Skip to content

Commit

Permalink
Shift migration from threat to control catalog
Browse files Browse the repository at this point in the history
  • Loading branch information
mlysaght2017 committed Mar 22, 2024
1 parent a28a9fe commit 88451b6
Show file tree
Hide file tree
Showing 4 changed files with 1 addition and 129 deletions.
1 change: 1 addition & 0 deletions control-catalog/control-catalog.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,4 +6,5 @@
| Test | GIVEN you own the object storage bucket; WHEN an unencrypted HTTP request is made to the bucket; THEN the request should be denied |
| Service Taxonomy Id | CCC-020115 |
| NIST CF | Protect |
| MITRE ATT&CK Mitigations | [M1041](https://attack.mitre.org/mitigations/M1041) |
| Threats | CCC.OS.T1 |
93 changes: 0 additions & 93 deletions src/oscal/examples/catalog/yaml/OSCAL_CCC_Catalog_logical.yaml

This file was deleted.

35 changes: 0 additions & 35 deletions src/oscal/examples/catalog/yaml/OSCAL_CCC_Catalog_whitepaper.yaml

This file was deleted.

1 change: 0 additions & 1 deletion threat-catalog/storage/object/threats.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,4 +5,3 @@
| Description | Object storage service allows communication over HTTP. An attacker can intercept the traffic you send to an external bucket, in order to read or modify the data. |
| Service Taxonomy Id | CCC-020115 |
| MITRE ATT&CK TTPs | [TA009](https://attack.mitre.org/tactics/TA0009/) [T1557](https://attack.mitre.org/techniques/T1557/) |
| MITRE ATT&CK Mitigations | [M1041](https://attack.mitre.org/mitigations/M1041) |

0 comments on commit 88451b6

Please sign in to comment.