Google Cloud Security Command Center V1 Client - Class Tactic (2.2.1)
Stay organized with collections
Save and categorize content based on your preferences.
Reference documentation and code samples for the Google Cloud Security Command Center V1 Client class Tactic.
MITRE ATT&CK tactics that can be referenced by SCC findings.
See: https://attack.mitre.org/tactics/enterprise/
Protobuf type google.cloud.securitycenter.v1.MitreAttack.Tactic
Namespace
Google \ Cloud \ SecurityCenter \ V1 \ MitreAttack
Methods
static::name
static::value
Constants
TACTIC_UNSPECIFIED
Unspecified value.
Generated from protobuf enum TACTIC_UNSPECIFIED = 0;
RECONNAISSANCE
TA0043
Generated from protobuf enum RECONNAISSANCE = 1;
RESOURCE_DEVELOPMENT
TA0042
Generated from protobuf enum RESOURCE_DEVELOPMENT = 2;
INITIAL_ACCESS
TA0001
Generated from protobuf enum INITIAL_ACCESS = 5;
EXECUTION
TA0002
Generated from protobuf enum EXECUTION = 3;
PERSISTENCE
TA0003
Generated from protobuf enum PERSISTENCE = 6;
PRIVILEGE_ESCALATION
TA0004
Generated from protobuf enum PRIVILEGE_ESCALATION = 8;
DEFENSE_EVASION
TA0005
Generated from protobuf enum DEFENSE_EVASION = 7;
CREDENTIAL_ACCESS
TA0006
Generated from protobuf enum CREDENTIAL_ACCESS = 9;
DISCOVERY
TA0007
Generated from protobuf enum DISCOVERY = 10;
LATERAL_MOVEMENT
TA0008
Generated from protobuf enum LATERAL_MOVEMENT = 11;
COLLECTION
TA0009
Generated from protobuf enum COLLECTION = 12;
COMMAND_AND_CONTROL
TA0011
Generated from protobuf enum COMMAND_AND_CONTROL = 4;
EXFILTRATION
TA0010
Generated from protobuf enum EXFILTRATION = 13;
IMPACT
TA0040
Generated from protobuf enum IMPACT = 14;
Except as otherwise noted, the content of this page is licensed under the Creative Commons Attribution 4.0 License
, and code samples are licensed under the Apache 2.0 License
. For details, see the Google Developers Site Policies
. Java is a registered trademark of Oracle and/or its affiliates.
Last updated 2025-09-04 UTC.
[[["Easy to understand","easyToUnderstand","thumb-up"],["Solved my problem","solvedMyProblem","thumb-up"],["Other","otherUp","thumb-up"]],[["Hard to understand","hardToUnderstand","thumb-down"],["Incorrect information or sample code","incorrectInformationOrSampleCode","thumb-down"],["Missing the information/samples I need","missingTheInformationSamplesINeed","thumb-down"],["Other","otherDown","thumb-down"]],["Last updated 2025-09-04 UTC."],[],[],null,["# Google Cloud Security Command Center V1 Client - Class Tactic (2.2.1)\n\nVersion latestkeyboard_arrow_down\n\n- [2.2.1 (latest)](/php/docs/reference/cloud-security-center/latest/V1.MitreAttack.Tactic)\n- [2.2.0](/php/docs/reference/cloud-security-center/2.2.0/V1.MitreAttack.Tactic)\n- [2.1.1](/php/docs/reference/cloud-security-center/2.1.1/V1.MitreAttack.Tactic)\n- [2.0.4](/php/docs/reference/cloud-security-center/2.0.4/V1.MitreAttack.Tactic)\n- [1.32.0](/php/docs/reference/cloud-security-center/1.32.0/V1.MitreAttack.Tactic)\n- [1.31.0](/php/docs/reference/cloud-security-center/1.31.0/V1.MitreAttack.Tactic)\n- [1.30.0](/php/docs/reference/cloud-security-center/1.30.0/V1.MitreAttack.Tactic)\n- [1.29.0](/php/docs/reference/cloud-security-center/1.29.0/V1.MitreAttack.Tactic)\n- [1.28.2](/php/docs/reference/cloud-security-center/1.28.2/V1.MitreAttack.Tactic)\n- [1.21.0](/php/docs/reference/cloud-security-center/1.21.0/V1.MitreAttack.Tactic)\n- [1.20.2](/php/docs/reference/cloud-security-center/1.20.2/V1.MitreAttack.Tactic)\n- [1.19.1](/php/docs/reference/cloud-security-center/1.19.1/V1.MitreAttack.Tactic)\n- [1.18.0](/php/docs/reference/cloud-security-center/1.18.0/V1.MitreAttack.Tactic)\n- [1.17.0](/php/docs/reference/cloud-security-center/1.17.0/V1.MitreAttack.Tactic)\n- [1.16.0](/php/docs/reference/cloud-security-center/1.16.0/V1.MitreAttack.Tactic)\n- [1.15.1](/php/docs/reference/cloud-security-center/1.15.1/V1.MitreAttack.Tactic)\n- [1.14.2](/php/docs/reference/cloud-security-center/1.14.2/V1.MitreAttack.Tactic)\n- [1.13.1](/php/docs/reference/cloud-security-center/1.13.1/V1.MitreAttack.Tactic) \nReference documentation and code samples for the Google Cloud Security Command Center V1 Client class Tactic.\n\nMITRE ATT\\&CK tactics that can be referenced by SCC findings.\n\nSee: \u003chttps://attack.mitre.org/tactics/enterprise/\u003e\n\nProtobuf type `google.cloud.securitycenter.v1.MitreAttack.Tactic`\n\nNamespace\n---------\n\nGoogle \\\\ Cloud \\\\ SecurityCenter \\\\ V1 \\\\ MitreAttack\n\nMethods\n-------\n\n### static::name\n\n### static::value\n\nConstants\n---------\n\n### TACTIC_UNSPECIFIED\n\n Value: 0\n\nUnspecified value.\n\nGenerated from protobuf enum `TACTIC_UNSPECIFIED = 0;`\n\n### RECONNAISSANCE\n\n Value: 1\n\nTA0043\n\nGenerated from protobuf enum `RECONNAISSANCE = 1;`\n\n### RESOURCE_DEVELOPMENT\n\n Value: 2\n\nTA0042\n\nGenerated from protobuf enum `RESOURCE_DEVELOPMENT = 2;`\n\n### INITIAL_ACCESS\n\n Value: 5\n\nTA0001\n\nGenerated from protobuf enum `INITIAL_ACCESS = 5;`\n\n### EXECUTION\n\n Value: 3\n\nTA0002\n\nGenerated from protobuf enum `EXECUTION = 3;`\n\n### PERSISTENCE\n\n Value: 6\n\nTA0003\n\nGenerated from protobuf enum `PERSISTENCE = 6;`\n\n### PRIVILEGE_ESCALATION\n\n Value: 8\n\nTA0004\n\nGenerated from protobuf enum `PRIVILEGE_ESCALATION = 8;`\n\n### DEFENSE_EVASION\n\n Value: 7\n\nTA0005\n\nGenerated from protobuf enum `DEFENSE_EVASION = 7;`\n\n### CREDENTIAL_ACCESS\n\n Value: 9\n\nTA0006\n\nGenerated from protobuf enum `CREDENTIAL_ACCESS = 9;`\n\n### DISCOVERY\n\n Value: 10\n\nTA0007\n\nGenerated from protobuf enum `DISCOVERY = 10;`\n\n### LATERAL_MOVEMENT\n\n Value: 11\n\nTA0008\n\nGenerated from protobuf enum `LATERAL_MOVEMENT = 11;`\n\n### COLLECTION\n\n Value: 12\n\nTA0009\n\nGenerated from protobuf enum `COLLECTION = 12;`\n\n### COMMAND_AND_CONTROL\n\n Value: 4\n\nTA0011\n\nGenerated from protobuf enum `COMMAND_AND_CONTROL = 4;`\n\n### EXFILTRATION\n\n Value: 13\n\nTA0010\n\nGenerated from protobuf enum `EXFILTRATION = 13;`\n\n### IMPACT\n\n Value: 14\n\nTA0040\n\nGenerated from protobuf enum `IMPACT = 14;`"]]