Link Reference [#],Reference Name,URL 1,"DS0039 ",https://attack.mitre.org/datasources/DS0039/ 2,T0838,https://attack.mitre.org/techniques/T0838/ 3,T0836,https://attack.mitre.org/techniques/T0836/ 4,T0843,https://attack.mitre.org/techniques/T0843/ 5,T0848,https://attack.mitre.org/techniques/T0848/ 6,Employee Uses Rogue Devices & Attempts to Steal Passwords | Darktrace Blog,https://darktrace.com/blog/smuggled-raspberry-pis-attempt-to-steal-passwords 7,Target Hackers Broke in Via HVAC Company – Krebs on Security,https://krebsonsecurity.com/2014/02/target-hackers-broke-in-via-hvac-company/ 8,"M0817 ",https://attack.mitre.org/mitigations/M0817 9,DS0039,https://attack.mitre.org/datasources/DS0039/ 10,T0862,https://attack.mitre.org/techniques/T0862/ 11,Software Supply Chain Security [Guest Editors’ Introduction],https://www.computer.org/csdl/magazine/sp/2023/06/10315778/1S2UxIIcU00 12,Executive Order on Improving the Nation's Cybersecurity | The White House,https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/executive-order-on-improving-the-nations-cybersecurity/ 13,Software Bill of Materials (SBOM) | CISA,https://www.cisa.gov/sbom 14,"M1051 ",https://attack.mitre.org/mitigations/M1051/ 15,WannaCry Ransomware Attack: What is it?,https://www.avast.com/c-wannacry?_ga=2.9088181.1861057657.1692136656-2079454395.1673559107 16,M0928,https://attack.mitre.org/mitigations/M0928 17,M0954,https://attack.mitre.org/mitigations/M0954/ 18,"M0801 ",https://attack.mitre.org/mitigations/M0801/ 19,M0927,https://attack.mitre.org/mitigations/M0927/ 20,M0922,https://attack.mitre.org/mitigations/M0922/ 21,Alibaba suffers billion-item data leak of usernames and mobile numbers • The Register,https://www.theregister.com/2021/06/16/alibaba_tabao_scraped_data_leak/ 22,T0822,https://attack.mitre.org/techniques/T0822/ 23,"Malicious Control System Cyber Security Attack Case Study–Maroochy Water Services, Australia",https://www.mitre.org/sites/default/files/pdf/08_1145.pdf 24,T1078.001 ,https://attack.mitre.org/techniques/T1078/001/ 25,Primary Stuxnet Advisory | CISA,https://www.cisa.gov/news-events/ics-advisories/icsa-10-272-01 26,T1210,https://attack.mitre.org/techniques/T1210/ 27,Primary Stuxnet Advisory | CISA,https://www.cisa.gov/news-events/ics-advisories/icsa-10-272-01 28,https://web.archive.org/web/20240629165051/https://www.wired.com/images_blogs/threatlevel/2011/02/Symantec-Stuxnet-Update-Feb-2011.pdf,https://web.archive.org/web/20240629165051/https://www.wired.com/images_blogs/threatlevel/2011/02/Symantec-Stuxnet-Update-Feb-2011.pdf 29,T1110.004,https://attack.mitre.org/techniques/T1110/004/ 30,https://web.archive.org/web/20210113003830/https://research.nccgroup.com/2021/01/12/abusing-cloud-services-to-fly-under-the-radar/,https://web.archive.org/web/20210113003830/https://research.nccgroup.com/2021/01/12/abusing-cloud-services-to-fly-under-the-radar/ 31,M0936,https://attack.mitre.org/mitigations/M0936/ 32,M0926,https://attack.mitre.org/mitigations/M0926/ 33,The Hack on Sony Group Pictures Entertainment,https://www.secureops.com/wp-content/uploads/2021/06/Sony-Breach-Analysis-v4.pdf 34,T1110 ,https://attack.mitre.org/techniques/T1110/ 35,M1032,https://attack.mitre.org/mitigations/M1032 