Soteria Exploration

A notebook for initial exploration of the VCDB Community Dataset


In [1]:
import pandas as pd
import numpy as np
import matplotlib as mpl
import pylab as pl
import seaborn as sns

In [2]:
% pylab inline


Populating the interactive namespace from numpy and matplotlib

In [4]:
"""
Check the path of the file
"""
!head -n 1 ../data/VCDB/data/csv/vcdb.csv


"incident_id","source_id","reference","security_incident","summary","related_incidents","notes","victim.country","victim.employee_count","victim.industry","victim.locations_affected","victim.notes","victim.revenue.amount","victim.revenue.iso_currency_code","victim.secondary.amount","victim.secondary.victim_id","victim.state","victim.victim_id","actor.external.motive.Espionage","actor.external.motive.Financial","actor.external.motive.Fun","actor.external.motive.Grudge","actor.external.motive.Ideology","actor.external.motive.NA","actor.external.motive.Other","actor.external.motive.Unknown","actor.external.variety.Acquaintance","actor.external.variety.Activist","actor.external.variety.Competitor","actor.external.variety.Customer","actor.external.variety.Force.majeure","actor.external.variety.Former.employee","actor.external.variety.Nation.state","actor.external.variety.Organized.crime","actor.external.variety.Other","actor.external.variety.State.affiliated","actor.external.variety.Unaffiliated","actor.external.variety.Unknown","actor.external","actor.internal.motive.Convenience","actor.internal.motive.Espionage","actor.internal.motive.Fear","actor.internal.motive.Financial","actor.internal.motive.Fun","actor.internal.motive.Grudge","actor.internal.motive.Ideology","actor.internal.motive.NA","actor.internal.motive.Other","actor.internal.motive.Unknown","actor.internal.variety.Call.center","actor.internal.variety.Cashier","actor.internal.variety.Developer","actor.internal.variety.End.user","actor.internal.variety.Executive","actor.internal.variety.Finance","actor.internal.variety.Helpdesk","actor.internal.variety.Human.resources","actor.internal.variety.Maintenance","actor.internal.variety.Manager","actor.internal.variety.Other","actor.internal.variety.System.admin","actor.internal.variety.Unknown","actor.internal","actor.partner.motive.Convenience","actor.partner.motive.Financial","actor.partner.motive.Fun","actor.partner.motive.NA","actor.partner.motive.Other","actor.partner.motive.Unknown","actor.partner","actor.unknown","action.malware.variety.Adminware","action.malware.variety.Backdoor","action.malware.variety.Brute.force","action.malware.variety.C2","action.malware.variety.Capture.app.data","action.malware.variety.Capture.stored.data","action.malware.variety.Client.side.attack","action.malware.variety.Destroy.data","action.malware.variety.Disable.controls","action.malware.variety.DoS","action.malware.variety.Downloader","action.malware.variety.Exploit.vuln","action.malware.variety.Export.data","action.malware.variety.Other","action.malware.variety.Packet.sniffer","action.malware.variety.Password.dumper","action.malware.variety.Ram.scraper","action.malware.variety.Ransomware","action.malware.variety.Rootkit","action.malware.variety.Scan.network","action.malware.variety.Spam","action.malware.variety.Spyware.Keylogger","action.malware.variety.Unknown","action.malware.vector.Direct.install","action.malware.vector.Download.by.malware","action.malware.vector.Email.attachment","action.malware.vector.Email.autoexecute","action.malware.vector.Email.link","action.malware.vector.Other","action.malware.vector.Remote.injection","action.malware.vector.Unknown","action.malware.vector.Web.drive.by","action.malware","action.hacking.variety.Abuse.of.functionality","action.hacking.variety.Brute.force","action.hacking.variety.Cryptanalysis","action.hacking.variety.DoS","action.hacking.variety.Forced.browsing","action.hacking.variety.MitM","action.hacking.variety.Other","action.hacking.variety.Path.traversal","action.hacking.variety.RFI","action.hacking.variety.SQLi","action.hacking.variety.SSI.injection","action.hacking.variety.Unknown","action.hacking.variety.Use.of.backdoor.or.C2","action.hacking.variety.Use.of.stolen.creds","action.hacking.variety.XSS","action.hacking.vector.3rd.party.desktop","action.hacking.vector.Backdoor.or.C2","action.hacking.vector.Command.shell","action.hacking.vector.Desktop.sharing","action.hacking.vector.Other","action.hacking.vector.Partner","action.hacking.vector.Physical.access","action.hacking.vector.Unknown","action.hacking.vector.VPN","action.hacking.vector.Web.application","action.hacking","action.social.target.Call.center","action.social.target.Cashier","action.social.target.Customer","action.social.target.End.user","action.social.target.Executive","action.social.target.Finance","action.social.target.Maintenance","action.social.target.Manager","action.social.target.Other","action.social.target.Partner","action.social.target.System.admin","action.social.target.Unknown","action.social.variety.Baiting","action.social.variety.Bribery","action.social.variety.Elicitation","action.social.variety.Extortion","action.social.variety.Forgery","action.social.variety.Influence","action.social.variety.Other","action.social.variety.Phishing","action.social.variety.Pretexting","action.social.variety.Scam","action.social.variety.Unknown","action.social.vector.Documents","action.social.vector.Email","action.social.vector.IM","action.social.vector.In.person","action.social.vector.Phone","action.social.vector.SMS","action.social.vector.Software","action.social.vector.Unknown","action.social.vector.Website","action.social","action.misuse.variety.Data.mishandling","action.misuse.variety.Email.misuse","action.misuse.variety.Embezzlement","action.misuse.variety.Illicit.content","action.misuse.variety.Knowledge.abuse","action.misuse.variety.Net.misuse","action.misuse.variety.Privilege.abuse","action.misuse.variety.Unapproved.hardware","action.misuse.variety.Unapproved.software","action.misuse.variety.Unapproved.workaround","action.misuse.variety.Unknown","action.misuse.vector.LAN.access","action.misuse.vector.Non.corporate","action.misuse.vector.Other","action.misuse.vector.Physical.access","action.misuse.vector.Remote.access","action.misuse.vector.Unknown","action.misuse","action.physical.location.Other","action.physical.location.Partner.facility","action.physical.location.Partner.vehicle","action.physical.location.Personal.residence","action.physical.location.Personal.vehicle","action.physical.location.Public.facility","action.physical.location.Public.vehicle","action.physical.location.Unknown","action.physical.location.Victim.grounds","action.physical.location.Victim.public.area","action.physical.location.Victim.secure.area","action.physical.location.Victim.work.area","action.physical.variety.Connection","action.physical.variety.Other","action.physical.variety.Snooping","action.physical.variety.Surveillance","action.physical.variety.Tampering","action.physical.variety.Theft","action.physical.variety.Unknown","action.physical.variety.Wiretapping","action.physical.vector.Bypassed.controls","action.physical.vector.Disabled.controls","action.physical.vector.Privileged.access","action.physical.vector.Uncontrolled.location","action.physical.vector.Unknown","action.physical.vector.Visitor.privileges","action.physical","action.error.variety.Classification.error","action.error.variety.Data.entry.error","action.error.variety.Disposal.error","action.error.variety.Gaffe","action.error.variety.Loss","action.error.variety.Maintenance.error","action.error.variety.Malfunction","action.error.variety.Misconfiguration","action.error.variety.Misdelivery","action.error.variety.Omission","action.error.variety.Other","action.error.variety.Programming.error","action.error.variety.Publishing.error","action.error.variety.Unknown","action.error.vector.Carelessness","action.error.vector.Inadequate.personnel","action.error.vector.Inadequate.processes","action.error.vector.Inadequate.technology","action.error.vector.Other","action.error.vector.Random.error","action.error.vector.Unknown","action.error","action.environmental.variety.Fire","action.environmental.variety.Humidity","action.environmental.variety.Power.failure","action.environmental","action.unknown","asset.accessibility","asset.cloud","asset.hosting","asset.management","asset.notes","asset.ownership","asset.assets.Kiosk.Term","asset.assets.Media","asset.assets.Network","asset.assets.Person","asset.assets.Server","asset.assets.Unknown","asset.assets.User.Dev","asset.assets.variety.M...Disk.drive","asset.assets.variety.M...Disk.media","asset.assets.variety.M...Documents","