail (DKIM) Signatures - IETFni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-DomainKeysIdentifiedMail-Signatures-IETF

belongs to
Specification Referencec
has facts
has-linkdp "https://tools.ietf.org/html/rfc6376"^^any u r i
kb-reference-ofop Transfer Agent Authentication
kb-reference-titledp "RFC 6376: DomainKeys Identified Mail (DKIM) Signatures"

Reference - RFC 7208: Sender Policy Framework (SPF) for Authorizing Use of Domains in Email - IETFni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-RFC7208-SenderPolicyFramework-SPF-ForAuthorizingUseOfDomainsInEmail-IETF

belongs to
Specification Referencec
has facts
has-linkdp "https://tools.ietf.org/html/rfc7208"^^any u r i
kb-reference-ofop Transfer Agent Authentication
kb-reference-titledp "RFC 7208: Sender Policy Framework (SPF) for Authorizing Use of Domains in Email"

Reference - RFC 7489: Domain-based Message Authentication, Reporting, and Conformance (DMARC) - IETFni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-RFC7489-Domain-basedMessageAuthentication-Reporting-AndConformance-DMARC

belongs to
Specification Referencec
has facts
has-linkdp "https://tools.ietf.org/html/rfc7489"^^any u r i
kb-reference-ofop Transfer Agent Authentication
kb-reference-titledp "RFC 7489: Domain-based Message Authentication, Reporting, and Conformance (DMARC)"

Reference - RPC call interception - Crowdstrike Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_RPCCallInterception_CrowdstrikeInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20150163109"^^any u r i
kb-reference-ofop RPC Traffic Analysis
kb-reference-titledp "RPC call interception"

Reference - Secure caching of server credentials - Dell Products LPni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SecureCachingOfServerCredentials_DellProductsLP

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20100107241A1"^^any u r i
kb-reference-ofop Authentication Cache Invalidation
kb-reference-titledp "Secure caching of server credentials"

Reference - Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-SecureMultipurposeInternetMailExtensionsMIME-Version3.1

belongs to
Specification Referencec
has facts
has-linkdp "https://tools.ietf.org/html/rfc3851"^^any u r i
kb-reference-titledp "Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1 Message Specification"

Reference - Securing Web Transactionsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-SecuringWebTransactions

belongs to
Guideline Referencec
has facts
has-linkdp "https://www.nccoe.nist.gov/sites/default/files/library/sp1800/tls-serv-cert-mgt-nist-sp1800-16b-final.pdf"^^any u r i
kb-reference-ofop Active Certificate Analysis
kb-reference-titledp "Securing Web Transactions"

Reference - Securing Web Transactions TLS Server Certificate Management - Appendix A Passive Inspectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_-_Securing_Web_Transactions__TLS_Server_Certificate_Management_Appendix_A_Passive_Inspection

has facts
has-linkdp "https://www.nccoe.nist.gov/publication/1800-16/VolD/vol-d-appendix.html"^^any u r i
kb-reference-ofop Passive Certificate Analysis
kb-reference-titledp "Securing Web Transactions TLS Server Certificate Management - Appendix A Passive Inspection"

Reference - Security Architecture for the Internet Protocolni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-SecurityArchitectureForTheInternetProtocol

belongs to
Specification Referencec
has facts
has-linkdp "https://datatracker.ietf.org/doc/html/rfc1825"^^any u r i
kb-reference-ofop Encrypted Tunnels
kb-reference-titledp "Security Architecture for the Internet Protocol"

Reference - Security System with Methodology for Interprocess Communication Control - Check Point Software Tech Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SecuritySystemWithMethodologyForInterprocessCommunicationControl_CheckPointSoftwareTechInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20040199763"^^any u r i
kb-reference-ofop IPC Traffic Analysis
kb-reference-titledp "Security System with Methodology for Interprocess Communication Control"

Reference - Security Technologies: Stack Smashing Protection (StackGuard) - Red Hatni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StackSmashingProtection_StackGuard_RedHat

belongs to
Internet Article Referencec
has facts
has-linkdp "https://access.redhat.com/blogs/766093/posts/3548631"^^any u r i
kb-reference-ofop Stack Frame Canary Validation
kb-reference-titledp "Security Technologies: Stack Smashing Protection (StackGuard)"

Reference - Sinkholing bad network domains by registering the bad network domains on the internet - Palo Alto Networks Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SinkholingBadNetworkDomainsByRegisteringTheBadNetworkDomainsOnTheInternet_PaloAltoNetworksInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20160381065A1"^^any u r i
kb-reference-ofop DNS Traffic Analysis
kb-reference-titledp "Sinkholing bad network domains by registering the bad network domains on the internet"

Reference - StreamingPhishni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-StreamingPhish

belongs to
Technique Referencec
has facts
has-linkdp "https://github.com/wesleyraptor/streamingphish"^^any u r i
kb-reference-ofop Passive Certificate Analysis
kb-reference-titledp "StreamingPhish"

Reference - Supply chain cyber-deception - Cymmetria, Inc.ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SupplyChainCyber-deception_Cymmetria,Inc.

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/WO2017187379A1"^^any u r i
kb-reference-ofop Decoy File
kb-reference-titledp "Supply chain cyber-deception"

Reference - Synchronizing a honey network configuration to reflect a target network environment - Palo Alto Networks Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SynchronizingAHoneyNetworkConfigurationToReflectATargetNetworkEnvironment_PaloAltoNetworksInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20170019425A1"^^any u r i
kb-reference-ofop Integrated Honeynet
kb-reference-titledp "Synchronizing a honey network configuration to reflect a target network environment"

Reference - System and a method for identifying the presence of malware and ransomware using mini-traps set at network endpoints - Fidelis Cybersecurity Solutions Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndAMethodForIdentifyingThePresenceOfMalwareAndRansomwareUsingMini-trapsSetAtNetworkEndpoints_FidelisCybersecuritySolutionsInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US9807115B2/en?oq=US-9807115-B2"^^any u r i
kb-reference-ofop Decoy File
kb-reference-titledp "System and a method for identifying the presence of malware and ransomware using mini-traps set at network endpoints"

Reference - System and method for detecting homoglyph attacks with a siamese convolutional neural network - Endgame Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndMethodForDetectingHomoglyphAttacksWithASiameseConvolutionalNeuralNetwork_EndgameInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20190019058A1/"^^any u r i
kb-reference-ofop Homoglyph Detection
kb-reference-titledp "System and method for detecting homoglyph attacks with a siamese convolutional neural network"

Reference - System and method for detecting malware injected into memory of a computing device - Endgame Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndMethodForDetectingMalwareInjectedIntoMemoryOfAComputingDevice_EndgameInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20190018958A1/en?oq=US20190018958-A1"^^any u r i
kb-reference-ofop Process Code Segment Verification
kb-reference-titledp "System and method for detecting malware injected into memory of a computing device"

Reference - System and Method for Detection of a Change in Behavior in the Use of a Website Through Vector Velocity Analysis - Silver Tail Systemsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndMethodForDetectionOfAChangeInBehaviorInTheUseOfAWebsiteThroughVectorVelocityAnalysis_SilverTailSystems

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20100235909A1/en?oq=US+20100235909+A1"^^any u r i
kb-reference-ofop Web Session Activity Analysis
kb-reference-titledp "System and Method for Detection of a Change in Behavior in the Use of a Website Through Vector Velocity Analysis"