36,Compromise of a power grid in eastern Ukraine | CFR Interactives,https://www.cfr.org/cyber-operations/compromise-power-grid-eastern-ukraine 37,WIN32/INDUSTROYER A new threat for industrial control systems,https://web-assets.esetstatic.com/wls/2017/06/Win32_Industroyer.pdf 38,M0926 ,https://attack.mitre.org/mitigations/M0926/ 39,M1032,https://attack.mitre.org/mitigations/M1032/ 40,T1021,https://attack.mitre.org/techniques/T1021/ 41,WannaCry Ransomware Attack: What is it?,https://www.avast.com/c-wannacry?_ga=2.9088181.1861057657.1692136656-2079454395.1673559107 42,T1021,https://attack.mitre.org/techniques/T1021/ 43,T1021.001,https://attack.mitre.org/techniques/T1021/001/ 44,T1027.005,https://attack.mitre.org/techniques/T1027/005/ 45,T1562.002,https://attack.mitre.org/techniques/T1562/002/ 46,T1562.003,https://attack.mitre.org/techniques/T1562/003/ 47,T1654,https://attack.mitre.org/techniques/T1654/ 48,Develop: Technical response capabilities - NCSC.GOV.UK,https://www.ncsc.gov.uk/collection/incident-management/technical-response-capabilities#logs 49,"T1027.005 ",https://attack.mitre.org/techniques/T1027/005/ 50,T1562.002,https://attack.mitre.org/techniques/T1562/002/ 51,T1562.003,https://attack.mitre.org/techniques/T1562/003/ 52,T1654,https://attack.mitre.org/techniques/T1654/ 53,Cybercriminals Disabled or Wiped Out Logs in 82% of Attacks with Missing Telemetry in Cases Analyzed for Sophos Active Adversary Report,https://www.sophos.com/en-us/press/press-releases/2023/11/cybercriminals-disabled-or-wiped-out-logs-82-attacks-missing-telemetry 54,"T1543 ",https://attack.mitre.org/techniques/T1543/ 55,T1059,https://attack.mitre.org/techniques/T1059/ 56,T1027,https://attack.mitre.org/techniques/T1027/ 57,T1014,https://attack.mitre.org/techniques/T1014/ 58,12 Types of Malware + Examples That You Should Know,https://www.crowdstrike.com/cybersecurity-101/malware/types-of-malware/ 59,TA0003,https://attack.mitre.org/tactics/TA0003/ 60,T1098,https://attack.mitre.org/techniques/T1098/ 61,T1059,https://attack.mitre.org/techniques/T1059/ 62,T1027,https://attack.mitre.org/techniques/T1027/ 63,T1119,https://attack.mitre.org/techniques/T1119/ 64,T1092,https://attack.mitre.org/techniques/T1092/ 65,Autoruns - Sysinternals | Microsoft Learn,https://learn.microsoft.com/en-us/sysinternals/downloads/autoruns 66,TA0010,https://attack.mitre.org/tactics/TA0010/ 67,"T-Mobile Sidekick Disaster: Danger's Servers Crashed, And They Don't Have A Backup | TechCrunch",https://techcrunch.com/2009/10/10/t-mobile-sidekick-disaster-microsofts-servers-crashed-and-they-dont-have-a-backup/ 68,Ransomware gangs' slow decryptors prompt victims to seek alternatives,https://www.bleepingcomputer.com/news/security/ransomware-gangs-slow-decryptors-prompt-victims-to-seek-alternatives/ 69,"TA0004 ",https://attack.mitre.org/tactics/TA0004/ 70,T1190,https://attack.mitre.org/techniques/T1190/ 71,T1133,https://attack.mitre.org/techniques/T1133/ 72,Toyota confirms breach after Medusa ransomware threatens to leak data,https://www.bleepingcomputer.com/news/security/toyota-confirms-breach-after-medusa-ransomware-threatens-to-leak-data/ 73,T5190,https://attack.mitre.org/techniques/T1590/ 74,T1595,https://attack.mitre.org/techniques/T1595/