Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Enterprise Matrix

Below are the tactics and techniques representing the MITRE ATT&CK® Matrix for Enterprise. The Matrix contains information for the following platforms: Windows, macOS, Linux, AWS, GCP, Azure, Azure AD, Office 365, SaaS.

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
9 techniques 10 techniques 18 techniques 12 techniques 34 techniques 14 techniques 24 techniques 9 techniques 16 techniques 16 techniques 9 techniques 13 techniques
Last modified: 02 July 2020
Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
9 techniques 10 techniques 18 techniques 12 techniques 34 techniques 14 techniques 24 techniques 9 techniques 16 techniques 16 techniques 9 techniques 13 techniques
Last modified: 02 July 2020