Reference - System and method for identifying the presence of malware using mini-traps set at network endpoints - Fidelis Cybersecurity Solutions Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndMethodForIdentifyingThePresenceOfMalwareUsingMini-trapsSetAtNetworkEndpoints_FidelisCybersecuritySolutionsInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US9807114B2/en?oq=US-9807114-B2"^^any u r i
kb-reference-ofop Decoy Network Resource
kb-reference-ofop Decoy User Credential
kb-reference-titledp "System and method for identifying the presence of malware using mini-traps set at network endpoints"

Reference - System and method for internet security - Cylance Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndMethodForInternetSecurity_CylanceInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20120117644A1"^^any u r i
kb-reference-ofop Database Query String Analysis
kb-reference-titledp "System and method for internet security"

Reference - System and Method for Network Security Including Detection of Attacks Through Partner Websites - EMC IP Holding Co LLCni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndMethodForNetworkSecurityIncludingDetectionOfAttacksThroughPartnerWebsites_EMCIPHoldingCoLLC

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20110302653A1/en?oq=US+20110302653+A1"^^any u r i
kb-reference-ofop Web Session Activity Analysis
kb-reference-titledp "System and Method for Network Security Including Detection of Attacks Through Partner Websites"

Reference - System and Method for Process Hollowing Detection - Carbon Black Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndMethodForProcessHollowingDetection_CarbonBlackInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20170272462A1"^^any u r i
kb-reference-ofop Process Self-Modification Detection
kb-reference-titledp "System and Method for Process Hollowing Detection"

Reference - System and method for providing an actively invalidated client-side network resource cache - IMVUni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndMethodForProvidingAnActivelyInvalidatedClient-sideNetworkResourceCache_IMVU

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US9578081B2/en"^^any u r i
kb-reference-ofop Authentication Cache Invalidation
kb-reference-titledp "System and method for providing an actively invalidated client-side network resource cache"

Reference - System and method for validating in-memory integrity of executable files to identify malicious activity - Endgame Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndMethodForValidatingIn-memoryIntegrityOfExecutableFilesToIdentifyMaliciousActivity_EndgameInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20190018962A1/en?oq=15648887"^^any u r i
kb-reference-ofop Process Code Segment Verification
kb-reference-titledp "System and method for validating in-memory integrity of executable files to identify malicious activity"

Reference - System and method thereof for identifying and responding to security incidents based on preemptive forensics - Palo Alto Networks Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndMethodThereofForIdentifyingAndRespondingToSecurityIncidentsBasedOnPreemptiveForensics_PaloAltoNetworksInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20160142424A1"^^any u r i
kb-reference-ofop Resource Access Pattern Analysis
kb-reference-ofop User Data Transfer Analysis
kb-reference-ofop Web Session Activity Analysis
kb-reference-titledp "System and method thereof for identifying and responding to security incidents based on preemptive forensics"

Reference - System and methods thereof for causality identification and attributions determination of processes in a network - Palo Alto Networks IncCyber Secdo Ltdni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndMethodsThereofForCausalityIdentificationAndAttributionsDeterminationOfProcessesInANetwork_PaloAltoNetworksIncCyberSecdoLtd

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20170195350A1/en?oq=US-2017195350-A1"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "System and methods thereof for causality identification and attributions determination of processes in a network"

Reference - System and methods thereof for detection of persistent threats in a computerized environment background - Palo Alto Networks IncCyber Secdo Ltdni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndMethodsThereofForDetectionOfPersistentThreatsInAComputerizedEnvironmentBackground_PaloAltoNetworksIncCyberSecdoLtd

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20170206358A1/en?oq=US-2017206358-A1"^^any u r i
kb-reference-titledp "System and methods thereof for detection of persistent threats in a computerized environment background"

Reference - System and methods thereof for identification of suspicious system processes - Palo Alto Networks Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndMethodsThereofForIdentificationOfSuspiciousSystemProcesses_PaloAltoNetworksInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20170286683A1/en?oq=US-2017286683-A1"^^any u r i
kb-reference-ofop Process Lineage Analysis
kb-reference-titledp "System and methods thereof for identification of suspicious system processes"

Reference - System and methods thereof for logical identification of malicious threats across a plurality of end-point devices (epd) communicatively connected by a network - Palo Alto Networks IncCyber Secdo Ltdni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndMethodsThereofForLogicalIdentificationOfMaliciousThreatsAcrossAPluralityOfEnd-pointDevicesCommunicativelyConnectedByANetwork_PaloAltoNetworksIncCyberSecdoLtd

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20180373870A1/en?oq=US-2018373870-A1"^^any u r i
kb-reference-ofop File Content Rules
kb-reference-titledp "System and methods thereof for logical identification of malicious threats across a plurality of end-point devices (epd) communicatively connected by a network"

Reference - System and methods thereof for preventing ransomware from encrypting data elements stored in a memory of a computer-based system - Palo Alto Networks Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemAndMethodsThereofForPreventingRansomwareFromEncryptingDataElementsStoredInAMemoryOfAComputer-basedSystem_PaloAltoNetworksInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20170308711A1/en?oq=US-2017308711-A1"^^any u r i
kb-reference-ofop Decoy File
kb-reference-titledp "System and methods thereof for preventing ransomware from encrypting data elements stored in a memory of a computer-based system"

Reference - System for detecting threats using scenario-based tracking of internal and external network traffic - VECTRA NETWORKS Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemForDetectingThreatsUsingScenario-basedTrackingOfInternalAndExternalNetworkTraffic_VECTRANETWORKSInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20160191563A1"^^any u r i
kb-reference-ofop Per Host Download-Upload Ratio Analysis
kb-reference-titledp "System for detecting threats using scenario-based tracking of internal and external network traffic"

Reference - System for implementing threat detection using daily network traffic community outliers - VECTRA NETWORKS Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemForImplementingThreatDetectionUsingDailyNetworkTrafficCommunityOutliers_VECTRANETWORKSInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20160191560A1"^^any u r i
kb-reference-ofop Network Traffic Community Deviation
kb-reference-ofop Protocol Metadata Anomaly Detection
kb-reference-titledp "System for implementing threat detection using daily network traffic community outliers"

Reference - System for implementing threat detection using threat and risk assessment of asset-actor interactions - VECTRA NETWORKS Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemForImplementingThreatDetectionUsingThreatAndRiskAssessmentOfAsset-actorInteractions_VECTRANETWORKSInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20160191559A1"^^any u r i
kb-reference-ofop User Data Transfer Analysis
kb-reference-titledp "System for implementing threat detection using threat and risk assessment of asset-actor interactions"

Reference - System, method, and computer program product for detecting and assessing security risks in a network - Exabeam Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_System,Method,AndComputerProgramProductForDetectingAndAssessingSecurityRisksInANetwork_ExabeamInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20190034641A1"^^any u r i
kb-reference-ofop Authentication Event Thresholding
kb-reference-ofop Authorization Event Thresholding
kb-reference-ofop Resource Access Pattern Analysis
kb-reference-ofop Session Duration Analysis
kb-reference-ofop User Geolocation Logon Pattern Analysis
kb-reference-titledp "System, method, and computer program product for detecting and assessing security risks in a network"

Reference - Systems and methods for detecting and/or handling targeted attacks in the email channel - Graphus Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemsAndMethodsForDetectingAnd_orHandlingTargetedAttacksInTheEmailChannel_GraphusInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20170324767A1"^^any u r i
kb-reference-ofop Sender MTA Reputation Analysis
kb-reference-ofop Sender Reputation Analysis
kb-reference-titledp "Systems and methods for detecting and/or handling targeted attacks in the email channel"

Reference - Systems and methods for detecting credential theft - Symantec Corpni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_SystemsAndMethodsForDetectingCredentialTheft_SymantecCorp

