diff --git a/README.md b/README.md index ff31344..ecaf7d2 100644 --- a/README.md +++ b/README.md @@ -47,7 +47,7 @@ Category: *tool* - source: *Open Sources* - total: *433* elements [Azure Threat Research Matrix](https://www.misp-project.org/galaxy.html#_azure_threat_research_matrix) - The purpose of the Azure Threat Research Matrix (ATRM) is to educate readers on the potential of Azure-based tactics, techniques, and procedures (TTPs). It is not to teach how to weaponize or specifically abuse them. For this reason, some specific commands will be obfuscated or parts will be omitted to prevent abuse. -Category: *atrm* - source: *https://github.com/microsoft/Azure-Threat-Research-Matrix* - total: *89* elements +Category: *atrm* - source: *https://github.com/microsoft/Azure-Threat-Research-Matrix* - total: *90* elements [[HTML](https://www.misp-project.org/galaxy.html#_azure_threat_research_matrix)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/atrm.json)] @@ -63,7 +63,7 @@ Category: *guidelines* - source: *Open Sources* - total: *71* elements [Backdoor](https://www.misp-project.org/galaxy.html#_backdoor) - A list of backdoor malware. -Category: *tool* - source: *Open Sources* - total: *23* elements +Category: *tool* - source: *Open Sources* - total: *24* elements [[HTML](https://www.misp-project.org/galaxy.html#_backdoor)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/backdoor.json)] @@ -139,13 +139,37 @@ Category: *Cryptominers* - source: *Open Source Intelligence* - total: *5* eleme [[HTML](https://www.misp-project.org/galaxy.html#_cryptominers)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/cryptominers.json)] -## DISARM Techniques +## Actor Types -[DISARM Techniques](https://www.misp-project.org/galaxy.html#_disarm_techniques) - DISARM is a framework designed for describing and understanding disinformation incidents. +[Actor Types](https://www.misp-project.org/galaxy.html#_actor_types) - DISARM is a framework designed for describing and understanding disinformation incidents. -Category: *disarm* - source: *https://github.com/misinfosecproject/amitt_framework* - total: *294* elements +Category: *disarm* - source: *https://github.com/DISARMFoundation/DISARMframeworks* - total: *33* elements -[[HTML](https://www.misp-project.org/galaxy.html#_disarm_techniques)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/disarm-techniques.json)] +[[HTML](https://www.misp-project.org/galaxy.html#_actor_types)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/disarm-actortypes.json)] + +## Countermeasures + +[Countermeasures](https://www.misp-project.org/galaxy.html#_countermeasures) - DISARM is a framework designed for describing and understanding disinformation incidents. + +Category: *disarm* - source: *https://github.com/DISARMFoundation/DISARMframeworks* - total: *139* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_countermeasures)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/disarm-countermeasures.json)] + +## Detections + +[Detections](https://www.misp-project.org/galaxy.html#_detections) - DISARM is a framework designed for describing and understanding disinformation incidents. + +Category: *disarm* - source: *https://github.com/DISARMFoundation/DISARMframeworks* - total: *94* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_detections)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/disarm-detections.json)] + +## Techniques + +[Techniques](https://www.misp-project.org/galaxy.html#_techniques) - DISARM is a framework designed for describing and understanding disinformation incidents. + +Category: *disarm* - source: *https://github.com/DISARMFoundation/DISARMframeworks* - total: *298* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_techniques)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/disarm-techniques.json)] ## Election guidelines @@ -179,11 +203,19 @@ Category: *first-dns* - source: *https://www.first.org/global/sigs/dns/* - total [[HTML](https://www.misp-project.org/galaxy.html#_first_dns_abuse_techniques_matrix)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/first-dns.json)] +## Intelligence Agencies + +[Intelligence Agencies](https://www.misp-project.org/galaxy.html#_intelligence_agencies) - List of intelligence agencies + +Category: *Intelligence Agencies* - source: *https://en.wikipedia.org/wiki/List_of_intelligence_agencies* - total: *436* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_intelligence_agencies)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/intelligence-agencies.json)] + ## Malpedia [Malpedia](https://www.misp-project.org/galaxy.html#_malpedia) - Malware galaxy cluster based on Malpedia. -Category: *tool* - source: *Malpedia* - total: *2972* elements +Category: *tool* - source: *Malpedia* - total: *3039* elements [[HTML](https://www.misp-project.org/galaxy.html#_malpedia)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/malpedia.json)] @@ -235,6 +267,22 @@ Category: *course-of-action* - source: *https://github.com/mitre/cti* - total: * [[HTML](https://www.misp-project.org/galaxy.html#_course_of_action)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/mitre-course-of-action.json)] +## mitre-data-component + +[mitre-data-component](https://www.misp-project.org/galaxy.html#_mitre-data-component) - Data components are parts of data sources. + +Category: *data-component* - source: *https://github.com/mitre/cti* - total: *116* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_mitre-data-component)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/mitre-data-component.json)] + +## mitre-data-source + +[mitre-data-source](https://www.misp-project.org/galaxy.html#_mitre-data-source) - Data sources represent the various subjects/topics of information that can be collected by sensors/logs. + +Category: *data-source* - source: *https://github.com/mitre/cti* - total: *40* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_mitre-data-source)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/mitre-data-source.json)] + ## Enterprise Attack - Attack Pattern [Enterprise Attack - Attack Pattern](https://www.misp-project.org/galaxy.html#_enterprise_attack_-_attack_pattern) - ATT&CK tactic @@ -435,6 +483,14 @@ Category: *measure* - source: *MISP Project* - total: *20* elements [[HTML](https://www.misp-project.org/galaxy.html#_preventive_measure)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/preventive-measure.json)] +## Producer + +[Producer](https://www.misp-project.org/galaxy.html#_producer) - List of threat intelligence producer from security vendors to CERTs including any producer of intelligence at large. + +Category: *actor* - source: *MISP Project* - total: *15* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_producer)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/producer.json)] + ## Ransomware [Ransomware](https://www.misp-project.org/galaxy.html#_ransomware) - Ransomware galaxy based on https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml and http://pastebin.com/raw/GHgpWjar @@ -447,7 +503,7 @@ Category: *tool* - source: *Various* - total: *1705* elements [RAT](https://www.misp-project.org/galaxy.html#_rat) - remote administration tool or remote access tool (RAT), also called sometimes remote access trojan, is a piece of software or programming that allows a remote "operator" to control a system as if they have physical access to that system. -Category: *tool* - source: *MISP Project* - total: *265* elements +Category: *tool* - source: *MISP Project* - total: *266* elements [[HTML](https://www.misp-project.org/galaxy.html#_rat)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/rat.json)] @@ -479,7 +535,7 @@ Category: *sector* - source: *CERT-EU* - total: *118* elements [Sigma-Rules](https://www.misp-project.org/galaxy.html#_sigma-rules) - MISP galaxy cluster based on Sigma Rules. -Category: *rules* - source: *https://github.com/jstnk9/MISP/tree/main/misp-galaxy/sigma* - total: *2814* elements +Category: *rules* - source: *https://github.com/jstnk9/MISP/tree/main/misp-galaxy/sigma* - total: *2840* elements [[HTML](https://www.misp-project.org/galaxy.html#_sigma-rules)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/sigma-rules.json)] @@ -503,7 +559,7 @@ Category: *sod-matrix* - source: *https://github.com/cudeso/SoD-Matrix* - total: [Stealer](https://www.misp-project.org/galaxy.html#_stealer) - A list of malware stealer. -Category: *tool* - source: *Open Sources* - total: *13* elements +Category: *tool* - source: *Open Sources* - total: *16* elements [[HTML](https://www.misp-project.org/galaxy.html#_stealer)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/stealer.json)] @@ -511,7 +567,7 @@ Category: *tool* - source: *Open Sources* - total: *13* elements [Surveillance Vendor](https://www.misp-project.org/galaxy.html#_surveillance_vendor) - List of vendors selling surveillance technologies including malware, interception devices or computer exploitation services. -Category: *actor* - source: *MISP Project* - total: *49* elements +Category: *actor* - source: *MISP Project* - total: *50* elements [[HTML](https://www.misp-project.org/galaxy.html#_surveillance_vendor)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/surveillance-vendor.json)] @@ -543,15 +599,71 @@ Category: *tea-matrix* - source: ** - total: *7* elements [Threat Actor](https://www.misp-project.org/galaxy.html#_threat_actor) - Known or estimated adversary groups targeting organizations and employees. Adversary groups are regularly confused with their initial operation or campaign. threat-actor-classification meta can be used to clarify the understanding of the threat-actor if also considered as operation, campaign or activity group. -Category: *actor* - source: *MISP Project* - total: *557* elements +Category: *actor* - source: *MISP Project* - total: *644* elements [[HTML](https://www.misp-project.org/galaxy.html#_threat_actor)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/threat-actor.json)] +## Tidal Campaigns + +[Tidal Campaigns](https://www.misp-project.org/galaxy.html#_tidal_campaigns) - Tidal Campaigns Cluster + +Category: *Campaigns* - source: *https://app-api.tidalcyber.com/api/v1/campaigns/* - total: *41* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_tidal_campaigns)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tidal-campaigns.json)] + +## Tidal Groups + +[Tidal Groups](https://www.misp-project.org/galaxy.html#_tidal_groups) - Tidal Groups Galaxy + +Category: *Threat Groups* - source: *https://app-api.tidalcyber.com/api/v1/groups/* - total: *441* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_tidal_groups)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tidal-groups.json)] + +## Tidal References + +[Tidal References](https://www.misp-project.org/galaxy.html#_tidal_references) - Tidal References Cluster + +Category: *References* - source: *https://app-api.tidalcyber.com/api/v1/references/* - total: *3848* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_tidal_references)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tidal-references.json)] + +## Tidal Software + +[Tidal Software](https://www.misp-project.org/galaxy.html#_tidal_software) - Tidal Software Cluster + +Category: *Software* - source: *https://app-api.tidalcyber.com/api/v1/software/* - total: *1386* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_tidal_software)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tidal-software.json)] + +## Tidal Tactic + +[Tidal Tactic](https://www.misp-project.org/galaxy.html#_tidal_tactic) - Tidal Tactic Cluster + +Category: *Tactic* - source: *https://app-api.tidalcyber.com/api/v1/tactic/* - total: *14* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_tidal_tactic)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tidal-tactic.json)] + +## Tidal