asset.assets.variety.M...Flash.drive","asset.assets.variety.M...Other","asset.assets.variety.M...Payment.card","asset.assets.variety.M...Smart.card","asset.assets.variety.M...Tapes","asset.assets.variety.N...Access.reader","asset.assets.variety.N...Broadband","asset.assets.variety.N...Camera","asset.assets.variety.N...Firewall","asset.assets.variety.N...LAN","asset.assets.variety.N...Other","asset.assets.variety.N...PBX","asset.assets.variety.N...Private.WAN","asset.assets.variety.N...Router.or.switch","asset.assets.variety.N...SAN","asset.assets.variety.N...Telephone","asset.assets.variety.N...WLAN","asset.assets.variety.P...Call.center","asset.assets.variety.P...Cashier","asset.assets.variety.P...Customer","asset.assets.variety.P...End.user","asset.assets.variety.P...Executive","asset.assets.variety.P...Finance","asset.assets.variety.P...Maintenance","asset.assets.variety.P...Manager","asset.assets.variety.P...Other","asset.assets.variety.P...Partner","asset.assets.variety.P...System.admin","asset.assets.variety.S...Authentication","asset.assets.variety.S...Backup","asset.assets.variety.S...Code.repository","asset.assets.variety.S...Database","asset.assets.variety.S...Directory","asset.assets.variety.S...DNS","asset.assets.variety.S...File","asset.assets.variety.S...Mail","asset.assets.variety.S...Mainframe","asset.assets.variety.S...Other","asset.assets.variety.S...Payment.switch","asset.assets.variety.S...POS.controller","asset.assets.variety.S...Remote.access","asset.assets.variety.S...SCADA","asset.assets.variety.S...VM.host","asset.assets.variety.S...Web.application","asset.assets.variety.T...ATM","asset.assets.variety.T...Gas.terminal","asset.assets.variety.T...Kiosk","asset.assets.variety.T...Other","asset.assets.variety.T...PED.pad","asset.assets.variety.U...Desktop","asset.assets.variety.U...Laptop","asset.assets.variety.U...Media","asset.assets.variety.U...Mobile.phone","asset.assets.variety.U...Other","asset.assets.variety.U...Peripheral","asset.assets.variety.U...POS.terminal","asset.assets.variety.U...Tablet","asset.assets.variety.U...Telephone","asset.assets.variety.Unknown","attribute.confidentiality.data_disclosure","attribute.confidentiality.data_total","attribute.confidentiality.notes","attribute.confidentiality.state","attribute.integrity.notes","attribute.integrity.variety.Alter.behavior","attribute.integrity.variety.Created.account","attribute.integrity.variety.Fraudulent.transaction","attribute.integrity.variety.Hardware.tampering","attribute.integrity.variety.Log.tampering","attribute.integrity.variety.Misappropriation","attribute.integrity.variety.Misrepresentation","attribute.integrity.variety.Modify.configuration","attribute.integrity.variety.Modify.data","attribute.integrity.variety.Modify.privileges","attribute.integrity.variety.Other","attribute.integrity.variety.Software.installation","attribute.integrity.variety.Unknown","attribute.availability.duration.unit","attribute.availability.duration.value","attribute.availability.notes","attribute.availability.variety.Degradation","attribute.availability.variety.Destruction","attribute.availability.variety.Interruption","attribute.availability.variety.Loss","attribute.availability.variety.Obscuration","attribute.availability.variety.Other","timeline.compromise.unit","timeline.compromise.value","timeline.containment.unit","timeline.containment.value","timeline.discovery.unit","timeline.discovery.value","timeline.exfiltration.unit","timeline.exfiltration.value","timeline.incident.day","timeline.incident.month","timeline.incident.year","discovery_method","targeted","impact.iso_currency_code","impact.notes","impact.overall_amount","impact.overall_min_amount","impact.overall_rating","plus.analysis_status","plus.analyst","plus.analyst_notes","plus.asset.total","plus.attribute.confidentiality.credit_monitoring","plus.attribute.confidentiality.credit_monitoring_years","plus.attribute.confidentiality.data_abuse","plus.attribute.confidentiality.data_misuse","plus.attribute.confidentiality.data_subject","plus.attribute.confidentiality.partner_number","plus.created","plus.dbir_year","plus.f500","plus.github","plus.issue_id","plus.master_id","plus.modified","plus.timeline.notification.day","plus.timeline.notification.month","plus.timeline.notification.year","data_total"