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US10162962B1"^^any u r i
kb-reference-ofop Credential Compromise Scope Analysis
kb-reference-titledp "Systems and methods for detecting credential theft"

Reference - Tamper proof mutating software - ARXAN TECHNOLOGIES Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_TamperProofMutatingSoftware_ARXANTECHNOLOGIESInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US9262600B2/en?oq=US9262600B2"^^any u r i
kb-reference-ofop Process Code Segment Verification
kb-reference-titledp "Tamper proof mutating software"

Reference - Technical Specifications for Construction and Management of Sensitive Compartmented Information Facilitiesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_-_Technical_Specifications_for_Construction_and_Management_of_Sensitive_Compartmented_Information_Facilities

belongs to
Specification Referencec
has facts
has-linkdp "https://www.dni.gov/files/Governance/IC-Tech-Specs-for-Const-and-Mgmt-of-SCIFs-v15.pdf"^^any u r i
kb-reference-ofop RF Shielding
kb-reference-titledp "Technical Specifications for Construction and Management of Sensitive Compartmented Information Facilities"

Reference - Techniques for impeding and detecting network threats - Verisign Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_TechniquesForImpedingAndDetectingNetworkThreats_VerisignInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US10904273B1/"^^any u r i
kb-reference-ofop Decoy Network Resource
kb-reference-titledp "Techniques for impeding and detecting network threats"

Reference - Testing Metrics for Password Creation Policies by Attacking Large Sets of Revealed Passwordsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_-_Testing_Metrics_for_Password_Creation_Policies_by_Attacking_Large_Sets_of_Revealed_Passwords

belongs to
Academic Paper Referencec
has facts
has-linkdp "https://www.cs.umd.edu/~jkatz/security/downloads/passwords_revealed-weir.pdf"^^any u r i
kb-reference-ofop Strong Password Policy
kb-reference-titledp "Testing Metrics for Password Creation Policies by Attacking Large Sets of Revealed Passwords"

Reference - Threat detection for return oriented programming - Crowdstrike Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_ThreatDetectionForReturnOrientedProgramming_CrowdstrikeInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20140075556A1"^^any u r i
kb-reference-ofop Shadow Stack Comparisons
kb-reference-titledp "Threat detection for return oriented programming"

Reference - Threat detection through the accumulated detection of threat characteristics - Sophos Ltdni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_ThreatDetectionThroughTheAccumulatedDetectionOfThreatCharacteristics_SophosLtd

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US9104864B2/en?oq=US-9104864-B2"^^any u r i
kb-reference-ofop Process Code Segment Verification
kb-reference-titledp "Threat detection through the accumulated detection of threat characteristics"

Reference - TPM 2.0 Library Specification - Trusted Computing Group, Incorporatedni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_TPM2.0LibrarySpecification_TrustedComputingGroup,Incorporated

belongs to
Specification Referencec
has facts
has-linkdp "https://trustedcomputinggroup.org/resource/tpm-library-specification/"^^any u r i
kb-reference-ofop TPM Boot Integrity
kb-reference-titledp "TPM 2.0 Library Specification"

Reference - Trusted Communications With Child Processes - Microsoft Technology Licensing LLCni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_TrustedCommunicationsWithChildProcesses_MicrosoftTechnologyLicensingLLC

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20120174210A1"^^any u r i
kb-reference-titledp "Trusted Communications With Child Processes"

Reference - UEFI Platform Initialization (PI) Specificationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-UEFIPlatformInitialization-Specification

belongs to
Specification Referencec
has facts
has-linkdp "https://uefi.org/sites/default/files/resources/PI_Spec_1_7_A_final_May1.pdf"^^any u r i
kb-reference-ofop Bootloader Authentication
kb-reference-titledp "UEFI Platform Initialization (PI) Specification"

Reference - USB filter for hub malicious code prevention systemni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-USBFilterForHubMaliciousCodePreventionSystem

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US9990325B2/en"^^any u r i
kb-reference-ofop IO Port Restriction
kb-reference-titledp "Universal serial bus (USB) filter hub malicious code prevention system"

Reference - Use DNS Policy for Applying Filters on DNS Queriesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-UseDNSPolicyForApplyingFiltersOnDNSQueries

belongs to
User Manual Referencec
has facts
has-linkdp "https://docs.microsoft.com/en-us/windows-server/networking/dns/deploy/apply-filters-on-dns-queries"^^any u r i
kb-reference-titledp "Use DNS Policy for Applying Filters on DNS Queries"

Reference - Use of an application controller to monitor and control software file and application environments - Sophos Ltdni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_UseOfAnApplicationControllerToMonitorAndControlSoftwareFileAndApplicationEnvironments_SophosLtd

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20180032727A1"^^any u r i
kb-reference-ofop Dynamic Analysis
kb-reference-titledp "Use of an application controller to monitor and control software file and application environments"

Reference - Use Rkill to Stop Malware Processes - ghacks.netni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-UseRkillToStopMalwareProcesses-Ghacks.net

belongs to
Technique Referencec
has facts
has-linkdp "https://www.ghacks.net/2011/07/29/use-rkill-to-stop-malware-processes/"^^any u r i
kb-reference-ofop Process Termination
kb-reference-titledp "Use Rkill to Stop Malware Processes"

Reference - Virtualized process isolation - Advanced Micro Devices Incni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_VirtualizedProcessIsolation_AdvancedMicroDevicesInc

belongs to
Patent Referencec
has facts
has-linkdp "https://patents.google.com/patent/US20180081829A1"^^any u r i
kb-reference-ofop Hardware-based Process Isolation
kb-reference-titledp "Virtualized process isolation"

Reference - What is NX/XD feature?ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference_WhatIsNX_XDFeature_RedHat

belongs to
Internet Article Referencec
has facts
has-linkdp "https://access.redhat.com/solutions/2936741"^^any u r i
kb-reference-ofop Process Segment Execution Prevention
kb-reference-titledp "What is NX/XD feature?"

Reference - Windows 10 STIGni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Reference-Windows10STIG

belongs to
Guideline Referencec
has facts
has-linkdp "https://www.stigviewer.com/stig/windows_10/"^^any u r i
kb-reference-ofop Application Configuration Hardening
kb-reference-titledp "Windows 10 Security Technical Implementation Guide"

Reflection Amplificationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1498.002

has facts
producesop Inbound Internet Network Traffic
is also defined as
class

Reflective Code Loadingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1620

has facts
modifiesop Process Segment
is also defined as
class

Registry Run Keys / Startup Folderni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.001

has facts
may-modifyop System Configuration Init Database Record
may-modifyop User Startup Script File
is also defined as
class

Relay Pattern Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RelayPatternAnalysis

belongs to
Network Traffic Analysisc
has facts
analyzesop Outbound Internet Network Traffic
d3fend-iddp "D3-RPA"
kb-referenceop Reference - Malicious relay detection on networks - VECTRA NETWORKS Inc
is also defined as
class

Remote Access Softwareni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1219

has facts
producesop Outbound Internet Network Traffic
is also defined as
class

Remote Data Stagingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1074.002

has facts
modifiesop Network Resource
is also defined as
class

Remote Data Storageni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1029

belongs to
ATTACK Mitigationc
has facts
d3fend-commentdp "IT disaster recovery plans are outside the current scope of D3FEND."