Technique + +[Tidal Technique](https://www.misp-project.org/galaxy.html#_tidal_technique) - Tidal Technique Cluster + +Category: *Technique* - source: *https://app-api.tidalcyber.com/api/v1/technique/* - total: *625* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_tidal_technique)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tidal-technique.json)] + +## Threat Matrix for storage services + +[Threat Matrix for storage services](https://www.misp-project.org/galaxy.html#_threat_matrix_for_storage_services) - Microsoft Defender for Cloud threat matrix for storage services contains attack tactics, techniques and mitigations relevant storage services delivered by cloud providers. + +Category: *tmss* - source: *https://github.com/microsoft/Threat-matrix-for-storage-services* - total: *40* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_threat_matrix_for_storage_services)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tmss.json)] + ## Tool [Tool](https://www.misp-project.org/galaxy.html#_tool) - threat-actor-tools is an enumeration of tools used by adversaries. The list includes malware but also common software regularly used by the adversaries. -Category: *tool* - source: *MISP Project* - total: *588* elements +Category: *tool* - source: *MISP Project* - total: *596* elements [[HTML](https://www.misp-project.org/galaxy.html#_tool)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tool.json)] @@ -563,8 +675,12 @@ Category: *military equipment* - source: *Popular Mechanics* - total: *36* eleme [[HTML](https://www.misp-project.org/galaxy.html#_uavs/ucavs)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/uavs.json)] +[[HTML](https://www.misp-project.org/galaxy.html#_uavs/ucavs)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/uavs.json)] + # Online documentation +The [misp-galaxy.org](https://misp-galaxy.org) website provides an easily navigable resource for all MISP galaxy clusters. + A [readable PDF overview of the MISP galaxy is available](https://www.misp.software/galaxy.pdf) or [HTML](https://www.misp.software/galaxy.html) and generated from the JSON. ## How to contribute? @@ -580,12 +696,12 @@ The MISP galaxy (JSON files) are dual-licensed under: or ~~~~ - Copyright (c) 2015-2023 Alexandre Dulaunoy - a@foo.be - Copyright (c) 2015-2023 CIRCL - Computer Incident Response Center Luxembourg - Copyright (c) 2015-2023 Andras Iklody - Copyright (c) 2015-2023 Raphael Vinot - Copyright (c) 2015-2023 Deborah Servili - Copyright (c) 2016-2023 Various contributors to MISP Project + Copyright (c) 2015-2024 Alexandre Dulaunoy - a@foo.be + Copyright (c) 2015-2024 CIRCL - Computer Incident Response Center Luxembourg + Copyright (c) 2015-2024 Andras Iklody + Copyright (c) 2015-2024 Raphael Vinot + Copyright (c) 2015-2024 Deborah Servili + Copyright (c) 2016-2024 Various contributors to MISP Project Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: diff --git a/clusters/disarm-countermeasures.json b/clusters/disarm-countermeasures.json index 40271c7..1987cd4 100644 --- a/clusters/disarm-countermeasures.json +++ b/clusters/disarm-countermeasures.json @@ -580,7 +580,7 @@ "meta": { "external_id": "C00034", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Degrade", "metatechniques:Friction" ], @@ -606,7 +606,7 @@ "meta": { "external_id": "C00036", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Targeting" ], @@ -632,7 +632,7 @@ "meta": { "external_id": "C00040", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Verification" ], @@ -658,7 +658,7 @@ "meta": { "external_id": "C00042", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Degrade", "metatechniques:Countermessaging" ], @@ -684,7 +684,7 @@ "meta": { "external_id": "C00044", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Disrupt", "metatechniques:Friction" ], @@ -710,7 +710,7 @@ "meta": { "external_id": "C00046", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Degrade", "metatechniques:Targeting" ], @@ -736,7 +736,7 @@ "meta": { "external_id": "C00047", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deceive", "metatechniques:Data Pollution" ], @@ -762,7 +762,7 @@ "meta": { "external_id": "C00048", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deter", "metatechniques:Daylight" ], @@ -788,7 +788,7 @@ "meta": { "external_id": "C00051", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Resilience" ], @@ -814,7 +814,7 @@ "meta": { "external_id": "C00052", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Degrade", "metatechniques:Targeting" ], @@ -840,7 +840,7 @@ "meta": { "external_id": "C00053", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Degrade", "metatechniques:Cleaning" ], @@ -874,7 +874,7 @@ "meta": { "external_id": "C00056", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Friction" ], @@ -900,7 +900,7 @@ "meta": { "external_id": "C00058", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Removal" ], @@ -926,7 +926,7 @@ "meta": { "external_id": "C00059", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Verification" ], @@ -978,7 +978,7 @@ "meta": { "external_id": "C00062", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Degrade", "metatechniques:Countermessaging" ], @@ -1056,7 +1056,7 @@ "meta": { "external_id": "C00067", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Disrupt", "metatechniques:Targeting" ], @@ -1296,7 +1296,7 @@ "meta": { "external_id": "C00077", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Disrupt", "metatechniques:Targeting" ], @@ -1608,7 +1608,7 @@ "meta": { "external_id": "C00093", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deter", "metatechniques:Resilience" ], @@ -2448,7 +2448,7 @@ "meta": { "external_id": "C00133", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Disrupt", "metatechniques:Removal" ], @@ -2474,7 +2474,7 @@ "meta": { "external_id": "C00135", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Disrupt", "metatechniques:Removal" ], @@ -2816,7 +2816,7 @@ "meta": { "external_id": "C00155", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Removal" ], @@ -2898,7 +2898,7 @@ "meta": { "external_id": "C00160", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Resilience" ], @@ -2954,7 +2954,7 @@ "meta": { "external_id": "C00162", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Disrupt", "metatechniques:Targeting" ], @@ -3084,7 +3084,7 @@ "meta": { "external_id": "C00172", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Removal" ], @@ -3270,7 +3270,7 @@ "meta": { "external_id": "C00189", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Destroy", "metatechniques:Daylight" ], @@ -3348,7 +3348,7 @@ "meta": { "external_id": "C00197", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Removal" ], @@ -3430,7 +3430,7 @@ "meta": { "external_id": "C00203", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Disrupt", "metatechniques:Friction" ], @@ -3728,5 +3728,5 @@ "value": "Strengthen Trust in social media platforms" } ], - "version": 1 + "version": 2 } diff --git a/clusters/disarm-detections.json b/clusters/disarm-detections.json index 2cf9957..7fd1bf6 100644 --- a/clusters/disarm-detections.json +++ b/clusters/disarm-detections.json @@ -189,7 +189,7 @@ "meta": { "external_id": "F00008", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -214,7 +214,7 @@ "meta": { "external_id": "F00009", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -239,7 +239,7 @@ "meta": { "external_id": "F00010", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -264,7 +264,7 @@ "meta": { "external_id": "F00011", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -289,7 +289,7 @@ "meta": { "external_id": "F00012", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -314,7 +314,7 @@ "meta": { "external_id": "F00013", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -339,7 +339,7 @@ "meta": { "external_id": "F00014", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -364,7 +364,7 @@ "meta": { "external_id": "F00015", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -389,7 +389,7 @@ "meta": { "external_id": "F00016", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -414,7 +414,7 @@ "meta": { "external_id": "F00017", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -439,7 +439,7 @@ "meta": { "external_id": "F00018", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -464,7 +464,7 @@ "meta": { "external_id": "F00019", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -489,7 +489,7 @@ "meta": { "external_id": "F00020", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -522,7 +522,7 @@ "meta": { "external_id": "F00021", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -547,7 +547,7 @@ "meta": { "external_id": "F00022", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -572,7 +572,7 @@ "meta": { "external_id": "F00023", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -597,7 +597,7 @@ "meta": { "external_id": "F00024", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -1916,7 +1916,7 @@ "meta": { "external_id": "F00077", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -2066,7 +2066,7 @@ "meta": { "external_id": "F00084", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -2186,7 +2186,7 @@ "meta": { "external_id": "F00089", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -2290,7 +2290,7 @@ "meta": { "external_id": "F00093", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -2361,5 +2361,5 @@ "value": "Fact checking" } ], - "version": 1 + "version": 2 } diff --git a/clusters/disarm-techniques.json b/clusters/disarm-techniques.json index d20d0c3..5b25d8f 100644 --- a/clusters/disarm-techniques.json +++ b/clusters/disarm-techniques.json @@ -94,7 +94,7 @@ "meta": { "external_id": "T0007", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0007.md" @@ -189,7 +189,7 @@ "meta": { "external_id": "T0010", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0010.md" @@ -248,56 +248,12 @@ "uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", "value": "Cultivate Ignorant Agents" }, - { - "description": "Hack or take over legimate accounts to distribute misinformation or damaging content.", - "meta": { - "external_id": "T0011", - "kill_chain": [ - "tactics:Establish Legitimacy" - ], - "refs": [ - "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0011.md" - ] - }, - "related": [ - { - "dest-uuid": "5481cc36-5af8-5ddf-bcb7-638d3be3f583", - "type": "blocked-by" - }, - { - "dest-uuid": "14b886aa-c023-5a84-9605-e4a9cb22e4f4", - "type": "blocked-by" - }, - { - "dest-uuid": "f8cab1cc-c87e-5338-90bc-18d071a01601", - "type": "detected-by" - }, - { - "dest-uuid": "187285bb-a282-5a6a-833e-01d9744165c4", - "type": "detected-by" - }, - { - "dest-uuid": "5012f883-a0ae-5181-bc69-d74b55b44d38", - "type": "detected-by" - }, - { - "dest-uuid": "65634c12-ec5f-5a3c-b329-94d3dd84b58e", - "type": "detected-by" - }, - { - "dest-uuid": "382e6c32-fb02-5c41-aba1-8161ed8a815e", - "type": "detected-by" - } - ], - "uuid": "d05396d6-9701-5ce3-a6cd-abff224310ae", - "value": "Compromise Legitimate Accounts" - }, { "description": "Create media assets to support inauthentic organisations (e.g. think tank), people (e.g. experts) and/or serve as sites to distribute malware/launch phishing operations.", "meta": { "external_id": "T0013", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0013.md" @@ -321,7 +277,7 @@ "meta": { "external_id": "T0014", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0014.md" @@ -349,7 +305,7 @@ "meta": { "external_id": "T0014.001", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0014.001.md" @@ -364,7 +320,7 @@ "meta": { "external_id": "T0014.002", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0014.002.md" @@ -489,64 +445,6 @@ "uuid": "87208979-6982-53d5-ad0f-49cef659555c", "value": "Purchase Targeted Advertisements" }, - { - "description": "Flood social channels; drive traffic/engagement to all assets; create aura/sense/perception of pervasiveness/consensus (for or against or both simultaneously) of an issue or topic. \"Nothing is true, but everything is possible.