In [7]:
"""
Load the dataset from the CSV file
"""
csvpath = '../data/VCDB/data/csv/vcdb.csv'

df_raw = pd.read_csv(csvpath)

df_raw.head()


/Users/shreyas/anaconda/lib/python2.7/site-packages/pandas/io/parsers.py:1070: DtypeWarning: Columns (349) have mixed types. Specify dtype option on import or set low_memory=False.
  data = self._reader.read(nrows)
Out[7]:
incident_id source_id reference security_incident summary related_incidents notes victim.country victim.employee_count victim.industry victim.locations_affected victim.notes victim.revenue.amount victim.revenue.iso_currency_code victim.secondary.amount victim.secondary.victim_id victim.state victim.victim_id actor.external.motive.Espionage actor.external.motive.Financial
0 0012CC25-9167-40D8-8FE3-3D0DFD8FB6BB vcdb http://www.publicservice.co.uk/news_story.asp?... Confirmed Sensitive information belonging to jobseekers ... NaN NaN GB Unknown 51919 NaN NaN NaN NaN NaN NaN NaN Universal Jobmatch 0 1 ...
1 001A011B-8C28-46B9-BA86-186C18213E1A vcdb VA FOIA Confirmed Veteran A called the pharmacy and reported he ... NaN NaN US Over 100000 561990 NaN NaN NaN NaN NaN NaN TX United States Department of Veterans Affairs 0 0 ...
2 00224226-4A39-435C-BFFD-672B5D61C7C1 vcdb http://www.cyberwarnews.info/2013/09/04/7gb-da... Confirmed leaked info from Azerbaijan electrical producer NaN NaN AZ Unknown 221118 NaN NaN NaN NaN NaN NaN NaN Azerenerji 0 0 ...
3 002599D4-A872-433B-9980-BD9F257B283F vcdb http://blog.trendmicro.com/sutter-health-sued-... Confirmed A group of patients filed a class-action lawsu... NaN NaN US 1 to 10 813410 NaN NaN NaN NaN NaN NaN CA Sutter Medical Foundation 0 0 ...
4 005C42A3-3FE8-47B5-866B-AFBB5E3F5B95 vcdb NaN Confirmed NaN NaN NaN US 1001 to 10000 524114 NaN NaN NaN NaN NaN NaN RI Blue Cross and Blue Shield of Rhode Island 0 0 ...

