Currently viewing ATT&CK v14.1 which was live between October 31, 2023 and April 22, 2024. Learn more about the versioning system or see the live site.
Thank you to Tidal Cyber and SOC Prime for becoming ATT&CK's first Benefactors. To join the cohort, or learn more about this program visit our Benefactors page.

Enterprise Matrix

Below are the tactics and techniques representing the MITRE ATT&CK® Matrix for Enterprise. The Matrix contains information for the following platforms: Windows, macOS, Linux, PRE, Azure AD, Office 365, Google Workspace, SaaS, IaaS, Network, Containers.

Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
10 techniques 8 techniques 10 techniques 14 techniques 20 techniques 14 techniques 43 techniques 17 techniques 32 techniques 9 techniques 17 techniques 17 techniques 9 techniques 14 techniques
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
10 techniques 8 techniques 10 techniques 14 techniques 20 techniques 14 techniques 43 techniques 17 techniques 32 techniques 9 techniques 17 techniques 17 techniques 9 techniques 14 techniques