\" Akin to astroturfing campaign.", - "meta": { - "external_id": "T0019", - "kill_chain": [ - "tactics:Develop Content" - ], - "refs": [ - "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0019.md" - ] - }, - "related": [ - { - "dest-uuid": "731ffe0e-0225-583e-9ef0-f39851b725c7", - "type": "blocked-by" - }, - { - "dest-uuid": "fe5266c1-0af6-59f3-8a0a-f4e5b3f67513", - "type": "blocked-by" - }, - { - "dest-uuid": "dae93cbd-eb65-5fb0-9d4e-4571ff54b6ff", - "type": "blocked-by" - } - ], - "uuid": "cb7d7a14-6e5c-503c-84b8-4a49e69b2627", - "value": "Generate Information Pollution" - }, - { - "description": "Create fake academic research. Example: fake social science research is often aimed at hot-button social issues such as gender, race and sexuality. Fake science research can target Climate Science debate or pseudoscience like anti-vaxx", - "meta": { - "external_id": "T0019.001", - "kill_chain": [ - "tactics:Develop Content" - ], - "refs": [ - "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0019.001.md" - ] - }, - "related": [], - "uuid": "b2d72f4b-fa1f-5798-b075-f3f31320ce4d", - "value": "Create Fake Research" - }, - { - "description": "Hashtag hijacking occurs when users “[use] a trending hashtag to promote topics that are substantially different from its recent context” (VanDam and Tan, 2016) or “to promote one’s own social media agenda” (Darius and Stephany, 2019).", - "meta": { - "external_id": "T0019.002", - "kill_chain": [ - "tactics:Develop Content" - ], - "refs": [ - "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0019.002.md" - ] - }, - "related": [], - "uuid": "7452c88a-f6ed-52b6-8fe4-25273bb5bc69", - "value": "Hijack Hashtags" - }, { "description": "Iteratively test incident performance (messages, content etc), e.g. A/B test headline/content enagagement metrics; website and/or funding campaign conversion rates", "meta": { @@ -727,11 +625,11 @@ "value": "Online Polls" }, { - "description": "Credibility in a social media environment is often a function of the size of a user's network. \"Influencers\" are so-called because of their reach, typically understood as: 1) the size of their network (i.e. the number of followers, perhaps weighted by their own influence); and 2) The rate at which their comments are re-circulated (these two metrics are related). Add traditional media players at all levels of credibility and professionalism to this, and the number of potential influencial carriers available for unwitting amplification becomes substantial. By targeting high-influence people and organisations in all types of media with narratives and content engineered to appeal their emotional or ideological drivers, influence campaigns are able to add perceived credibility to their messaging via saturation and adoption by trusted agents such as celebrities, journalists and local leaders.", + "description": "Influencers are people on social media platforms who have large audiences. \n\nThreat Actors can try to trick Influencers such as celebrities, journalists, or local leaders who aren’t associated with their campaign into amplifying campaign content. This gives them access to the Influencer’s audience without having to go through the effort of building it themselves, and it helps legitimise their message by associating it with the Influencer, benefitting from their audience’s trust in them.", "meta": { "external_id": "T0039", "kill_chain": [ - "tactics:Conduct Pump Priming" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0039.md" @@ -760,7 +658,7 @@ } ], "uuid": "53e8c51b-c178-5429-8cee-022c6741cc91", - "value": "Bait Legitimate Influencers" + "value": "Bait Influencer" }, { "description": "Campaigns often leverage tactical and informational asymmetries on the threat surface, as seen in the Distort and Deny strategies, and the \"firehose of misinformation\". Specifically, conspiracy theorists can be repeatedly wrong, but advocates of the truth need to be perfect. By constantly escalating demands for proof, propagandists can effectively leverage this asymmetry while also priming its future use, often with an even greater asymmetric advantage. The conspiracist is offered freer rein for a broader range of \"questions\" while the truth teller is burdened with higher and higher standards of proof.", @@ -1011,7 +909,7 @@ "value": "Dox" }, { - "description": "Flooding and/or mobbing social media channels feeds and/or hashtag with excessive volume of content to control/shape online conversations and/or drown out opposing points of view. Bots and/or patriotic trolls are effective tools to acheive this effect.", + "description": "Flooding sources of information (e.g. Social Media feeds) with a high volume of inauthentic content.\n\nThis can be done to control/shape online conversations, drown out opposing points of view, or make it harder to find legitimate information. \n\nBots and/or patriotic trolls are effective tools to achieve this effect.\n\nThis Technique previously used the name Flooding the Information Space.", "meta": { "external_id": "T0049", "kill_chain": [ @@ -1044,7 +942,7 @@ } ], "uuid": "ee7bc41a-9eb0-5732-924a-3885e1c3bee9", - "value": "Flooding the Information Space" + "value": "Flood Information Space" }, { "description": "Use trolls to amplify narratives and/or manipulate narratives. Fake profiles/sockpuppets operating to support individuals/narratives from the entire political spectrum (left/right binary). Operating with increased emphasis on promoting local content and promoting real Twitter users generating their own, often divisive political content, as it's easier to amplify existing content than create new/original content. Trolls operate where ever there's a socially divisive issue (issues that can/are be politicized).", @@ -1062,7 +960,7 @@ "value": "Trolls Amplify and Manipulate" }, { - "description": "Take over an existing hashtag to drive exposure.", + "description": "Hashtags can be used by communities to collate information they post about particular topics (such as their interests, or current events) and users can find communities to join by exploring hashtags they’re interested in. \n\nThreat actors can flood an existing hashtag to try to ruin hashtag functionality, posting content unrelated to the hashtag alongside it, making it a less reliable source of relevant information. They may also try to flood existing hashtags with campaign content, with the intent of maximising exposure to users.\n\nThis Technique covers cases where threat actors flood existing hashtags with campaign content.\n\nThis Technique covers behaviours previously documented by T0019.002: Hijack Hashtags, which has since been deprecated. This Technique was previously called Hijack Existing Hashtag.", "meta": { "external_id": "T0049.002", "kill_chain": [ @@ -1074,7 +972,7 @@ }, "related": [], "uuid": "885e8687-3598-5378-b0bf-f09b67c1696e", - "value": "Hijack Existing Hashtag" + "value": "Flood Existing Hashtag" }, { "description": "Automated forwarding and reposting refer to the proliferation of operation content using automated means, such as artificial intelligence or social media bots. An influence operation may use automated activity to increase content exposure without dedicating the resources, including personnel and time, traditionally required to forward and repost content. Use bots to amplify narratives above algorithm thresholds. Bots are automated/programmed profiles designed to amplify content (ie: automatically retweet or like) and give appearance it's more \"popular\" than it is. They can operate as a network, to function in a coordinated/orchestrated manner. In some cases (more so now) they are an inexpensive/disposable assets used for minimal deployment as bot detection tools improve and platforms are more responsive.", @@ -1151,6 +1049,21 @@ "uuid": "d8a87575-9e25-5e93-8bf6-8489fe70b864", "value": "Inauthentic Sites Amplify News and Narratives" }, + { + "description": "Information Pollution occurs when threat actors attempt to ruin a source of information by flooding it with lots of inauthentic or unreliable content, intending to make it harder for legitimate users to find the information they’re looking for. \n\nThis subtechnique's objective is to reduce exposure to target information, rather than promoting exposure to campaign content, for which the parent technique T0049 can be used. \n\nAnalysts will need to infer what the motive for flooding an information space was when deciding whether to use T0049 or T0049.008 to tag a case when an information space is flooded. If such inference is not possible, default to T0049.\n\nThis Technique previously used the ID T0019.", + "meta": { + "external_id": "T0049.008", + "kill_chain": [ + "tactics:Maximise Exposure" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.008.md" + ] + }, + "related": [], + "uuid": "0bf3d2c3-db36-5175-99b0-6c82ad078937", + "value": "Generate Information Pollution" + }, { "description": "Coordinate and promote real-world events across media platforms, e.g. rallies, protests, gatherings in support of incident narratives.", "meta": { @@ -1268,7 +1181,7 @@ "meta": { "external_id": "T0065", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0065.md" @@ -1938,21 +1851,6 @@ "uuid": "ed3754e6-bc15-5cf0-8a4b-8737b3814225", "value": "Develop AI-Generated Text" }, - { - "description": "Develop False or Altered Documents", - "meta": { - "external_id": "T0085.002", - "kill_chain": [ - "tactics:Develop Content" - ], - "refs": [ - "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.002.md" - ] - }, - "related": [], - "uuid": "5b0d1b23-0b48-5f67-8fb4-fe4430f30990", - "value": "Develop False or Altered Documents" - }, { "description": "An influence operation may develop false or misleading news articles aligned to their campaign goals or narratives.", "meta": { @@ -1968,6 +1866,66 @@ "uuid": "7bbdfe14-8294-54f7-9842-449f2db17a90", "value": "Develop Inauthentic News Articles" }, + { + "description": "Produce text in the form of a document.", + "meta": { + "external_id": "T0085.004", + "kill_chain": [ + "tactics:Develop Content" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.004.md" + ] + }, + "related": [], + "uuid": "5f8303e9-4956-589a-a4c6-6b929143f460", + "value": "Develop Document" + }, + { + "description": "Produce text content in the form of a book. \n\nThis technique covers both e-books and physical books, however, the former is more easily deployed by threat actors given the lower cost to develop.", + "meta": { + "external_id": "T0085.005", + "kill_chain": [ + "tactics:Develop Content" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.005.md" + ] + }, + "related": [], + "uuid": "c363e714-6b46-5f44-8446-ab88fa5974e9", + "value": "Develop Book" + }, + { + "description": "Opinion articles (aka “Op-Eds” or “Editorials”) are articles or regular columns flagged as “opinion” posted to news sources, and can be contributed by people outside the organisation. \n\nFlagging articles as opinions allow news organisations to distinguish them from the typical expectations of objective news reporting while distancing the presented opinion from the organisation or its employees.\n\nThe use of this technique is not by itself an indication of malicious or inauthentic content; Op-eds are a common format in media. However, threat actors exploit op-eds to, for example, submit opinion articles to local media to promote their narratives.