5 rows × 376 columns


In [11]:
"""
Check the columns in our dataset
"""
cols = df_raw.columns

for i,col in enumerate(cols):
    print i, col


0 incident_id
1 source_id
2 reference
3 security_incident
4 summary
5 related_incidents
6 notes
7 victim.country
8 victim.employee_count
9 victim.industry
10 victim.locations_affected
11 victim.notes
12 victim.revenue.amount
13 victim.revenue.iso_currency_code
14 victim.secondary.amount
15 victim.secondary.victim_id
16 victim.state
17 victim.victim_id
18 actor.external.motive.Espionage
19 actor.external.motive.Financial
20 actor.external.motive.Fun
21 actor.external.motive.Grudge
22 actor.external.motive.Ideology
23 actor.external.motive.NA
24 actor.external.motive.Other
25 actor.external.motive.Unknown
26 actor.external.variety.Acquaintance
27 actor.external.variety.Activist
28 actor.external.variety.Competitor
29 actor.external.variety.Customer
30 actor.external.variety.Force.majeure
31 actor.external.variety.Former.employee
32 actor.external.variety.Nation.state
33 actor.external.variety.Organized.crime
34 actor.external.variety.Other
35 actor.external.variety.State.affiliated
36 actor.external.variety.Unaffiliated
37 actor.external.variety.Unknown
38 actor.external
39 actor.internal.motive.Convenience
40 actor.internal.motive.Espionage
41 actor.internal.motive.Fear
42 actor.internal.motive.Financial
43 actor.internal.motive.Fun
44 actor.internal.motive.Grudge
45 actor.internal.motive.Ideology
46 actor.internal.motive.NA
47 actor.internal.motive.Other
48 actor.internal.motive.Unknown
49 actor.internal.variety.Call.center
50 actor.internal.variety.Cashier
51 actor.internal.variety.Developer
52 actor.internal.variety.End.user
53 actor.internal.variety.Executive
54 actor.internal.variety.Finance
55 actor.internal.variety.Helpdesk
56 actor.internal.variety.Human.resources
57 actor.internal.variety.Maintenance
58 actor.internal.variety.Manager
59 actor.internal.variety.Other
60 actor.internal.variety.System.admin
61 actor.internal.variety.Unknown
62 actor.internal
63 actor.partner.motive.Convenience
64 actor.partner.motive.Financial
65 actor.partner.motive.Fun
66 actor.partner.motive.NA
67 actor.partner.motive.Other
68 actor.partner.motive.Unknown
69 actor.partner
70 actor.unknown
71 action.malware.variety.Adminware
72 action.malware.variety.Backdoor
73 action.malware.variety.Brute.force
74 action.malware.variety.C2
75 action.malware.variety.Capture.app.data
76 action.malware.variety.Capture.stored.data
77 action.malware.variety.Client.side.attack
78 action.malware.variety.Destroy.data
79 action.malware.variety.Disable.controls
80 action.malware.variety.DoS
81 action.malware.variety.Downloader
82 action.malware.variety.Exploit.vuln
83 action.malware.variety.Export.data
84 action.malware.variety.Other
85 action.malware.variety.Packet.sniffer
86 action.malware.variety.Password.dumper
87 action.malware.variety.Ram.scraper
88 action.malware.variety.Ransomware
89 action.malware.variety.Rootkit
90 action.malware.variety.Scan.network
91 action.malware.variety.Spam
92 action.malware.variety.Spyware.Keylogger
93 action.malware.variety.Unknown
94 action.malware.vector.Direct.install
95 action.malware.vector.Download.by.malware
96 action.malware.vector.Email.attachment
97 action.malware.vector.Email.autoexecute
98 action.malware.vector.Email.link
99 action.malware.vector.Other
100 action.malware.vector.Remote.injection
101 action.malware.vector.Unknown
102 action.malware.vector.Web.drive.by
103 action.malware
104 action.hacking.variety.Abuse.of.functionality
105 action.hacking.variety.Brute.force
106 action.hacking.variety.Cryptanalysis
107 action.hacking.variety.DoS
108 action.hacking.variety.Forced.browsing
109 action.hacking.variety.MitM
110 action.hacking.variety.Other
111 action.hacking.variety.Path.traversal
112 action.hacking.variety.RFI
113 action.hacking.variety.SQLi
114 action.hacking.variety.SSI.injection
115 action.hacking.variety.Unknown
116 action.hacking.variety.Use.of.backdoor.or.C2
117 action.hacking.variety.Use.of.stolen.creds
118 action.hacking.variety.XSS
119 action.hacking.vector.3rd.party.desktop
120 action.hacking.vector.Backdoor.or.C2
121 action.hacking.vector.Command.shell
122 action.hacking.vector.Desktop.sharing
123 action.hacking.vector.Other
124 action.hacking.vector.Partner
125 action.hacking.vector.Physical.access
126 action.hacking.vector.Unknown
127 action.hacking.vector.VPN
128 action.hacking.vector.Web.application