Remote Desktop Protocolni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1021.001

has facts
createsop RDP Session
producesop Administrative Network Traffic
is also defined as
class

Remote Email Collectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1114.002

has facts
accessesop Mail Server
is also defined as
class

Remote Service Session Hijackingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1563

has facts
accessesop Remote Session
producesop Administrative Network Traffic
is also defined as
class

Remote Servicesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1021

has facts
producesop Intranet Network Traffic
is also defined as
class

Remote Terminal Session Detectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RemoteTerminalSessionDetection

belongs to
Network Traffic Analysisc
has facts
analyzesop Network Traffic
d3fend-iddp "D3-RTSD"
kb-referenceop Reference - CAR-2013-07-002: RDP Connection Detection - MITRE
kb-referenceop Reference - Method and system for detecting external control of compromised hosts - VECTRA NETWORKS Inc
kb-referenceop Reference - CAR-2016-04-005: Remote Desktop Logon - MITRE
is also defined as
class

Rename System Utilitiesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1036.003

has facts
may-createop Executable File
may-modifyop Operating System Executable File
is also defined as
class

Replication Through Removable Mediani back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1091

has facts
executesop Removable Media Device
is also defined as
class

Resource Access Pattern Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ResourceAccessPatternAnalysis

belongs to
User Behavior Analysisc
has facts
analyzesop Authentication
analyzesop Authorization
d3fend-iddp "D3-RAPA"
kb-referenceop Reference - Host intrusion prevention system using software and user behavior analysis - Sophos Ltd
kb-referenceop Reference - Method and Apparatus for Network Fraud Detection and Remediation Through Analytics - Idaptive LLC
kb-referenceop Reference - Modeling user access to computer resources - Daedalus Group LLC (formerly IBM)
kb-referenceop Reference - System and method thereof for identifying and responding to security incidents based on preemptive forensics - Palo Alto Networks Inc
kb-referenceop Reference - System, method, and computer program product for detecting and assessing security risks in a network - Exabeam Inc
is also defined as
class

Resource Forkingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.009

has facts
may-createop Resource Fork
may-modifyop Resource Fork
is also defined as
class

Restrict File and Directory Permissionsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1022

belongs to
ATTACK Mitigationc
has facts
relatedop Local File Permissions

Restrict Library Loadingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1044

belongs to
ATTACK Mitigationc
has facts
d3fend-commentdp "D3-SCF is one possible way to filter library loading."
relatedop System Call Filtering

Restrict Registry Permissionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1024

belongs to
ATTACK Mitigationc
has facts
relatedop System Configuration Permissions

Restrict Web-Based Contentni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1021

belongs to
ATTACK Mitigationc
has facts
d3fend-commentdp "M1021 scope is broad, touches on an wide variety of techniques in d3fend."
relatedop DNS Allowlisting
relatedop DNS Denylisting
relatedop File Analysis
relatedop Inbound Traffic Filtering
relatedop Network Traffic Analysis
relatedop Outbound Traffic Filtering
relatedop URL Analysis

Reverse Resolution Domain Denylistingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ReverseResolutionDomainDenylisting

belongs to
DNS Denylistingc
has facts
blocksop Inbound Internet DNS Response Traffic
d3fend-iddp "D3-RRDD"
is also defined as
class

Reverse Resolution IP Denylistingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ReverseResolutionIPDenylisting

belongs to
DNS Denylistingc
has facts
blocksop Outbound Internet DNS Lookup Traffic
d3fend-iddp "D3-RRID"
kb-referenceop Reference - Use DNS Policy for Applying Filters on DNS Queries
is also defined as
class

RF Shieldingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RFShielding

belongs to
Platform Hardeningc
has facts
d3fend-iddp "D3-RFS"
kb-referenceop Reference - Privacy and security systems and methods of use
kb-referenceop Reference - Technical Specifications for Construction and Management of Sensitive Compartmented Information Facilities
is also defined as
class

Right-to-Left Overrideni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1036.002

has facts
modifiesop File System Metadata
is also defined as
class

Rogue Domain Controllerni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1207

has facts
modifiesop System Configuration Database
producesop Intranet Administrative Network Traffic
is also defined as
class

Rootkitni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1014

has facts
may-modifyop Boot Sector
may-modifyop Firmware
may-modifyop Kernel
may-modifyop Kernel Module
may-modifyop Shared Library File
is also defined as
class

RPC Traffic Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RPCTrafficAnalysis

belongs to
Network Traffic Analysisc
has facts
analyzesop RPC Network Traffic
d3fend-iddp "D3-RTA"
kb-referenceop Reference - CAR-2016-03-002: Create Remote Process via WMIC - MITRE
kb-referenceop Reference - CAR-2014-11-007: Remote Windows Management Instrumentation (WMI) over RPC - MITRE
kb-referenceop Reference - RPC call interception - Crowdstrike Inc
kb-referenceop Reference - CAR-2014-03-005: Remotely Launched Executables via Services - MITRE
kb-referenceop Reference - CAR-2014-12-001: Remotely Launched Executables via WMI - MITRE
kb-referenceop Reference - CAR-2015-04-002: Remotely Scheduled Tasks via Schtasks - MITRE
kb-referenceop Reference - CAR-2014-03-001: SMB Write Request - NamedPipes - MITRE
kb-referenceop Reference - CAR-2014-05-001: RPC Activity - MITRE
is also defined as
class

Ruby Script Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#RubyScriptFile

belongs to
Executable Scriptc

Run Virtual Instanceni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.006

has facts
createsop File
executesop Virtualization Software
may-addop Virtualization Software
may-createop Directory
is also defined as
class

Rundll32 Executionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1218.011

has facts
invokesop Create Process
loadsop Shared Library File
is also defined as
class

Runtime Data Manipulationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1565.003

has facts
may-modifyop Executable File
is also defined as
class

Safe Mode Bootni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1562.009

has facts
disablesop Endpoint Sensor
disablesop System Configuration Init Database Record
may-modifyop Endpoint Health Beacon
is also defined as
class

Scanni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Scan

belongs to
Defensive Tacticc
has facts
display-orderdp "0"^^integer
is also defined as
class

Scheduled Job Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ScheduledJobAnalysis

belongs to
Operating System Monitoringc
has facts
analyzesop Task Schedule
d3fend-iddp "D3-SJA"
kb-referenceop Reference - CAR-2013-05-004: Execution with AT -
kb-referenceop Reference - CAR-2013-08-001: Execution with schtasks -
kb-referenceop Reference - Preventing execution of task scheduled malware - McAfee LLC
is also defined as
class

Scheduled Task/Job Executionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1053

has facts
invokesop Create Process
modifiesop Task Schedule
is also defined as
class

Scheduled Transferni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1029

has facts
producesop Internet Network Traffic
is also defined as
class

Screen Captureni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1113

has facts
accessesop Display Server
is also defined as
class

Screensaverni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.002

has facts
createsop Executable File
modifiesop System Configuration Database Record
is also defined as
class

Script Application Processni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ScriptApplicationProcess

has facts
interpretsop Executable Script
is also defined as
class

Script Execution Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ScriptExecutionAnalysis

belongs to
Process Analysisc
has facts
analyzesop Script Application Process
d3fend-iddp "D3-SEA"
kb-referenceop Reference - Detecting script-based malware - Crowdstrike Inc
is also defined as
class

Security Account Managerni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1003.002

has facts
may-accessop Authentication Service
may-accessop Process
may-accessop System Password Database
is also defined as
class

Security Software Discoveryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1518.001

has facts
may-accessop File System Metadata
may-accessop Kernel Process Table
may-accessop System Configuration Database Record
may-accessop System Firewall Configuration
is also defined as
class

Security Support Providerni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.005

has facts
modifiesop System Configuration Database Record
is also defined as
class

Security Tokenni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SecurityToken

has facts
containsop Access Token
is also defined as
class

Securityd Memoryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1555.002

has facts
accessesop In-memory Password Store
is also defined as
class

Segment Address Offset Randomizationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SegmentAddressOffsetRandomization

belongs to
Application Hardeningc
has facts
d3fend-iddp "D3-SAOR"
kb-referenceop Reference - /DYNAMICBASE (Use address space layout randomization) - Microsoft Docs
kb-referenceop Reference - How ASLR protects Linux systems from buffer overflow attacks - Network World
obfuscatesop Process Segment
is also defined as
class

Sender MTA Reputation Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SenderMTAReputationAnalysis

belongs to
Message Analysisc
has facts
analyzesop Email
d3fend-iddp "D3-SMRA"
kb-referenceop Reference - Systems and methods for detecting and/or handling targeted attacks in the email channel - Graphus Inc
is also defined as
class

Sender Reputation Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SenderReputationAnalysis

belongs to
Message Analysisc
has facts
analyzesop Email
d3fend-iddp "D3-SRA"
kb-referenceop Reference - Systems and methods for detecting and/or handling targeted attacks in the email channel - Graphus Inc
is also defined as
class

Service Binary Verificationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ServiceBinaryVerification

belongs to
System File Analysisc
has facts
d3fend-iddp "D3-SBV"
kb-referenceop Reference - CAR-2014-02-001: Service Binary Modifications - MITRE
verifiesop Service Application
is also defined as
class

Service Exhaustion Floodni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1499.002

has facts
producesop Inbound Internet Network Traffic
is also defined as
class

Services File Permissions Weaknessni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.010

has facts
modifiesop Service Application
is also defined as
class

Services Registry Permissions Weaknessni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1574.011

has facts
modifiesop System Configuration Init Database Record
is also defined as
class

Session Duration Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SessionDurationAnalysis

belongs to
User Behavior Analysisc
has facts
analyzesop Authentication
analyzesop Authorization
d3fend-iddp "D3-SDA"
kb-referenceop Reference - Method and Apparatus for Network Fraud Detection and Remediation Through Analytics - Idaptive LLC
kb-referenceop Reference - System, method, and computer program product for detecting and assessing security risks in a network - Exabeam Inc
is also defined as
class

Setuid and Setgidni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1548.001

has facts
modifiesop Access Control Configuration
is also defined as
class

Shadow Stack Comparisonsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#ShadowStackComparisons

belongs to
Process Analysisc
has facts
analyzesop Stack Frame
d3fend-iddp "D3-SSC"
kb-referenceop Reference - Threat detection for return oriented programming - Crowdstrike Inc
is also defined as
class

Sharepointni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1213.002

has facts
accessesop Web File Resource
is also defined as
class

Shortcut Modificationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.009

has facts
may-modifyop Symbolic Link
may-modifyop User Startup Script File
is also defined as
class

SID-History Injectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1134.005

has facts
modifiesop Access Control Configuration
is also defined as
class

SIP and Trust Provider Hijackingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1553.003

has facts
modifiesop System Configuration Database Record
is also defined as
class

Softwareni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Software

has facts
containsop Executable File
is also defined as
class

Software Configurationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1054

belongs to
ATTACK Mitigationc
has facts
relatedop Application Configuration Hardening
relatedop Certificate Pinning

Software Deployment Tools Executionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1072

has facts
addsop File
executesop Software Deployment Tool
installsop Software
is also defined as
class

Software Packingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1027.002

has facts
obfuscatesop Executable File
is also defined as
class

Software Updateni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SoftwareUpdate

belongs to
Platform Hardeningc
has facts
d3fend-iddp "D3-SU"
kb-referenceop Reference - Method and system for providing software updates to local machines
updatesop Software
is also defined as
class

Source Codeni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SourceCode

belongs to
Reference Typec
is also defined as
class

Space after Filenameni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1036.006

has facts
createsop File
is also defined as
class

Spearphishing Attachmentni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1566.001

has facts
producesop Email
producesop Inbound Internet Mail Traffic
is also defined as
class

Spearphishing Linkni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1566.002

has facts
producesop Email
producesop Inbound Internet Mail Traffic
producesop URL
is also defined as
class

Spearphishing Via Serviceni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1566.003

has facts
producesop File
producesop URL
is also defined as
class

SQL Stored Proceduresni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1505.001

has facts
createsop Stored Procedure
invokesop Create Process
is also defined as
class

SSHni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1021.004

has facts
createsop SSH Session
producesop Administrative Network Traffic
is also defined as
class

SSH Hijackingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1563.001

has facts
accessesop SSH Session
is also defined as
class

SSL/TLS Inspectionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1020

belongs to
ATTACK Mitigationc
has facts
d3fend-commentdp "D3FEND models this as an infrastructure dependency to support D3-NTA."
relatedop Network Traffic Analysis

Stack Frameni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StackFrame

has facts
may-containop Pointer
may-containop Stack Frame Canary
is also defined as
class

Stack Frame Canary Validationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StackFrameCanaryValidation

belongs to
Application Hardeningc
has facts
d3fend-iddp "D3-SFCV"
kb-referenceop Reference - /GS (Buffer Security Check) - Microsoft Docs
kb-referenceop Reference - Security Technologies: Stack Smashing Protection (StackGuard) - Red Hat
validatesop Stack Frame
is also defined as
class

Stack Segmentni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StackSegment

has facts
containsop Stack Frame
is also defined as
class

Standalone Honeynetni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StandaloneHoneynet

belongs to
Decoy Environmentc
has facts
d3fend-iddp "D3-SHN"
kb-referenceop Reference - Dynamic selection and generation of a virtual clone for detonation of suspicious content within a honey network - Palo Alto Networks Inc
spoofsop Intranet Network
is also defined as
class

Startup Itemsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1037.005

has facts
modifiesop System Startup Directory
is also defined as
class

Steal Application Access Tokenni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1528

has facts
accessesop Access Token
is also defined as
class

Steal or Forge Kerberos Ticketsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1558

has facts
may-accessop Kerberos TIcket
may-createop Kerberos TIcket
is also defined as
class

Steal Web Session Cookieni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1539

has facts
accessesop Session Cookie
is also defined as
class

Step 1 - Copy Tokenni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#step-1

belongs to
stepc
has facts
invokesop Copy Token
nextop Step 2 - Impersonate User

Step 2 - Impersonate Userni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#step-2

belongs to
stepc
has facts
createsop Authentication
invokesop Impersonate User

Storageni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#Storage

has facts
may-containop File System
is also defined as
class

Stored Data Manipulationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1565.001

has facts
modifiesop File
is also defined as
class

Strong Password Policyni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#StrongPasswordPolicy

belongs to
Credential Hardeningc
has facts
d3fend-iddp "D3-SPP"
kb-referenceop Reference - Digital Identity Guidelines 800-63-3
kb-referenceop Reference - Testing Metrics for Password Creation Policies by Attacking Large Sets of Revealed Passwords
strengthensop Password
strengthensop User Account
is also defined as
class

Sudo and Sudo Cachingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1548.003

has facts
may-modifyop Event Log
modifiesop Operating System Configuration File
is also defined as
class