\n\nExamples from the perspective of a news site involve publishing op-eds from perceived prestigious voices to give legitimacy to an inauthentic publication, or supporting causes by hosting op-eds from actors aligned with the organisation’s goals.", + "meta": { + "external_id": "T0085.006", + "kill_chain": [ + "tactics:Develop Content" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.006.md" + ] + }, + "related": [], + "uuid": "a3c5ef63-020b-5dd9-b8b1-303d6e0d2201", + "value": "Develop Opinion Article" + }, + { + "description": "Create fake academic research. Example: fake social science research is often aimed at hot-button social issues such as gender, race and sexuality. Fake science research can target Climate Science debate or pseudoscience like anti-vaxx.\n\nThis Technique previously used the ID T0019.001", + "meta": { + "external_id": "T0085.007", + "kill_chain": [ + "tactics:Develop Content" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.007.md" + ] + }, + "related": [], + "uuid": "130f70c4-5c39-5284-b604-b4711c6c41b8", + "value": "Create Fake Research" + }, { "description": "Creating and editing false or misleading visual artefacts, often aligned with one or more specific narratives, for use in a disinformation campaign. This may include photographing staged real-life situations, repurposing existing digital images, or using image creation and editing technologies.", "meta": { @@ -2164,22 +2122,7 @@ "value": "Obtain Authentic Documents" }, { - "description": "Create inauthentic documents intended to appear as if they are authentic non-public documents. These documents can be \"leaked\" during later stages in the operation.", - "meta": { - "external_id": "T0089.002", - "kill_chain": [ - "tactics:Develop Content" - ], - "refs": [ - "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0089.002.md" - ] - }, - "related": [], - "uuid": "da4180d9-4829-5e8d-a0d0-c33bbd22fbc0", - "value": "Create Inauthentic Documents" - }, - { - "description": "Alter authentic documents (public or non-public) to achieve campaign goals. The altered documents are intended to appear as if they are authentic can be \"leaked\" during later stages in the operation.", + "description": "Alter authentic documents (public or non-public) to achieve campaign goals. The altered documents are intended to appear as if they are authentic and can be \"leaked\" during later stages in the operation.", "meta": { "external_id": "T0089.003", "kill_chain": [ @@ -2198,7 +2141,7 @@ "meta": { "external_id": "T0090", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.md" @@ -2213,7 +2156,7 @@ "meta": { "external_id": "T0090.001", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.001.md" @@ -2228,7 +2171,7 @@ "meta": { "external_id": "T0090.002", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.002.md" @@ -2243,7 +2186,7 @@ "meta": { "external_id": "T0090.003", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.003.md" @@ -2258,7 +2201,7 @@ "meta": { "external_id": "T0090.004", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.004.md" @@ -2273,7 +2216,7 @@ "meta": { "external_id": "T0091", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.md" @@ -2288,7 +2231,7 @@ "meta": { "external_id": "T0091.001", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.001.md" @@ -2303,7 +2246,7 @@ "meta": { "external_id": "T0091.002", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.002.md" @@ -2318,7 +2261,7 @@ "meta": { "external_id": "T0091.003", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.003.md" @@ -2333,7 +2276,7 @@ "meta": { "external_id": "T0092", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.md" @@ -2348,7 +2291,7 @@ "meta": { "external_id": "T0092.001", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.001.md" @@ -2363,7 +2306,7 @@ "meta": { "external_id": "T0092.002", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.002.md" @@ -2378,7 +2321,7 @@ "meta": { "external_id": "T0092.003", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.003.md" @@ -2393,7 +2336,7 @@ "meta": { "external_id": "T0093", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0093.md" @@ -2408,7 +2351,7 @@ "meta": { "external_id": "T0093.001", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0093.001.md" @@ -2423,7 +2366,7 @@ "meta": { "external_id": "T0093.002", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0093.002.md" @@ -2438,7 +2381,7 @@ "meta": { "external_id": "T0094", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0094.md" @@ -2453,7 +2396,7 @@ "meta": { "external_id": "T0094.001", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0094.001.md" @@ -2468,7 +2411,7 @@ "meta": { "external_id": "T0094.002", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0094.002.md" @@ -2483,7 +2426,7 @@ "meta": { "external_id": "T0095", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0095.md" @@ -2498,7 +2441,7 @@ "meta": { "external_id": "T0096", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0096.md" @@ -2513,7 +2456,7 @@ "meta": { "external_id": "T0096.001", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0096.001.md" @@ -2528,7 +2471,7 @@ "meta": { "external_id": "T0096.002", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0096.002.md" @@ -2554,7 +2497,7 @@ "value": "Create Personas" }, { - "description": "Create other assets/dossier/cover/fake relationships and/or connections or documents, sites, bylines, attributions, to establish/augment/inflate crediblity/believability", + "description": "People may produce evidence which supports the persona they are deploying (T0097) (aka “backstopping” the persona).\n\nThis Technique covers situations where evidence is developed or produced as part of an influence operation to increase the perceived legitimacy of a persona used during IO, including creating accounts for the same persona on multiple platforms.\n\nThe use of personas (T0097), and providing evidence to improve people’s perception of one’s persona (T0097.001), are not necessarily malicious or inauthentic. However, sometimes people use personas to increase the perceived legitimacy of narratives for malicious purposes.\n\nThis Technique was previously called Backstop Personas.", "meta": { "external_id": "T0097.001", "kill_chain": [ @@ -2566,7 +2509,7 @@ }, "related": [], "uuid": "2341584c-3ca5-5d2e-85f8-2b9c4da81268", - "value": "Backstop Personas" + "value": "Produce Evidence for Persona" }, { "description": "Modern computational propaganda makes use of a cadre of imposter news sites spreading globally. These sites, sometimes motivated by concerns other than propaganda--for instance, click-based revenue--often have some superficial markers of authenticity, such as naming and site-design. But many can be quickly exposed with reference to their owenership, reporting history and adverstising details.", @@ -2614,7 +2557,7 @@ "value": "Leverage Existing Inauthentic News Sites" }, { - "description": "An influence operation may prepare assets impersonating legitimate entities to further conceal its network identity and add a layer of legitimacy to its operation content. Users will more likely believe and less likely fact-check news from recognisable sources rather than unknown sites. Legitimate entities may include authentic news outlets, public figures, organisations, or state entities. An influence operation may use a wide variety of cyber techniques to impersonate a legitimate entity’s website or social media account. Typosquatting87 is the international registration of a domain name with purposeful variations of the impersonated domain name through intentional typos, top-level domain (TLD) manipulation, or punycode. Typosquatting facilitates the creation of falsified websites by creating similar domain names in the URL box, leaving it to the user to confirm that the URL is correct.", + "description": "An influence operation may prepare assets impersonating existing entities (both organisations and people) to further conceal its network identity and add a layer of legitimacy to its operation content. Existing entities may include authentic news outlets, public figures, organisations, or state entities. \n\nUsers will more likely believe and less likely fact-check news from recognisable sources rather than unknown sites. \n\nAn influence operation may use a wide variety of cyber techniques to impersonate a legitimate entity’s website or social media account. \n\nThis Technique was previously called Prepare Assets Impersonating Legitimate Entities.", "meta": { "external_id": "T0099", "kill_chain": [ @@ -2626,22 +2569,7 @@ }, "related": [], "uuid": "9758be4b-0f4d-5438-bc2a-567bffb8cd57", - "value": "Prepare Assets Impersonating Legitimate Entities" - }, - { - "description": "Astroturfing occurs when an influence operation disguises itself as grassroots movement or organisation that supports operation narratives. Unlike butterfly attacks, astroturfing aims to increase the appearance of popular support for the operation cause and does not infiltrate existing groups to discredit their objectives.", - "meta": { - "external_id": "T0099.001", - "kill_chain": [ - "tactics:Establish Legitimacy" - ], - "refs": [ - "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.001.md" - ] - }, - "related": [], - "uuid": "2710c060-376c-5008-b7e8-791086382a2b", - "value": "Astroturfing" + "value": "Impersonate Existing Entity" }, { "description": "An influence operation may prepare assets impersonating legitimate entities to further conceal its network identity and add a layer of legitimacy to its operation content. Users will more likely believe and less likely fact-check news from recognisable sources rather than unknown sites. Legitimate entities may include authentic news outlets, public figures, organisations, or state entities.", @@ -2658,6 +2586,66 @@ "uuid": "8eab0457-f145-56f7-aac6-d46ec8225570", "value": "Spoof/Parody Account/Site" }, + { + "description": "A situation where a threat actor styles their online assets or content to mimic an existing organisation.\n\nThis can be done to take advantage of peoples’ trust in the organisation to increase narrative believability, to smear the organisation, or to make the organisation less trustworthy.", + "meta": { + "external_id": "T0099.003", + "kill_chain": [ + "tactics:Establish Legitimacy" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.003.md" + ] + }, + "related": [], + "uuid": "87a87abc-4860-51e5-a3cb-527d763dd7b1", + "value": "Impersonate Existing Organisation" + }, + { + "description": "A situation where a threat actor styles their online assets or content to mimic an existing media outlet.\n\nThis can be done to take advantage of peoples’ trust in the outlet to increase narrative believability, to smear the outlet, or to make the outlet less trustworthy.", + "meta": { + "external_id": "T0099.004", + "kill_chain": [ + "tactics:Establish Legitimacy" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.004.md" + ] + }, + "related": [], + "uuid": "6d757126-920d-5bd3-8eeb-c555e9f6482e", + "value": "Impersonate Existing Media Outlet" + }, + { + "description": "A situation where a threat actor styles their online assets or content to impersonate an official (including government officials, organisation officials, etc).", + "meta": { + "external_id": "T0099.005", + "kill_chain": [ + "tactics:Establish Legitimacy" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.005.md" + ] + }, + "related": [], + "uuid": "90a440e1-5618-5406-9ce3-2e61cf6c5e77", + "value": "Impersonate Existing Official" + }, + { + "description": "A situation where a threat actor styles their online assets or content to impersonate an influencer or celebrity, typically to exploit users’ existing faith in the impersonated target.", + "meta": { + "external_id": "T0099.006", + "kill_chain": [ + "tactics:Establish Legitimacy" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.006.md" + ] + }, + "related": [], + "uuid": "c2714def-dd7a-5091-818a-0c219af8135f", + "value": "Impersonate Existing Influencer" + }, { "description": "An influence operation may co-opt trusted sources by infiltrating or repurposing a source to reach a target audience through existing, previously reliable networks. Co-opted trusted sources may include: - National or local new outlets - Research or academic publications - Online blogs or websites", "meta": { @@ -2869,7 +2857,7 @@ "value": "Mainstream Social Networks" }, { - "description": "Dating Apps", + "description": "“Dating App” refers to any platform (or platform feature) in which the ostensive purpose is for users to develop a physical/romantic relationship with other users.