129 action.hacking
130 action.social.target.Call.center
131 action.social.target.Cashier
132 action.social.target.Customer
133 action.social.target.End.user
134 action.social.target.Executive
135 action.social.target.Finance
136 action.social.target.Maintenance
137 action.social.target.Manager
138 action.social.target.Other
139 action.social.target.Partner
140 action.social.target.System.admin
141 action.social.target.Unknown
142 action.social.variety.Baiting
143 action.social.variety.Bribery
144 action.social.variety.Elicitation
145 action.social.variety.Extortion
146 action.social.variety.Forgery
147 action.social.variety.Influence
148 action.social.variety.Other
149 action.social.variety.Phishing
150 action.social.variety.Pretexting
151 action.social.variety.Scam
152 action.social.variety.Unknown
153 action.social.vector.Documents
154 action.social.vector.Email
155 action.social.vector.IM
156 action.social.vector.In.person
157 action.social.vector.Phone
158 action.social.vector.SMS
159 action.social.vector.Software
160 action.social.vector.Unknown
161 action.social.vector.Website
162 action.social
163 action.misuse.variety.Data.mishandling
164 action.misuse.variety.Email.misuse
165 action.misuse.variety.Embezzlement
166 action.misuse.variety.Illicit.content
167 action.misuse.variety.Knowledge.abuse
168 action.misuse.variety.Net.misuse
169 action.misuse.variety.Privilege.abuse
170 action.misuse.variety.Unapproved.hardware
171 action.misuse.variety.Unapproved.software
172 action.misuse.variety.Unapproved.workaround
173 action.misuse.variety.Unknown
174 action.misuse.vector.LAN.access
175 action.misuse.vector.Non.corporate
176 action.misuse.vector.Other
177 action.misuse.vector.Physical.access
178 action.misuse.vector.Remote.access
179 action.misuse.vector.Unknown
180 action.misuse
181 action.physical.location.Other
182 action.physical.location.Partner.facility
183 action.physical.location.Partner.vehicle
184 action.physical.location.Personal.residence
185 action.physical.location.Personal.vehicle
186 action.physical.location.Public.facility
187 action.physical.location.Public.vehicle
188 action.physical.location.Unknown
189 action.physical.location.Victim.grounds
190 action.physical.location.Victim.public.area
191 action.physical.location.Victim.secure.area
192 action.physical.location.Victim.work.area
193 action.physical.variety.Connection
194 action.physical.variety.Other
195 action.physical.variety.Snooping
196 action.physical.variety.Surveillance
197 action.physical.variety.Tampering
198 action.physical.variety.Theft
199 action.physical.variety.Unknown
200 action.physical.variety.Wiretapping
201 action.physical.vector.Bypassed.controls
202 action.physical.vector.Disabled.controls
203 action.physical.vector.Privileged.access
204 action.physical.vector.Uncontrolled.location
205 action.physical.vector.Unknown
206 action.physical.vector.Visitor.privileges
207 action.physical
208 action.error.variety.Classification.error
209 action.error.variety.Data.entry.error
210 action.error.variety.Disposal.error
211 action.error.variety.Gaffe
212 action.error.variety.Loss
213 action.error.variety.Maintenance.error
214 action.error.variety.Malfunction
215 action.error.variety.Misconfiguration
216 action.error.variety.Misdelivery
217 action.error.variety.Omission
218 action.error.variety.Other
219 action.error.variety.Programming.error
220 action.error.variety.Publishing.error
221 action.error.variety.Unknown
222 action.error.vector.Carelessness
223 action.error.vector.Inadequate.personnel
224 action.error.vector.Inadequate.processes
225 action.error.vector.Inadequate.technology
226 action.error.vector.Other
227 action.error.vector.Random.error
228 action.error.vector.Unknown
229 action.error
230 action.environmental.variety.Fire
231 action.environmental.variety.Humidity
232 action.environmental.variety.Power.failure
233 action.environmental
234 action.unknown
235 asset.accessibility
236 asset.cloud
237 asset.hosting
238 asset.management
239 asset.notes
240 asset.ownership
241 asset.assets.Kiosk.Term
242 asset.assets.Media
243 asset.assets.Network
244 asset.assets.Person
245 asset.assets.Server
246 asset.assets.Unknown
247 asset.assets.User.Dev
248 asset.assets.variety.M...Disk.drive
249 asset.assets.variety.M...Disk.media
250 asset.assets.variety.M...Documents
251 asset.assets.variety.M...Flash.drive
252 asset.assets.variety.M...Other
253 asset.assets.variety.M...Payment.card
