Gather Victim Host Information: Software

Description

Adversaries may gather information about the victim's host software that can be used during targeting. Information about installed software may include a variety of details such as types and versions on specific hosts, as well as the presence of additional components that might be indicative of added defensive protections (ex: antivirus, SIEMs, etc.).

Products, Sensors, and Dependencies

ProductDependenciesData sourceAccess requiredProtocolData CollectedNotes
Tenable Attack Surface ManagementInternetNoneHTTP, DNSSoftware and Services

Attack Path Technique Details

Framework: MITRE ATT&CK

Family: Reconnaissance

Sub-Technique: Software

Platform: PRE

Tenable Release Date: 2024 Q1