\n\nThreat Actors can exploit users’ quest for love to trick them into doing things like revealing sensitive information or giving them money.\n\nExamples include Tinder, Bumble, Grindr, Facebook Dating, Tantan, Badoo, Plenty of Fish, hinge, LOVOO, OkCupid, happn, and Mamba.", "meta": { "external_id": "T0104.002", "kill_chain": [ @@ -2881,7 +2869,7 @@ }, "related": [], "uuid": "96b1a88b-ea2d-51ad-a473-1669e956d387", - "value": "Dating Apps" + "value": "Dating App" }, { "description": "Social networks that are not open to people outside of family, friends, neighbours, or co-workers. Non-work-related examples include Couple, FamilyWall, 23snaps, and Nextdoor. Some of the larger social network platforms enable closed communities: examples are Instagram Close Friends and Twitter (X) Circle. Work-related examples of private social networks include LinkedIn, Facebook Workplace, and enterprise communication platforms such as Slack or Microsoft Teams.", @@ -3173,7 +3161,7 @@ "meta": { "external_id": "T0113", "kill_chain": [ - "tactics:Conduct Pump Priming" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0113.md" @@ -4787,7 +4775,67 @@ "related": [], "uuid": "823c3b54-8eac-5772-8e1c-b7fd55bbe518", "value": "Spread Hate" + }, + { + "description": "Threat Actors may take over existing assets not owned by them through nefarious means, such as using technical exploits, hacking, purchasing compromised accounts from the dark web, or social engineering.", + "meta": { + "external_id": "T0141", + "kill_chain": [ + "tactics:Establish Assets" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0141.md" + ] + }, + "related": [], + "uuid": "c863835c-366c-58c1-b405-68f632632540", + "value": "Acquire Compromised Asset" + }, + { + "description": "Threat Actors can take over existing users’ accounts to distribute campaign content. \n\nThe actor may maintain the asset’s previous identity to capitalise on the perceived legitimacy its previous owner had cultivated.\n\nThe actor may completely rebrand the account to exploit its existing reach, or relying on the account’s history to avoid more stringent automated content moderation rules applied to new accounts.\n\nSee also [Mitre ATT&CK’s T1586 Compromise Accounts](https://attack.mitre.org/techniques/T1586/) for more technical information on how threat actors may achieve this objective.\n\nThis Technique was previously called Compromise Legitimate Accounts, and used the ID T0011.", + "meta": { + "external_id": "T0141.001", + "kill_chain": [ + "tactics:Establish Assets" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0141.001.md" + ] + }, + "related": [], + "uuid": "6c78a4cc-99ff-5dda-9fd2-0ed060b478ad", + "value": "Acquire Compromised Account" + }, + { + "description": "Threat Actors may take over existing websites to publish or amplify inauthentic narratives. This includes the defacement of websites, and cases where websites’ personas are maintained to add credence to threat actors’ narratives.\n\nSee also [Mitre ATT&CK’s T1584 Compromise Infrastructure](https://attack.mitre.org/techniques/T1584/) for more technical information on how threat actors may achieve this objective.", + "meta": { + "external_id": "T0141.002", + "kill_chain": [ + "tactics:Establish Assets" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0141.002.md" + ] + }, + "related": [], + "uuid": "66c253b1-d644-5dca-9954-805693489ed4", + "value": "Acquire Compromised Website" + }, + { + "description": "This technique, sometimes known as \"astroturfing\", occurs when an influence operation disguises itself as a grassroots movement or organisation that supports operation narratives. \n\nAstroturfing aims to increase the appearance of popular support for an evolving grassroots movement in contrast to \"Utilise Butterfly Attacks\", which aims to discredit an existing grassroots movement. \n\nThis Technique was previously called Astroturfing, and used the ID T0099.001", + "meta": { + "external_id": "T0142", + "kill_chain": [ + "tactics:Establish Legitimacy" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0142.md" + ] + }, + "related": [], + "uuid": "c52f5e7a-5a13-5859-9bb0-1620dec4dde2", + "value": "Fabricate Grassroots Movement" } ], - "version": 1 + "version": 2 } diff --git a/clusters/intelligence-agencies.json b/clusters/intelligence-agencies.json new file mode 100644 index 0000000..0e3952f --- /dev/null +++ b/clusters/intelligence-agencies.json @@ -0,0 +1,5736 @@ +{ + "authors": [ + "Graham87", + "Frietjes", + "Narky Blert", + "Pkbwcgs", + "Girth Summit", + "InternetArchiveBot", + "AnomieBOT", + "GreenMeansGo", + "MusikBot", + "Trappist the monk" + ], + "category": "Intelligence Agencies", + "description": "List of intelligence agencies", + "name": "Intelligence Agencies", + "source": "https://en.wikipedia.org/wiki/List_of_intelligence_agencies", + "type": "intelligence-agency", + "uuid": "3ef969e7-96cd-4048-aa83-191ac457d0db", + "values": [ + { + "description": "General Directorate of Intelligence (GDI) – د استخباراتو لوی ریاست", + "meta": { + "country": "AF", + "country_name": "Afghanistan", + "refs": [ + "https://en.wikipedia.org/wiki/General_Directorate_of_Intelligence" + ], + "synonyms": [ + "د استخباراتو لوی ریاست" + ] + }, + "related": [], + "uuid": "e7f22bf7-be6b-571b-8cd0-bafc3b427e97", + "value": "General Directorate of Intelligence" + }, + { + "description": "State Intelligence Service (SHISH) – Sherbimi Informativ Shteteror", + "meta": { + "country": "AL", + "country_name": "Albania", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Albania)" + ], + "synonyms": [ + "Sherbimi Informativ Shteteror" + ] + }, + "related": [], + "uuid": "1bab49cd-a098-5052-ad86-f6ea76a456f6", + "value": "National Intelligence Service (Albania)" + }, + { + "description": "Directorate of Judicial Surveillance (DOJ) – Dirección de Observaciones Judiciales", + "meta": { + "country": "AR", + "country_name": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Direcci%C3%B3n_de_Observaciones_Judiciales" + ] + }, + "related": [], + "uuid": "d6da478d-a7ba-570b-86ae-e83ae12ecec5", + "value": "Dirección de Observaciones Judiciales" + }, + { + "description": "Federal Counternarcotics Service (SEFECONAR) – Servicio Federal de Lucha contra el Narcotráfico", + "meta": { + "country": "AR", + "country_name": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Servicio_Federal_de_Lucha_contra_el_Narcotr%C3%A1fico" + ] + }, + "related": [], + "uuid": "2a7a5768-64fa-5574-96cd-7fa2dccd1d03", + "value": "Servicio Federal de Lucha contra el Narcotráfico" + }, + { + "description": "Argentine National Gendarmerie Intelligence (SIGN) – Inteligencia de la Gendarmería Nacional Argentina", + "meta": { + "country": "AR", + "country_name": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Inteligencia_de_la_Gendarmer%C3%ADa_Nacional_Argentina" + ] + }, + "related": [], + "uuid": "fff679c9-1d02-53db-a8be-61e51252f7a1", + "value": "Inteligencia de la Gendarmería Nacional Argentina" + }, + { + "description": "National Directorate of Strategic Military Intelligence (DNIEM) – Dirección Nacional de Inteligencia Estratégica Militar", + "meta": { + "country": "AR", + "country_name": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Direcci%C3%B3n_Nacional_de_Inteligencia_Estrat%C3%A9gica_Militar" + ] + }, + "related": [], + "uuid": "e8fa1c95-4746-5654-b4e7-16e1a8a52fa7", + "value": "Dirección Nacional de Inteligencia Estratégica Militar" + }, + { + "description": "Federal Penitentiary Service Intelligence – Inteligencia del Servicio Penitenciario Federal", + "meta": { + "country": "AR", + "country_name": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Inteligencia_del_Servicio_Penitenciario_Federal" + ] + }, + "related": [], + "uuid": "d75f63f3-262d-58ab-a684-78675b141885", + "value": "Inteligencia del Servicio Penitenciario Federal" + }, + { + "description": "Airport Security Police Intelligence – Inteligencia de la Policía de Seguridad Aeroportuaria", + "meta": { + "country": "AR", + "country_name": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Inteligencia_de_la_Polic%C3%ADa_de_Seguridad_Aeroportuaria" + ] + }, + "related": [], + "uuid": "ade772b6-ba2c-5e57-b01a-c3692089f719", + "value": "Inteligencia de la Policía de Seguridad Aeroportuaria" + }, + { + "description": "National Directorate of Criminal Intelligence (DNIC) – Dirección Nacional de Inteligencia Criminal", + "meta": { + "country": "AR", + "country_name": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Direcci%C3%B3n_Nacional_de_Inteligencia_Criminal" + ] + }, + "related": [], + "uuid": "585a0ef4-65ba-5ac3-9fc8-be81e57bd5cf", + "value": "Dirección Nacional de Inteligencia Criminal" + }, + { + "description": "Argentine Federal Police Intelligence – Inteligencia de la Policía Federal Argentina", + "meta": { + "country": "AR", + "country_name": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Inteligencia_de_la_Polic%C3%ADa_Federal_Argentina" + ] + }, + "related": [], + "uuid": "a15b8938-3401-53c4-8078-0bc3cfc473a1", + "value": "Inteligencia de la Policía Federal Argentina" + }, + { + "description": "Buenos Aires Police Intelligence (SIPBA) (Buenos Aires Police Intelligence) – Inteligencia de la Policía Bonaerense", + "meta": { + "country": "AR", + "country_name": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Inteligencia_de_la_Polic%C3%ADa_Bonaerense" + ] + }, + "related": [], + "uuid": "42c082bf-6371-555b-9a1e-eae4e241359d", + "value": "Inteligencia de la Policía Bonaerense" + }, + { + "description": "Argentine Naval Prefecture Intelligence (SIPN) – Inteligencia de la Prefectura Naval Argentina", + "meta": { + "country": "AR", + "country_name": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Inteligencia_de_la_Prefectura_Naval_Argentina" + ] + }, + "related": [], + "uuid": "d1db42cb-5eef-5f15-a52c-03c4e8588a5b", + "value": "Inteligencia de la Prefectura Naval Argentina" + }, + { + "description": "Financial Intelligence Unit (UIF) – Unidad de Inteligencia Financiera", + "meta": { + "country": "AR", + "country_name": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Unidad_de_Inteligencia_Financiera_(Argentina)" + ], + "synonyms": [ + "Unidad de Inteligencia Financiera" + ] + }, + "related": [], + "uuid": "35184b94-aaa5-5b5e-8f9f-92b0e07514b0", + "value": "Unidad de Inteligencia Financiera (Argentina)" + }, + { + "description": "Military Intelligence Collection Center (CRIM) – Central de Reunión de Inteligencia Militar", + "meta": { + "country": "AR", + "country_name": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Central_de_Reuni%C3%B3n_de_Inteligencia_Militar" + ] + }, + "related": [], + "uuid": "02abf223-ccf8-5eb2-9338-a7d1d5336588", + "value": "Central de Reunión de Inteligencia Militar" + }, + { + "description": "Army Intelligence Service (SIE) – Servicio de Inteligencia del Ejército", + "meta": { + "country": "AR", + "country_name": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Servicio_de_Inteligencia_del_Ej%C3%A9rcito_(Argentina)" + ], + "synonyms": [ + "Servicio de Inteligencia del Ejército" + ] + }, + "related": [], + "uuid": "7e9c85f9-7f80-5813-bfa3-59696f08274b", + "value": "Servicio de Inteligencia del Ejército (Argentina)" + }, + { + "description": "Naval Intelligence Service (SIN) – Servicio de Inteligencia Naval", + "meta": { + "country": "AR", + "country_name": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Servicio_de_Inteligencia_Naval_(Argentina)" + ], + "synonyms": [ + "Servicio de Inteligencia Naval" + ] + }, + "related": [], + "uuid": "f6539b22-75f5-5c82-acab-a16d68690e29", + "value": "Servicio de Inteligencia Naval (Argentina)" + }, + { + "description": "Air Force Intelligence Service (SIFA) – Servicio de Inteligencia de la Fuerza Aérea", + "meta": { + "country": "AR", + "country_name": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Servicio_de_Inteligencia_de_la_Fuerza_A%C3%A9rea_(Argentina)" + ], + "synonyms": [ + "Servicio de Inteligencia de la Fuerza Aérea" + ] + }, + "related": [], + "uuid": "cfc41443-a1f6-5398-a2da-d4f234240e4d", + "value": "Servicio de Inteligencia de la Fuerza Aérea (Argentina)" + }, + { + "description": "National Security Service (NSS)", + "meta": { + "country": "AM", + "country_name": "Armenia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Service_(Armenia)" + ] + }, + "related": [], + "uuid": "d049ebd5-b5d7-5bd4-823f-cd588c6a64b3", + "value": "National Security Service (Armenia)" + }, + { + "description": "Australian Security Intelligence Organisation (ASIO)", + "meta": { + "country": "AU", + "country_name": "Australia", + "refs": [ + "https://en.wikipedia.org/wiki/Australian_Security_Intelligence_Organisation" + ] + }, + "related": [], + "uuid": "3a637292-45db-5a2c-9a31-e4434e0157b6", + "value": "Australian Security Intelligence Organisation" + }, + { + "description": "Australian Secret Intelligence Service (ASIS)", + "meta": { + "country": "AU", + "country_name": "Australia", + "refs": [ + "https://en.wikipedia.org/wiki/Australian_Secret_Intelligence_Service" + ] + }, + "related": [], + "uuid": "47e79b0b-f207-5133-b468-15bfd72d9b84", + "value": "Australian Secret Intelligence Service" + }, + { + "description": "Australian Signals Directorate (ASD)", + "meta": { + "country": "AU", + "country_name": "Australia", + "refs": [ + "https://en.wikipedia.org/wiki/Australian_Signals_Directorate" + ] + }, + "related": [], + "uuid": "c5f002bf-c4f7-5dfb-b20f-ad84167dd965", + "value": "Australian Signals Directorate" + }, + { + "description": "Australian Geospatial-Intelligence Organisation (AGO)", + "meta": { + "country": "AU", + "country_name": "Australia", + "refs": [ + "https://en.wikipedia.org/wiki/Australian_Geospatial-Intelligence_Organisation" + ] + }, + "related": [], + "uuid": "3a4c1a2b-92be-5e65-8dac-17826df128ea", + "value": "Australian Geospatial-Intelligence Organisation" + }, + { + "description": "Defence Intelligence Organisation (DIO)", + "meta": { + "country": "AU", + "country_name": "Australia", + "refs": [ + "https://en.wikipedia.org/wiki/Defence_Intelligence_Organisation" + ] + }, + "related": [], + "uuid": "f5c90ec3-32b4-5fb1-8c41-68804dc96246", + "value": "Defence Intelligence Organisation" + }, + { + "description": "Office of National Intelligence (ONI)", + "meta": { + "country": "AU", + "country_name": "Australia", + "refs": [ + "https://en.wikipedia.org/wiki/Office_of_National_Intelligence_(Australia)" + ] + }, + "related": [], + "uuid": "5a742bfb-c90d-51fa-8fc1-63aeaf42acda", + "value": "Office of National Intelligence (Australia)" + }, + { + "description": "Heeresnachrichtenamt (HNA): Army Intelligence Office", + "meta": { + "country": "AT", + "country_name": "Austria", + "refs": [ + "https://en.wikipedia.org/wiki/Heeresnachrichtenamt" + ], + "synonyms": [ + "Army Intelligence Office" + ] + }, + "related": [], + "uuid": "a4967c3e-9b8f-578e-8f34-fcebe4be1e57", + "value": "Heeresnachrichtenamt" + }, + { + "description": " Abwehramt (AbwA): Counter-Intelligence Office [2]", + "meta": { + "country": "AT", + "country_name": "Austria", + "refs": [ + "https://en.wikipedia.org/wiki/Ministry_of_Defence_(Austria)#Subordinate_departments" + ], + "synonyms": [ + " Counter-Intelligence Office" + ] + }, + "related": [], + "uuid": "abdb0c85-5c60-541a-a17d-598f1045901f", + "value": "Ministry of Defence (Austria)" + }, + { + "description": "Direktion Staatsschutz und Nachrichtendienst (DSN): State Security and Intelligence Directorate", + "meta": { + "country": "AT", + "country_name": "Austria", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_and_Intelligence_Directorate" + ] + }, + "related": [], + "uuid": "963b9ccd-c97c-5fa3-b997-1331ddd734ca", + "value": "State Security and Intelligence Directorate" + }, + { + "description": "State Security Service (Dövlət Təhlükəsizliyi Xidməti)", + "meta": { + "country": "AZ", + "country_name": "Azerbaijan", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_Service_of_the_Republic_of_Azerbaijan" + ] + }, + "related": [], + "uuid": "5a7ceebe-5ca5-5246-90dd-af47ee17189f", + "value": "State Security Service of the Republic of Azerbaijan" + }, + { + "description": "Foreign Intelligence Service (Xarici Kəşfiyyat Xidməti)", + "meta": { + "country": "AZ", + "country_name": "Azerbaijan", + "refs": [ + "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_(Azerbaijan)" + ] + }, + "related": [], + "uuid": "0d5c2601-265a-5d20-99e8-a5eb662e383c", + "value": "Foreign Intelligence Service (Azerbaijan)" + }, + { + "description": "Financial Monitoring Service (Maliyyə Monitorinqi Xidməti)", + "meta": { + "country": "AZ", + "country_name": "Azerbaijan", + "refs": [ + "https://en.wikipedia.org/wiki/Financial_Monitoring_Service_(Azerbaijan)" + ] + }, + "related": [], + "uuid": "df82413f-1e03-5b16-9ae7-309aea364c09", + "value": "Financial Monitoring Service (Azerbaijan)" + }, + { + "description": "Security and Intelligence Branch (SIB)", + "meta": { + "country": "BS", + "country_name": "Bahamas", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Branch#Bahamas" + ] + }, + "related": [], + "uuid": "80d1269d-e16c-57bc-b869-57a93fdf0d36", + "value": "Special Branch (Bahamas)" + }, + { + "description": "Financial Intelligence Unit (FIU)", + "meta": { + "country": "BS", + "country_name": "Bahamas", + "refs": [ + "https://en.wikipedia.org/wiki/Financial_Intelligence_Unit" + ] + }, + "related": [], + "uuid": "46b43a4e-f9db-5a9f-a65f-c0d444315d26", + "value": "Financial Intelligence Unit (Bahamas)" + }, + { + "description": "National Crime Intelligence Agency (NCIA)", + "meta": { + "country": "BS", + "country_name": "Bahamas" + }, + "related": [], + "uuid": "afc0c983-dd11-50bc-8ab8-6f9879bbddf2", + "value": "National Crime Intelligence Agency (NCIA)" + }, + { + "description": "NSA – National Security Agency", + "meta": { + "country": "BH", + "country_name": "Bahrain", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Agency_(Bahrain)" + ] + }, + "related": [], + "uuid": "8f9a3016-9cbf-5792-bb8c-b0ddb4b1591c", + "value": "National Security Agency (Bahrain)" + }, + { + "description": "National Committee for Intelligence Coordination", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/National_Committee_for_Intelligence_Coordination" + ] + }, + "related": [], + "uuid": "dfa2183f-9ac6-5542-8a75-79d9d9c692e9", + "value": "National Committee for Intelligence Coordination" + }, + { + "description": "National Security Intelligence (NSI)", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Intelligence" + ] + }, + "related": [], + "uuid": "cb6d874a-e3cc-57d9-9c5a-78107d961161", + "value": "National Security Intelligence" + }, + { + "description": "Special Security Force – Intelligence Bureau (SSF-IB)", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Security_Force" + ] + }, + "related": [], + "uuid": "92400d37-a966-5d6c-bfec-ac088253b954", + "value": "Special Security Force" + }, + { + "description": "National Security Affairs Cell[3]", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Affairs_Cell" + ] + }, + "related": [], + "uuid": "cd7f96a4-69fd-5c59-8c60-266cbead1255", + "value": "National Security Affairs Cell" + }, + { + "description": "Special Branch (SB)", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Branch,_Bangladesh_Police" + ] + }, + "related": [], + "uuid": "3f646f0f-b5bf-5d24-a50e-af8d6743eda5", + "value": "Special Branch, Bangladesh Police" + }, + { + "description": "Detective Branch (DB)", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Detective_Branch,_Bangladesh_Police" + ] + }, + "related": [], + "uuid": "a3f24754-1ff1-5835-b881-9cd844729af5", + "value": "Detective Branch, Bangladesh Police" + }, + { + "description": "Police Bureau of Investigation (PBI)", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Police_Bureau_of_Investigation" + ] + }, + "related": [], + "uuid": "a8ff2b41-d800-5e41-bc08-060ff28f3c95", + "value": "Police Bureau of Investigation" + }, + { + "description": "Criminal Investigation Department (CID)", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Criminal_Investigation_Department_(Bangladesh)" + ] + }, + "related": [], + "uuid": "90f31d9d-6e35-5b27-b1e7-0374bf6bf59e", + "value": "Criminal Investigation Department (Bangladesh)" + }, + { + "description": "Counter Terrorism and Transnational Crime (CTTC)", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Counter_Terrorism_and_Transnational_Crime" + ] + }, + "related": [], + "uuid": "e0c35aa8-60e9-5cba-8aa2-d6ccbf8fa365", + "value": "Counter Terrorism and Transnational Crime" + }, + { + "description": "Rapid Action Battalion – Intelligence Wing (RAB-IW)", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Rapid_Action_Battalion" + ] + }, + "related": [], + "uuid": "38ab7d99-4f47-543c-939f-1e86c5fa9cb1", + "value": "Rapid Action Battalion" + }, + { + "description": "Directorate General of Forces Intelligence (DGFI)", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_General_of_Forces_Intelligence" + ] + }, + "related": [], + "uuid": "c7c7aecb-8601-56fe-aeb1-7b337c93e46d", + "value": "Directorate General of Forces Intelligence" + }, + { + "description": "Counter Terrorism and Intelligence Bureau (CTIB)", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Counter_Terrorism_and_Intelligence_Bureau" + ] + }, + "related": [], + "uuid": "66a3fe18-0e57-537e-bd1d-c2be1c334ade", + "value": "Counter Terrorism and Intelligence Bureau" + }, + { + "description": "National Telecommunication Monitoring Centre (NTMC)", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/National_Telecommunication_Monitoring_Centre" + ] + }, + "related": [], + "uuid": "3d5210b7-681a-59cd-843b-c0bc48591ad8", + "value": "National Telecommunication Monitoring Centre" + }, + { + "description": "Central Intelligence Unit (CIU)", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/National_Board_of_Revenue" + ] + }, + "related": [], + "uuid": "5b1d27e6-c824-52f3-83d4-5dea6d7b427b", + "value": "National Board of Revenue" + }, + { + "description": "Bangladesh Financial Intelligence Unit (BFIU)", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Bangladesh_Financial_Intelligence_Unit" + ] + }, + "related": [], + "uuid": "99a60992-879e-5c81-985e-0ed325c5f390", + "value": "Bangladesh Financial Intelligence Unit" + }, + { + "description": "Digital Security Agency", + "meta": { + "country": "BD", + "country_name": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Digital_Security_Agency" + ] + }, + "related": [], + "uuid": "15f8cfbd-c63b-5925-a15b-8997bf05a92e", + "value": "Digital Security Agency" + }, + { + "description": "Financial Intelligence Unit (FIU)", + "meta": { + "country": "BB", + "country_name": "Barbados", + "refs": [ + "https://en.wikipedia.org/wiki/Financial_Intelligence_Unit" + ] + }, + "related": [], + "uuid": "6075b646-2261-578f-9d14-14cfebb191b6", + "value": "Financial Intelligence Unit (Barbados)" + }, + { + "description": "Criminal Investigations Department (CID)", + "meta": { + "country": "BB", + "country_name": "Barbados", + "refs": [ + "https://en.wikipedia.org/wiki/Criminal_Investigations_Department" + ] + }, + "related": [], + "uuid": "8d2599bf-6a2c-5714-b64b-44b89021cbce", + "value": "Criminal Investigations Department" + }, + { + "description": "State Security Committee of the Republic of Belarus (KDB/KGB) (State Security Committee)", + "meta": { + "country": "BY", + "country_name": "Belarus", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_Committee_of_the_Republic_of_Belarus" + ] + }, + "related": [], + "uuid": "8338bc4e-f944-55db-88b7-e88052ca83c2", + "value": "State Security Committee of the Republic of Belarus" + }, + { + "description": "VSSE (State Security Service)", + "meta": { + "country": "BE", + "country_name": "Belgium", + "refs": [ + "https://en.wikipedia.org/wiki/Belgian_State_Security_Service" + ] + }, + "related": [], + "uuid": "4f7a17e9-fb32-5c8f-8aec-d9be002531f1", + "value": "Belgian State Security Service" + }, + { + "description": "ADIV / SGRS (ADIV/SGRS) (General Intelligence and Security Service, military intelligence)", + "meta": { + "country": "BE", + "country_name": "Belgium", + "refs": [ + "https://en.wikipedia.org/wiki/Belgian_General_Information_and_Security_Service" + ] + }, + "related": [], + "uuid": "b5004731-2742-56c6-8078-cccbdb08a135", + "value": "Belgian General Information and Security Service" + }, + { + "description": "Intelligence-Security Agency of Bosnia and Herzegovina (OSA)", + "meta": { + "country": "BA", + "country_name": "Bosnia and Herzegovina", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence-Security_Agency_of_Bosnia_and_Herzegovina" + ] + }, + "related": [], + "uuid": "30ebe7f2-ecd4-50b1-9d88-d02fe2d20632", + "value": "Intelligence-Security Agency of Bosnia and Herzegovina" + }, + { + "description": "Državna Agencija za Istrage i Zaštitu (State Investigation and Protection Agency, SIPA)", + "meta": { + "country": "BA", + "country_name": "Bosnia and Herzegovina", + "refs": [ + "https://en.wikipedia.org/wiki/Dr%C5%BEavna_Agencija_za_Istrage_i_Za%C5%A1titu" + ] + }, + "related": [], + "uuid": "5ec2edc0-283c-54b0-9c2a-b32a685a6d68", + "value": "Državna Agencija za Istrage i Zaštitu" + }, + { + "description": "Directorate on Intelligence and Security Services (DISS – Ministry of State President Espionage & Counter Intelligence unit)", + "meta": { + "country": "BW", + "country_name": "Botswana", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_of_Intelligence_and_Security" + ] + }, + "related": [], + "uuid": "868a348c-e6fa-516e-a15a-97bed7b1b4d8", + "value": "Directorate of Intelligence and Security" + }, + { + "description": "Brazilian Intelligence Agency (ABIN)", + "meta": { + "country": "BR", + "country_name": "Brazil", + "refs": [ + "https://en.wikipedia.org/wiki/Brazilian_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "6c3dada9-5bf7-5837-adff-06dbe88b46e1", + "value": "Brazilian Intelligence Agency" + }, + { + "description": "Federal Police Department (DPF) (counterintelligence agency)", + "meta": { + "country": "BR", + "country_name": "Brazil", + "refs": [ + "https://en.wikipedia.org/wiki/Federal_Police_Department" + ] + }, + "related": [], + "uuid": "0451e819-9d4b-547a-91be-d7f524e74872", + "value": "Federal Police Department" + }, + { + "description": "Gabinete de Segurança Institucional (Institutional Security Bureau) (GSI) Responds directly to the president's office and the armed forces. Coordinates some intelligence operations.", + "meta": { + "country": "BR", + "country_name": "Brazil", + "refs": [ + "https://en.wikipedia.org/wiki/Institutional_Security_Bureau" + ] + }, + "related": [], + "uuid": "c4902289-f024-5cae-9593-a9b2c5bbcc2f", + "value": "Institutional Security Bureau" + }, + { + "description": "Secretaria da Receita Federal do Brasil (Federal Revenue Secretariat) (RFB) (General Coordination for Research and Investigations - Coordenação-Geral de Pesquisa e Investigação - Copei)", + "meta": { + "country": "BR", + "country_name": "Brazil", + "refs": [ + "https://en.wikipedia.org/wiki/Secretaria_da_Receita_Federal_do_Brasil" + ] + }, + "related": [], + "uuid": "2ded9618-2e80-59ac-a8f5-3319b12ff0da", + "value": "Secretaria da Receita Federal do Brasil" + }, + { + "description": "Internal Security Department (Brunei)[4] (internal)", + "meta": { + "country": "BN", + "country_name": "Brunei", + "refs": [ + "https://en.wikipedia.org/wiki/Internal_Security_Department_(Brunei)" + ] + }, + "related": [], + "uuid": "9eeeaf53-b578-5016-89dc-9f4b7821cfa1", + "value": "Internal Security Department (Brunei)" + }, + { + "description": "State Intelligence Agency (Държавна агенция „Разузнаване“ (DAR)) – overseas intelligence gathering service under the supervision of the Council of Ministers of Bulgaria", + "meta": { + "country": "BG", + "country_name": "Bulgaria", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Bulgaria)" + ] + }, + "related": [], + "uuid": "75f1b496-7b14-56ca-9716-7419f2c44889", + "value": "National Intelligence Service (Bulgaria)" + }, + { + "description": "State Agency for National Security (Държавна агенция за национална сигурност (DANS)) – national security service under the supervision of the Council of Ministers of Bulgaria", + "meta": { + "country": "BG", + "country_name": "Bulgaria", + "refs": [ + "https://en.wikipedia.org/wiki/State_Agency_for_National_Security" + ] + }, + "related": [], + "uuid": "aab4d95f-a6ca-5340-a5b5-c3700397bba3", + "value": "State Agency for National Security" + }, + { + "description": "Service national de renseignement (SNR)", + "meta": { + "country": "BI", + "country_name": "Burundi", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Burundi)" + ] + }, + "related": [], + "uuid": "5bfdab1b-d90a-56cf-8121-7870e6b3bfb5", + "value": "National Intelligence Service (Burundi)" + }, + { + "description": "Canadian Security Intelligence Service (CSIS)", + "meta": { + "country": "CA", + "country_name": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Canadian_Security_Intelligence_Service" + ] + }, + "related": [], + "uuid": "f351434c-cd1b-57b4-84ce-866b4cd7d800", + "value": "Canadian Security Intelligence Service" + }, + { + "description": "Communications Security Establishment (CSE)", + "meta": { + "country": "CA", + "country_name": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Communications_Security_Establishment_Canada" + ] + }, + "related": [], + "uuid": "8f69c2f2-ed70-51c5-8993-ebc252a17300", + "value": "Communications Security Establishment Canada" + }, + { + "description": "Canadian Forces National Counter-Intelligence Unit (DND) operated by the Canadian Forces Military Police Group", + "meta": { + "country": "CA", + "country_name": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Canadian_Forces_Military_Police" + ] + }, + "related": [], + "uuid": "8be0ea83-70fe-5c83-b9c9-99993c2d4b94", + "value": "Canadian Forces Military Police" + }, + { + "description": "Joint Task Force X", + "meta": { + "country": "CA", + "country_name": "Canada" + }, + "related": [], + "uuid": "eed6c836-c0ed-5c16-988d-620b2e290525", + "value": "Joint Task Force X" + }, + { + "description": "Criminal Intelligence Service Canada (CISC)", + "meta": { + "country": "CA", + "country_name": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Criminal_Intelligence_Service_Canada" + ] + }, + "related": [], + "uuid": "a0d02a35-da11-51a2-8e3c-ebd4e0922940", + "value": "Criminal Intelligence Service Canada" + }, + { + "description": "Intelligence Branch", + "meta": { + "country": "CA", + "country_name": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Branch" + ] + }, + "related": [], + "uuid": "9c7535fc-a7ee-540e-8261-1cc6e89c6f55", + "value": "Intelligence Branch" + }, + { + "description": "Financial Transactions and Reports Analysis Centre of Canada (FINTRAC)", + "meta": { + "country": "CA", + "country_name": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Financial_Transactions_and_Reports_Analysis_Centre_of_Canada" + ] + }, + "related": [], + "uuid": "72a23022-dcc2-5063-a3c7-72f588ba4289", + "value": "Financial Transactions and Reports Analysis Centre of Canada" + }, + { + "description": "Global Affairs Canada (GAC) Bureau of Intelligence Analysis and Security and Bureau of Economic Intelligence", + "meta": { + "country": "CA", + "country_name": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Global_Affairs_Canada" + ] + }, + "related": [], + "uuid": "0af59481-dbe7-5526-a345-438490ef94e4", + "value": "Global Affairs Canada" + }, + { + "description": "Royal Canadian Mounted Police (RCMP) Intelligence Division", + "meta": { + "country": "CA", + "country_name": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Royal_Canadian_Mounted_Police" + ] + }, + "related": [], + "uuid": "f11d58e2-51e0-5589-adfd-289a4907a153", + "value": "Royal Canadian Mounted Police" + }, + { + "description": "Canada Border Services Agency (CBSA) Immigrations Intelligence", + "meta": { + "country": "CA", + "country_name": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Canada_Border_Services_Agency" + ] + }, + "related": [], + "uuid": "76619f13-29ae-570a-8040-f836a34eaecf", + "value": "Canada Border Services Agency" + }, + { + "description": "Canadian Coast Guard (CCG)", + "meta": { + "country": "CA", + "country_name": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Canadian_Coast_Guard" + ] + }, + "related": [], + "uuid": "317fa83c-f80f-583e-bcf7-995922afb681", + "value": "Canadian Coast Guard" + }, + { + "description": "Agence nationale de sécurité (ANS)", + "meta": { + "country": "TD", + "country_name": "Chad", + "refs": [ + "https://en.wikipedia.org/wiki/Agence_nationale_de_s%C3%A9curit%C3%A9" + ] + }, + "related": [], + "uuid": "5bfb470b-cb89-51f7-9c1f-6087a39e359c", + "value": "Agence nationale de sécurité" + }, + { + "description": "National Intelligence Agency (ANI) – Agencia Nacional de Inteligencia", + "meta": { + "country": "CL", + "country_name": "Chile", + "refs": [ + "https://en.wikipedia.org/wiki/Agencia_Nacional_de_Inteligencia" + ] + }, + "related": [], + "uuid": "0b12bf70-382b-58f4-9218-0ac6b7917ee5", + "value": "Agencia Nacional de Inteligencia" + }, + { + "description": "610 Office", + "meta": { + "country": "CN", + "country_name": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/610_Office" + ] + }, + "related": [], + "uuid": "556775f1-94d0-59de-b815-709c1e11d0f8", + "value": "610 Office" + }, + { + "description": "International Department (ID)", + "meta": { + "country": "CN", + "country_name": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/International_Liaison_Department_of_the_Chinese_Communist_Party" + ] + }, + "related": [], + "uuid": "c0c8ba22-6d03-5a18-9d88-0f55cef2ca53", + "value": "International Liaison Department of the Chinese Communist Party" + }, + { + "description": "United Front Work Department (UFWD)", + "meta": { + "country": "CN", + "country_name": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/United_Front_Work_Department" + ] + }, + "related": [], + "uuid": "a16147a8-246e-5196-be7b-1921c42915fe", + "value": "United Front Work Department" + }, + { + "description": "Intelligence Bureau of the General Staff aka 2nd Bureau", + "meta": { + "country": "CN", + "country_name": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/Joint_Staff_Department_of_the_Central_Military_Commission_Intelligence_Bureau" + ] + }, + "related": [], + "uuid": "7ee92a4a-fab6-5d79-967e-f5d2408811d0", + "value": "Joint Staff Department of the Central Military Commission