254 asset.assets.variety.M...Smart.card
255 asset.assets.variety.M...Tapes
256 asset.assets.variety.N...Access.reader
257 asset.assets.variety.N...Broadband
258 asset.assets.variety.N...Camera
259 asset.assets.variety.N...Firewall
260 asset.assets.variety.N...LAN
261 asset.assets.variety.N...Other
262 asset.assets.variety.N...PBX
263 asset.assets.variety.N...Private.WAN
264 asset.assets.variety.N...Router.or.switch
265 asset.assets.variety.N...SAN
266 asset.assets.variety.N...Telephone
267 asset.assets.variety.N...WLAN
268 asset.assets.variety.P...Call.center
269 asset.assets.variety.P...Cashier
270 asset.assets.variety.P...Customer
271 asset.assets.variety.P...End.user
272 asset.assets.variety.P...Executive
273 asset.assets.variety.P...Finance
274 asset.assets.variety.P...Maintenance
275 asset.assets.variety.P...Manager
276 asset.assets.variety.P...Other
277 asset.assets.variety.P...Partner
278 asset.assets.variety.P...System.admin
279 asset.assets.variety.S...Authentication
280 asset.assets.variety.S...Backup
281 asset.assets.variety.S...Code.repository
282 asset.assets.variety.S...Database
283 asset.assets.variety.S...Directory
284 asset.assets.variety.S...DNS
285 asset.assets.variety.S...File
286 asset.assets.variety.S...Mail
287 asset.assets.variety.S...Mainframe
288 asset.assets.variety.S...Other
289 asset.assets.variety.S...Payment.switch
290 asset.assets.variety.S...POS.controller
291 asset.assets.variety.S...Remote.access
292 asset.assets.variety.S...SCADA
293 asset.assets.variety.S...VM.host
294 asset.assets.variety.S...Web.application
295 asset.assets.variety.T...ATM
296 asset.assets.variety.T...Gas.terminal
297 asset.assets.variety.T...Kiosk
298 asset.assets.variety.T...Other
299 asset.assets.variety.T...PED.pad
300 asset.assets.variety.U...Desktop
301 asset.assets.variety.U...Laptop
302 asset.assets.variety.U...Media
303 asset.assets.variety.U...Mobile.phone
304 asset.assets.variety.U...Other
305 asset.assets.variety.U...Peripheral
306 asset.assets.variety.U...POS.terminal
307 asset.assets.variety.U...Tablet
308 asset.assets.variety.U...Telephone
309 asset.assets.variety.Unknown
310 attribute.confidentiality.data_disclosure
311 attribute.confidentiality.data_total
312 attribute.confidentiality.notes
313 attribute.confidentiality.state
314 attribute.integrity.notes
315 attribute.integrity.variety.Alter.behavior
316 attribute.integrity.variety.Created.account
317 attribute.integrity.variety.Fraudulent.transaction
318 attribute.integrity.variety.Hardware.tampering
319 attribute.integrity.variety.Log.tampering
320 attribute.integrity.variety.Misappropriation
321 attribute.integrity.variety.Misrepresentation
322 attribute.integrity.variety.Modify.configuration
323 attribute.integrity.variety.Modify.data
324 attribute.integrity.variety.Modify.privileges
325 attribute.integrity.variety.Other
326 attribute.integrity.variety.Software.installation
327 attribute.integrity.variety.Unknown
328 attribute.availability.duration.unit
329 attribute.availability.duration.value
330 attribute.availability.notes
331 attribute.availability.variety.Degradation
332 attribute.availability.variety.Destruction
333 attribute.availability.variety.Interruption
334 attribute.availability.variety.Loss
335 attribute.availability.variety.Obscuration
336 attribute.availability.variety.Other
337 timeline.compromise.unit
338 timeline.compromise.value
339 timeline.containment.unit
340 timeline.containment.value
341 timeline.discovery.unit
342 timeline.discovery.value
343 timeline.exfiltration.unit
344 timeline.exfiltration.value
345 timeline.incident.day
346 timeline.incident.month
347 timeline.incident.year
348 discovery_method
349 targeted
350 impact.iso_currency_code
351 impact.notes
352 impact.overall_amount
353 impact.overall_min_amount
354 impact.overall_rating
355 plus.analysis_status
356 plus.analyst
357 plus.analyst_notes
358 plus.asset.total
359 plus.attribute.confidentiality.credit_monitoring
360 plus.attribute.confidentiality.credit_monitoring_years
361 plus.attribute.confidentiality.data_abuse
362 plus.attribute.confidentiality.data_misuse
363 plus.attribute.confidentiality.data_subject
364 plus.attribute.confidentiality.partner_number
365 plus.created
366 plus.dbir_year
367 plus.f500
368 plus.github
369 plus.issue_id
370 plus.master_id
371 plus.modified
372 plus.timeline.notification.day
373 plus.timeline.notification.month
374 plus.timeline.notification.year
375 data_total

In [ ]: