From 36204644f15c8f0d0c88d592428ab2510e2382e9 Mon Sep 17 00:00:00 2001 From: StefanKelm Date: Thu, 22 Mar 2018 13:59:42 +0100 Subject: [PATCH] Update mitre-enterprise-attack-course-of-action.json --- clusters/mitre-enterprise-attack-course-of-action.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/clusters/mitre-enterprise-attack-course-of-action.json b/clusters/mitre-enterprise-attack-course-of-action.json index 5b7a0b1..4f1e149 100644 --- a/clusters/mitre-enterprise-attack-course-of-action.json +++ b/clusters/mitre-enterprise-attack-course-of-action.json @@ -2,7 +2,7 @@ "name": "Enterprise Attack - Course of Action", "type": "mitre-enterprise-attack-course-of-action", "description": "ATT&CK Mitigation", - "version": 1, + "version": 2, "source": "https://github.com/mitre/cti", "uuid": "fb870a6a-1707-11e8-b548-17523e4d0670", "authors": [