Supply Chain Compromiseni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1195

has facts
modifiesop Digital Artifact
is also defined as
class

Symbolic Linkni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SymbolicLink

has facts
addressesop File
is also defined as
class

Symmetric Cryptographyni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1573.001

has facts
createsop Outbound Internet Encrypted Traffic
is also defined as
class

System Callni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemCall

has facts
executesop Subroutine
is also defined as
class

System Call Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemCallAnalysis

belongs to
Process Analysisc
has facts
analyzesop System Call
d3fend-iddp "D3-SCA"
kb-referenceop Reference - CAR-2019-08-001: Credential Dumping via Windows Task Manager - MITRE
kb-referenceop Reference - CAR-2013-10-002: DLL Injection via Load Library - MITRE
kb-referenceop Reference - Deterministic method for detecting and blocking of exploits on interpreted code - K2 Cyber Security Inc
kb-referenceop Reference - Hardware-assisted system and method for detecting and analyzing system calls made to an operting system kernel - Endgame Inc
kb-referenceop Reference - Malware detection in event loops - Crowdstrike Inc
kb-referenceop Reference - Post sandbox methods and systems for detecting and blocking zero-day exploits via api call validation - K2 Cyber Security Inc
kb-referenceop Reference - CAR-2020-05-001: MiniDump of LSASS - MITRE
kb-referenceop Reference - CAR-2021-05-011: Create Remote Thread into LSASS - MITRE
is also defined as
class

System Call Filteringni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemCallFiltering

belongs to
Kernel-based Process Isolationc
has facts
d3fend-iddp "D3-SCF"
filtersop System Call
kb-referenceop Reference - Overview of the seccomp sandbox
is also defined as
class

System Configuration Databaseni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemConfigurationDatabase

has facts
containsop System Configuration Database Record
is also defined as
class

System Configuration Permissionsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemConfigurationPermissions

belongs to
Platform Hardeningc
has facts
d3fend-iddp "D3-SCP"
kb-referenceop Reference - How to change registry values or permissions from a command line or a script
is also defined as
class

System Daemon Monitoringni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemDaemonMonitoring

belongs to
Operating System Monitoringc
has facts
d3fend-iddp "D3-SDM"
kb-referenceop Reference - Host intrusion prevention system using software and user behavior analysis - Sophos Ltd
kb-referenceop Reference - Method using kernel mode assistance for the detection and removal of threats which are actively preventing detection and removal from a running system - Symantec Corporation
kb-referenceop Reference - CAR-2016-04-003: User Activity from Stopping Windows Defensive Services - MITRE
monitorsop Operating System Process
is also defined as
class

System File Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemFileAnalysis

belongs to
Operating System Monitoringc
has facts
analyzesop Operating System File
d3fend-iddp "D3-SFA"
kb-referenceop Reference - CAR-2019-07-001: Access Permission Modification - MITRE
kb-referenceop Reference - CAR-2013-01-002: Autorun Differences -
kb-referenceop Reference - CAR-2016-04-002: User Activity from Clearing Event Logs - MITRE
is also defined as
class

System Firewall Configurationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemFirewallConfiguration

has facts
configuresop Host-based Firewall
is also defined as
class

System Firmwareni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1542.001

has facts
modifiesop System Firmware
is also defined as
class

System Firmware Verificationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemFirmwareVerification

belongs to
Firmware Verificationc
has facts
d3fend-iddp "D3-SFV"
kb-referenceop Reference - Firmware Verification Eclypsium
kb-referenceop Reference - Platform Firmware Resiliency Guidelines - NIST
verifiesop System Firmware
is also defined as
class

System Init Config Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemInitConfigAnalysis

belongs to
Operating System Monitoringc
has facts
analyzesop System Init Configuration
d3fend-iddp "D3-SICA"
kb-referenceop Reference - CAR-2013-01-002: Autorun Differences -
kb-referenceop Reference - CAR-2020-09-005: AppInit DLLs - MITRE
kb-referenceop Reference - CAR-2020-11-001: Boot or Logon Initialization Scripts - MITRE
is also defined as
class

System Language Discoveryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1614.001

has facts
queriesop System Configuration Database
is also defined as
class

System Location Discoveryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1614

has facts
accessesop Configuration Bearing Entity
is also defined as
class

System Service Softwareni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#SystemServiceSoftware

has facts
containsop Operating System File
is also defined as
class

Systemd Serviceni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1543.002

has facts
may-createop Operating System Configuration File
may-modifyop Operating System Configuration File
is also defined as
class

Taint Shared Contentni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1080

has facts
modifiesop Network Resource
is also defined as
class

TCG Trusted Attestation Protocol Use Cases for TPM Families 1.2 and 2.0 and DICEni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TCGTrustedAttestationProtocolUseCasesForTPMFamilies1.2And2.0AndDICE

belongs to
Specification Referencec
has facts
has-linkdp "https://trustedcomputinggroup.org/wp-content/uploads/TCG_TNC_TAP_Use_Cases_v1r0p35_published.pdf"^^any u r i
kb-reference-titledp "TCG Trusted Attestation Protocol Use Cases for TPM Families 1.2 and 2.0 and DICE"

Thread Execution Hijackingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.003

has facts
invokesop System Call
may-addop Executable Binary
is also defined as
class

Thread Local Storageni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.005

has facts
invokesop System Call
is also defined as
class

Threat Intelligence Programni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1019

belongs to
ATTACK Mitigationc
has facts
d3fend-commentdp "Establishing and running a Threat Intelligence Program is outside the scope of D3FEND."

Time Based Evasionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1497.003

has facts
may-invokeop Get System Time
may-runop System Time Application
is also defined as
class

Time Providersni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.003

has facts
modifiesop System Configuration Database Record
is also defined as
class

Timestompni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1070.006

has facts
forgesop File System Metadata
is also defined as
class

Token Impersonation/Theftni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1134.001

has facts
copiesop Access Token
is also defined as
class

TPM Boot Integrityni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TPMBootIntegrity

belongs to
Platform Hardeningc
has facts
d3fend-iddp "D3-TBI"
kb-referenceop TCG Trusted Attestation Protocol Use Cases for TPM Families 1.2 and 2.0 and DICE
kb-referenceop Trusted Attestation Protocol Use Cases
kb-referenceop Reference - TPM 2.0 Library Specification - Trusted Computing Group, Incorporated
is also defined as
class

Traffic Signalingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1205

has facts
producesop Network Traffic
is also defined as
class

Transfer Agent Authenticationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TransferAgentAuthentication

belongs to
Message Hardeningc
has facts
d3fend-iddp "D3-TAAN"
kb-referenceop Reference - RFC 6376: DomainKeys Identified Mail (DKIM) Signatures - IETF
kb-referenceop Reference - RFC 7208: Sender Policy Framework (SPF) for Authorizing Use of Domains in Email - IETF
kb-referenceop Reference - RFC 7489: Domain-based Message Authentication, Reporting, and Conformance (DMARC) - IETF
is also defined as
class

Transmitted Data Manipulationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1565.002

has facts
may-modifyop Network Traffic
is also defined as
class

Transport Agentni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1505.002

has facts
addsop Message Transfer Agent
modifiesop Mail Server
is also defined as
class

Trapni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.005

has facts
executesop Command
may-createop Executable Script
may-modifyop Executable Script
modifiesop Event Log
is also defined as
class

Trusted Attestation Protocol Use Casesni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#TrustedAttestationProtocolUseCases

belongs to
Specification Referencec
has facts
has-linkdp "https://trustedcomputinggroup.org/wp-content/uploads/TCG_TNC_TAP_Use_Cases_v1r0p35_published.pdf"^^any u r i
kb-reference-titledp "Trusted Attestation Protocol Use Cases"

Trusted Relationshipni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1199

has facts
createsop Login Session
producesop Intranet Network Traffic
is also defined as
class

Two-Factor Authentication Interceptionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1111

has facts
may-accessop Security Token
is also defined as
class

Unsecured Credentialsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1552

has facts
accessesop Credential
is also defined as
class

Update Softwareni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1051

belongs to
ATTACK Mitigationc
has facts
relatedop Software Update

URLni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#URL

has facts
addressesop Resource
is also defined as
class

URL Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#URLAnalysis

belongs to
Identifier Analysisc
has facts
analyzesop URL
d3fend-iddp "D3-UA"
kb-referenceop Reference - Method and Apparatus for Detecting Malicious Websites - Endgame Inc
kb-referenceop Reference - Method and system for detecting restricted content associated with retrieved content - Sophos Ltd
is also defined as
class

Use Alternate Authentication Materialni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1550

has facts
accessesop Authentication Service
is also defined as
class

Userni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#User

has facts
has-accountop User Account
is also defined as
class

User Account Controlni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1052

belongs to
ATTACK Mitigationc
has facts
relatedop Mandatory Access Control

User Account Managementni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1018

belongs to
ATTACK Mitigationc
has facts
relatedop Local File Permissions
relatedop Mandatory Access Control
relatedop System Configuration Permissions

User Account Permissionsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserAccountPermissions

belongs to
Credential Hardeningc
has facts
d3fend-iddp "D3-UAP"
kb-referenceop Reference - Configure User Access Control and Permissions
restrictsop User Account
is also defined as
class

User Behaviorni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserBehavior

has facts
containsop User Action
is also defined as
class

User Behavior Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserBehaviorAnalysis

belongs to
Defensive Techniquec
has facts
d3fend-iddp "D3-UBA"
enablesop Detect
is also defined as
class

User Data Transfer Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserDataTransferAnalysis

belongs to
User Behavior Analysisc
has facts
analyzesop Resource Access
d3fend-iddp "D3-UDTA"
kb-referenceop Reference - System and method thereof for identifying and responding to security incidents based on preemptive forensics - Palo Alto Networks Inc
kb-referenceop Reference - System for implementing threat detection using threat and risk assessment of asset-actor interactions - VECTRA NETWORKS Inc
is also defined as
class

User Geolocation Logon Pattern Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserGeolocationLogonPatternAnalysis

belongs to
User Behavior Analysisc
has facts
analyzesop Network Traffic
d3fend-iddp "D3-UGLPA"
kb-referenceop Reference - Method and Apparatus for Network Fraud Detection and Remediation Through Analytics - Idaptive LLC
kb-referenceop Reference - System, method, and computer program product for detecting and assessing security risks in a network - Exabeam Inc
is also defined as
class

User Manualni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserManual

belongs to
Reference Typec
is also defined as
class

User Session Init Config Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserSessionInitConfigAnalysis

belongs to
Operating System Monitoringc
has facts
analyzesop User Init Configuration File
d3fend-iddp "D3-USICA"
kb-referenceop Reference - Identification and extraction of key forensics indicators of compromise using subject-specific filesystem views
kb-referenceop Reference - Registry Key Security and Access Rights
kb-referenceop Reference - CAR-2020-09-002: Component Object Model Hijacking - MITRE
kb-referenceop Reference - CAR-2020-11-011: Registry Edit from Screensaver
is also defined as
class

User Startup Directoryni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserStartupDirectory

has facts
containsop User Startup Script File
is also defined as
class

User to User Messageni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#UserToUserMessage

has facts
has-recipientop User Account
has-senderop User Account
is also defined as
class

User Trainingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1017

belongs to
ATTACK Mitigationc
has facts
d3fend-commentdp "Modeling user training is outside the scope of D3FEND."

Valid Accountsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1078

has facts
producesop Authentication
producesop Authorization
usesop User Account
is also defined as
class

VBA Stompingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1564.007

has facts
modifiesop Office Application File
is also defined as
class

VDSO Hijackingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1055.014

has facts
accessesop Shared Library File
invokesop System Call
is also defined as
class

Video Captureni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1125

has facts
accessesop Video Input Device
is also defined as
class

Vulnerability Scanningni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#M1016

belongs to
ATTACK Mitigationc
has facts
d3fend-commentdp "Future D3FEND releases will model the scanning and inventory domains."

Web Authenticationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WebAuthentication

has facts
may-createop Session Cookie
is also defined as
class

Web Authentication: An API for accessing Public Key Credentials Level 2ni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WebAuthentication_AnAPIForAccessingPublicKeyCredentials%0ALevel2

belongs to
Specification Referencec
has facts
has-linkdp "https://www.w3.org/TR/webauthn-2/"^^any u r i
kb-reference-ofop Credential Transmission Scoping
kb-reference-titledp "Web Authentication: An API for accessing Public Key Credentials Level 2"

Web File Resourceni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WebFileResource

has facts
addressed-byop URL
is also defined as
class

Web Portal Captureni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1056.003

has facts
modifiesop Web Server Application
is also defined as
class

Web Protocolsni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1071.001

has facts
may-transferop Certificate File
producesop Outbound Internet Web Traffic
is also defined as
class

Web Serviceni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1102

has facts
producesop Outbound Internet Web Traffic
is also defined as
class

Web Session Activity Analysisni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WebSessionActivityAnalysis

belongs to
User Behavior Analysisc
has facts
analyzesop Web Resource Access
d3fend-iddp "D3-WSAA"
kb-referenceop Reference - Host intrusion prevention system using software and user behavior analysis - Sophos Ltd
kb-referenceop Reference - System and Method for Detection of a Change in Behavior in the Use of a Website Through Vector Velocity Analysis - Silver Tail Systems
kb-referenceop Reference - System and Method for Network Security Including Detection of Attacks Through Partner Websites - EMC IP Holding Co LLC
kb-referenceop Reference - System and method thereof for identifying and responding to security incidents based on preemptive forensics - Palo Alto Networks Inc
is also defined as
class

Web Session Cookieni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1550.004

has facts
addsop Session Cookie
producesop Web Network Traffic
is also defined as
class

Web Shellni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1505.003

has facts
addsop Web Script File
modifiesop Web Server
producesop Process
is also defined as
class

Web Socket URLni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WebSocketURL

belongs to
URLc

WHOIS Compatible Domain Registrationni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WHOISCompatibleDomainRegistration

belongs to
Domain Registrationc

Windows Batch Fileni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WindowsBatchFile

belongs to
Executable Scriptc

Windows Management Instrumentation Event Subscriptionni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1546.003

has facts
modifiesop Event Log
producesop Intranet Administrative Network Traffic
is also defined as
class

Windows Processni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#WindowsProcess

belongs to
Processc

Windows Serviceni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1543.003

has facts
modifiesop System Configuration Database
is also defined as
class

Winlogon Helper DLLni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1547.004

has facts
modifiesop System Configuration Database Record
is also defined as
class

X86 Code Segmentni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#X86CodeSegment

belongs to
Image Code Segmentc
Process Code Segmentc

XSL Script Processingni back to ToC or Named Individual ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#T1220

has facts
addsop File
interpretsop Executable Script
invokesop Create Process
is also defined as
class

Annotation Properties

altLabelap back to ToC or Annotation Property ToC

IRI: http://www.w3.org/2004/02/skos/core#altLabel

is defined by
http://www.w3.org/2004/02/skos/core#

attack-idap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#attack-id

x attack-id y: The offensive technique x has the att&ck unique id of y.
has super-properties
attack-kb-annotationap
has domain
Offensive Techniquec
has range
string

attack-kb-annotationap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#attack-kb-annotation

x attack-kb-annotation y: The offensive technique x has the kb annotation of y.
has super-properties
d3fend-annotationap
has sub-properties
attack-idap
has domain
Offensive Techniquec

commentap back to ToC or Annotation Property ToC

IRI: http://www.w3.org/2000/01/rdf-schema#comment

d3fend-annotationap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-annotation

x d3fend-annotation y: The d3fend object x has the annotation y.

d3fend-catalog-annotation-propertyap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-catalog-annotation-property

has super-properties
d3fend-annotationap
has sub-properties
descriptionap

d3fend-kb-annotation-propertyap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-kb-annotation-property

x d3fend-kb-annotation-property y: The entity x had the d3fend kb annotation y.

d3fend-kb-reference-annotationap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#d3fend-kb-reference-annotation

x d3fend-kb-data-property y: The reference x has the data property y.
has super-properties
d3fend-kb-annotation-propertyap
has sub-properties
kb-abstractap, kb-articleap, kb-authorap
has domain
Referencec
has range
string

definitionap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#definition

is defined by
http://purl.obolibrary.org/obo/IAO_0000115
x definition y: The d3fend object x has the definition y. Intended d3fend equivalent to http://purl.obolibrary.org/obo/IAO_0000115; will take over from use of rdfs:comment to hold definition.
has super-properties
d3fend-annotationap

descriptionap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#description

is defined by
https://d3fend.mitre.org/ontologies/d3fend.owl
A statement that represents something in words.

descriptionap back to ToC or Annotation Property ToC

IRI: http://purl.org/dc/terms/description

isDefinedByap back to ToC or Annotation Property ToC

IRI: http://www.w3.org/2000/01/rdf-schema#isDefinedBy

kb-abstractap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#kb-abstract

x kb-abstract y: The reference x has the abstract y.
has super-properties
d3fend-kb-reference-annotationap
has domain
Referencec
has range
string

kb-articleap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#kb-article

The technique x has the kb-article y, where y is written in Markdown.
has super-properties
d3fend-kb-reference-annotationap
has domain
Techniquec
has range
string

kb-authorap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#kb-author

x kb-author y: The reference x has some author y.
has super-properties
d3fend-kb-reference-annotationap
has domain
Referencec
has range
string

kb-mitre-analysisap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#kb-mitre-analysis

x kb-mitre-analysis y: The reference x has the mitre d3fend analysis y.
has super-properties
d3fend-kb-annotation-propertyap
has domain
Referencec
has range
string

kb-mitre-analysisap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#kb-organization

x kb-organization y: The reference x was created or owned by the organization y.
has super-properties
d3fend-kb-annotation-propertyap

labelap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#label

has super-properties
labelap

labelap back to ToC or Annotation Property ToC

IRI: http://www.w3.org/2000/01/rdf-schema#label

has sub-properties
labelap

licenseap back to ToC or Annotation Property ToC

IRI: http://purl.org/dc/terms/license

pref-labelap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#pref-label

x pref-label y: The preferred display value for x is y in d3fend tools.
has super-properties
d3fend-annotationap

release-dateap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#release-date

x release-date y: The object x has the release-date y.
has super-properties
d3fend-annotationap
version info

see alsoap back to ToC or Annotation Property ToC

IRI: http://www.w3.org/2000/01/rdf-schema#seeAlso

synonymap back to ToC or Annotation Property ToC

IRI: http://d3fend.mitre.org/ontologies/d3fend.owl#synonym

an equivalent term.
has super-properties
d3fend-annotationap

titleap back to ToC or Annotation Property ToC

IRI: http://purl.org/dc/terms/title

General Axioms

All Disjoint Classes back to ToC

D3FEND Use Casec, Target Audiencec, Use Case Goalc, Use Case Prerequisitec, Use Case Procedurec, Use Case Stepc

Namespace Declarations back to ToC

default namespace
http://d3fend.mitre.org/ontologies/d3fend.owl#
0-10-1-beta-1
http://d3fend.mitre.org/ontologies/d3fend/0.10.1-BETA-1/
10-1007
https://doi.org/10.1007/
2
https://linux.die.net/man/2/
30750
https://www.techopedia.com/definition/30750/
9780122272400
https://www.sciencedirect.com/referencework/9780122272400/
about
https://docs.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/
access-control
http://dbpedia.org/resource/Access_control#
blog
https://www.cyberark.com/resources/blog/
call-stack
http://dbpedia.org/resource/Call_stack#
cloud+metadata+urls
https://isc.sans.edu/forums/diary/Cloud+Metadata+Urls/
commoncoreontologies
http://www.ontologyrepository.com/CommonCoreOntologies/
d3fend
http://d3fend.mitre.org/ontologies/d3fend.owl#
data-segment
http://dbpedia.org/resource/Data_segment#
device-file
http://dbpedia.org/resource/Device_file#
dictionaries-thesauruses-pictures-and-press-releases
https://www.encyclopedia.com/computing/dictionaries-thesauruses-pictures-and-press-releases/
docs
https://attack.mitre.org/docs/
edpresso
https://www.educative.io/edpresso/
encyclopedia2-thefreedictionary-com
https://encyclopedia2.thefreedictionary.com/
file-system
http://dbpedia.org/resource/File_system#
fileapi
https://docs.microsoft.com/en-us/windows/win32/api/fileapi/
fingerprint
http://dbpedia.org/resource/Fingerprint#
glossary
https://www.gartner.com/en/information-technology/glossary/
http-cookie
http://dbpedia.org/resource/HTTP_cookie#
id
http://wordnet-rdf.princeton.edu/id/
input-device
http://dbpedia.org/resource/Input_device#
intrusion-detection-system
http://dbpedia.org/resource/Intrusion_detection_system#
l4
http://people.scs.carleton.ca/~maheshwa/courses/300/l4/
library-(computing)
http://dbpedia.org/resource/Library_(computing)#
log-file
http://dbpedia.org/resource/Log_file#
man2
https://man7.org/linux/man-pages/man2/
memory-management
http://dbpedia.org/resource/Memory_management#
modem
http://dbpedia.org/resource/Modem#
ms-nspi
https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-nspi/
networkencyclopedia-com
https://networkencyclopedia.com/
new-pubs
https://web.archive.org/web/20081123014953/http://www.dtic.mil/doctrine/jel/new_pubs/
obo
http://purl.obolibrary.org/obo/
ontologies
http://d3fend.mitre.org/ontologies/
owl
http://www.w3.org/2002/07/owl#
posts-specterops-io
https://posts.specterops.io/
ppt-dir
https://www.os-book.com/OS9/slide-dir/PPT-dir/
processthreadsapi
https://docs.microsoft.com/en-us/windows/win32/api/processthreadsapi/
procthread
https://docs.microsoft.com/en-us/windows/win32/procthread/
rdf
http://www.w3.org/1999/02/22-rdf-syntax-ns#
rdfs
http://www.w3.org/2000/01/rdf-schema#
resource
http://dbpedia.org/resource/
resources
https://www.docker.com/resources/
shim-(computing)
http://dbpedia.org/resource/Shim_(computing)#
shortcut-(computing)
http://dbpedia.org/resource/Shortcut_(computing)#
skos
http://www.w3.org/2004/02/skos/core#
stack-buffer-overflow
http://dbpedia.org/resource/Stack_buffer_overflow#
symbolic-link
http://dbpedia.org/resource/Symbolic_link#
system-image
http://dbpedia.org/resource/System_image#
term
https://csrc.nist.gov/glossary/term/
terms
http://purl.org/dc/terms/
thin-client
http://dbpedia.org/resource/Thin_client#
tig-stage
https://pages.nist.gov/TIG-Stage/
user
https://www.ssh.com/iam/user/
user-(computing)
http://dbpedia.org/resource/User_(computing)#
v1-chap03-html
https://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap03.html#
wiki
https://dbpedia.org/wiki/
windows-registry
http://dbpedia.org/resource/Windows_Registry#
www-linfo-org
http://www.linfo.org/
xsd
http://www.w3.org/2001/XMLSchema#

This HTML document was obtained by processing the OWL ontology source code through LODE, Live OWL Documentation Environment, developed by Silvio Peroni .