Intelligence Bureau" + }, + { + "description": "People's Liberation Army Air Force (PLAAF)", + "meta": { + "country": "CN", + "country_name": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/People%27s_Liberation_Army_Air_Force" + ] + }, + "related": [], + "uuid": "080e3e55-3cae-5383-bb61-49352ec73f80", + "value": "People's Liberation Army Air Force" + }, + { + "description": "People's Liberation Army General Political Department (GND)", + "meta": { + "country": "CN", + "country_name": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/People%27s_Liberation_Army_General_Political_Department" + ] + }, + "related": [], + "uuid": "49d8542f-8202-55b6-b9b4-db08a0734b22", + "value": "People's Liberation Army General Political Department" + }, + { + "description": "People's Liberation Army General Staff Department (GSD)", + "meta": { + "country": "CN", + "country_name": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/People%27s_Liberation_Army_General_Staff_Department" + ] + }, + "related": [], + "uuid": "10911530-59f8-56c5-98a5-3642936951d0", + "value": "People's Liberation Army General Staff Department" + }, + { + "description": "PLA Unit 61398 aka APT 1", + "meta": { + "country": "CN", + "country_name": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/PLA_Unit_61398" + ] + }, + "related": [], + "uuid": "e8e08b98-9dbc-5a73-a7a9-b0f8b29b5e0d", + "value": "PLA Unit 61398" + }, + { + "description": "State Administration of Foreign Experts Affairs (SAFEA)", + "meta": { + "country": "CN", + "country_name": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/State_Administration_of_Foreign_Experts_Affairs" + ] + }, + "related": [], + "uuid": "e797bfc3-7190-5b05-bd69-8d32e870c1b9", + "value": "State Administration of Foreign Experts Affairs" + }, + { + "description": "Ministry of Public Security (MPS)", + "meta": { + "country": "CN", + "country_name": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/Ministry_of_Public_Security_(China)" + ] + }, + "related": [], + "uuid": "bb8b17f3-df1d-5403-b67e-ae026ee2ad4d", + "value": "Ministry of Public Security (China)" + }, + { + "description": "Ministry of State Security (MSS)", + "meta": { + "country": "CN", + "country_name": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/Ministry_of_State_Security_(China)" + ] + }, + "related": [], + "uuid": "742ff422-32e7-5517-af12-144a8977442d", + "value": "Ministry of State Security (China)" + }, + { + "description": "Office for Safeguarding National Security of the CPG in the HKSAR (CPGNSO)", + "meta": { + "country": "CN", + "country_name": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/Office_for_Safeguarding_National_Security_of_the_CPG_in_the_HKSAR" + ] + }, + "related": [], + "uuid": "e50d1454-ff56-5cc3-b815-4da03a6f9882", + "value": "Office for Safeguarding National Security of the CPG in the HKSAR" + }, + { + "description": "Dirección Nacional de Inteligencia (DNI)", + "meta": { + "country": "CO", + "country_name": "Colombia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Directorate_(Colombia)" + ] + }, + "related": [], + "uuid": "e9772be8-6a8f-5095-8df5-340318c31b65", + "value": "National Intelligence Directorate (Colombia)" + }, + { + "description": "National Intelligence Agency (ANR)", + "meta": { + "country": "CD", + "country_name": "Democratic Republic of the Congo", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Agency_(Democratic_Republic_of_the_Congo)" + ] + }, + "related": [], + "uuid": "8a9531c6-64a8-5a9d-8b41-ce28aa6347a9", + "value": "National Intelligence Agency (Democratic Republic of the Congo)" + }, + { + "description": "General Staff of Military intelligence (ex-DEMIAP)", + "meta": { + "country": "CD", + "country_name": "Democratic Republic of the Congo", + "refs": [ + "https://en.wikipedia.org/wiki/DEMIAP" + ] + }, + "related": [], + "uuid": "4b5da38e-6bb5-54a3-892b-fd5a07c1178b", + "value": "DEMIAP" + }, + { + "description": "Sigurnosno-obavještajna agencija (SOA) (Security and Intelligence Agency)", + "meta": { + "country": "HR", + "country_name": "Croatia", + "refs": [ + "https://en.wikipedia.org/wiki/Security_and_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "a0b334be-901f-54fd-b165-51d9e0c67c40", + "value": "Security and Intelligence Agency" + }, + { + "description": "Vojna sigurnosno-obavještajna agencija (VSOA) (Military Security and Intelligence Agency)", + "meta": { + "country": "HR", + "country_name": "Croatia", + "refs": [ + "https://en.wikipedia.org/wiki/Vojna_sigurnosno-obavje%C5%A1tajna_agencija" + ] + }, + "related": [], + "uuid": "f00ff802-a8ef-55fd-85e0-46b919bd33b3", + "value": "Vojna sigurnosno-obavještajna agencija" + }, + { + "description": "Military Counterintelligence Directorate", + "meta": { + "country": "CU", + "country_name": "Cuba", + "refs": [ + "https://en.wikipedia.org/wiki/Direcci%C3%B3n_de_Contra-Inteligencia_Militar" + ] + }, + "related": [], + "uuid": "fdf5b4a6-88f4-5a51-bb67-ca49679cd13b", + "value": "Dirección de Contra-Inteligencia Militar" + }, + { + "description": "Dirección General de Inteligencia (DGI)", + "meta": { + "country": "CU", + "country_name": "Cuba", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Directorate" + ] + }, + "related": [], + "uuid": "a14544da-441b-53d8-b3cd-6999ea11fddc", + "value": "Intelligence Directorate" + }, + { + "description": "Cyprus Intelligence Service (CIS) (Κυπριακή Υπηρεσία Πληροφοριών)(ΚΥΠ), (former Central Intelligence Service-KYP)", + "meta": { + "country": "CY", + "country_name": "Cyprus", + "refs": [ + "https://en.wikipedia.org/wiki/Cyprus_Intelligence_Service" + ] + }, + "related": [], + "uuid": "7a38743d-6fa6-5e32-a8d3-a8c515618766", + "value": "Cyprus Intelligence Service" + }, + { + "description": "Security Information Service (Bezpečnostní informační služba, BIS)", + "meta": { + "country": "CZ", + "country_name": "Czech Republic", + "refs": [ + "https://en.wikipedia.org/wiki/Security_Information_Service" + ] + }, + "related": [], + "uuid": "db2672a6-69d9-564e-9967-9bc56c8deba4", + "value": "Security Information Service" + }, + { + "description": "Office for Foreign Relations and Information (Úřad pro zahraniční styky a informace, ÚZSI)", + "meta": { + "country": "CZ", + "country_name": "Czech Republic", + "refs": [ + "https://en.wikipedia.org/wiki/Office_for_Foreign_Relations_and_Information" + ] + }, + "related": [], + "uuid": "e93d2746-6f89-5487-804f-7a0dad0aa647", + "value": "Office for Foreign Relations and Information" + }, + { + "description": "Military Intelligence (Vojenské zpravodajství, VZ)", + "meta": { + "country": "CZ", + "country_name": "Czech Republic", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Intelligence_(Czech_Republic)" + ] + }, + "related": [], + "uuid": "3001f751-f3df-5d76-83ab-3b55a0ad275a", + "value": "Military Intelligence (Czech Republic)" + }, + { + "description": "Danish Security and Intelligence Service (Politiets Efterretningstjeneste (PET)).", + "meta": { + "country": "DK", + "country_name": "Denmark", + "refs": [ + "https://en.wikipedia.org/wiki/Danish_Security_and_Intelligence_Service" + ] + }, + "related": [], + "uuid": "97a780ef-7b32-5b7d-9543-0b83b2d89c45", + "value": "Danish Security and Intelligence Service" + }, + { + "description": "Danish Defence Intelligence Service (Forsvarets Efterretningstjeneste (FE)).", + "meta": { + "country": "DK", + "country_name": "Denmark", + "refs": [ + "https://en.wikipedia.org/wiki/Danish_Defence_Intelligence_Service" + ] + }, + "related": [], + "uuid": "0b8a5cce-a5b1-5ae9-93b2-3adfc0b65a60", + "value": "Danish Defence Intelligence Service" + }, + { + "description": "Army Intelligence Center (Efterretningsregimentet (EFR)).", + "meta": { + "country": "DK", + "country_name": "Denmark", + "refs": [ + "https://en.wikipedia.org/wiki/Army_Intelligence_Center" + ] + }, + "related": [], + "uuid": "6c18f6e1-b54b-5912-8c38-10a6c0ee56f3", + "value": "Army Intelligence Center" + }, + { + "description": "Gihaz al-Mukhabarat al-Amma (GIS) (General Intelligence Service)", + "meta": { + "country": "EG", + "country_name": "Egypt", + "refs": [ + "https://en.wikipedia.org/wiki/Egyptian_General_Intelligence_Directorate" + ] + }, + "related": [], + "uuid": "b76c211d-0730-5b54-87b8-7be9a3ee5816", + "value": "Egyptian General Intelligence Directorate" + }, + { + "description": "Idarat al-Mukhabarat al-Harbyya wa al-Istitla (OMIR) (Office of Military Intelligence and Reconnaissance)", + "meta": { + "country": "EG", + "country_name": "Egypt", + "refs": [ + "https://en.wikipedia.org/wiki/Military_intelligence_and_reconnaissance_(Egypt)" + ] + }, + "related": [], + "uuid": "23b76b82-9b6c-5703-a4b1-3c636ce7e998", + "value": "Military intelligence and reconnaissance (Egypt)" + }, + { + "description": "Al-amn al-Watani (HS) (Homeland Security)", + "meta": { + "country": "EG", + "country_name": "Egypt", + "refs": [ + "https://en.wikipedia.org/wiki/Egyptian_Homeland_security" + ] + }, + "related": [], + "uuid": "39025678-b81b-5d37-a669-0d80c245af5d", + "value": "Egyptian Homeland security" + }, + { + "description": "National Security Office", + "meta": { + "country": "ER", + "country_name": "Eritrea", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Office_(Eritrea)" + ] + }, + "related": [], + "uuid": "b610ff5c-706d-5b83-90c9-768a79dfe9e9", + "value": "National Security Office (Eritrea)" + }, + { + "description": "Estonian Internal Security Service (KaPo) (Kaitsepolitseiamet)", + "meta": { + "country": "EE", + "country_name": "Estonia", + "refs": [ + "https://en.wikipedia.org/wiki/Estonian_Internal_Security_Service" + ], + "synonyms": [ + "Kaitsepolitseiamet" + ] + }, + "related": [], + "uuid": "70a43bd5-853c-5630-a69a-48f4a08a0fca", + "value": "Estonian Internal Security Service" + }, + { + "description": "Estonian Foreign Intelligence Service (VLA) (Välisluureamet)", + "meta": { + "country": "EE", + "country_name": "Estonia", + "refs": [ + "https://en.wikipedia.org/wiki/Estonian_Foreign_Intelligence_Service" + ], + "synonyms": [ + "VLA", + "Välisluureamet" + ] + }, + "related": [], + "uuid": "c3abffec-c24c-594f-bb38-7650dacf974e", + "value": "Estonian Foreign Intelligence Service" + }, + { + "description": "National Intelligence and Security Service (NISS)", + "meta": { + "country": "ET", + "country_name": "Ethiopia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_and_Security_Service_(Ethiopia)" + ] + }, + "related": [], + "uuid": "65aff742-cee4-5b8b-9170-9be3ac58cde9", + "value": "National Intelligence and Security Service (Ethiopia)" + }, + { + "description": "Finnish Defence Intelligence Agency – Puolustusvoimien tiedustelulaitos (PVTIEDL) / Försvarsmaktens underrättelsetjänst", + "meta": { + "country": "FI", + "country_name": "Finland", + "refs": [ + "https://en.wikipedia.org/wiki/Finnish_Defence_Intelligence_Agency" + ], + "synonyms": [ + "Puolustusvoimien tiedustelulaitos (PVTIEDL)", + "Försvarsmaktens underrättelsetjänst" + ] + }, + "related": [], + "uuid": "2a4758c2-575c-5add-adc5-6435e0019880", + "value": "Finnish Defence Intelligence Agency" + }, + { + "description": "Defense Command Intelligence Division – Pääesikunnan tiedusteluosasto (PE TIEDOS) / Huvudstabens underrättelseavdelning)", + "meta": { + "country": "FI", + "country_name": "Finland", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Division_(Finland)" + ], + "synonyms": [ + "Pääesikunnan tiedusteluosasto (PE TIEDOS) / Huvudstabens underrättelseavdelning)" + ] + }, + "related": [], + "uuid": "1fa97f4c-65fa-5eaa-a07d-83ea020982ef", + "value": "Intelligence Division (Finland)" + }, + { + "description": "Finnish Security Intelligence Service (SUPO) – Suojelupoliisi / Skyddspolisen", + "meta": { + "country": "FI", + "country_name": "Finland", + "refs": [ + "https://en.wikipedia.org/wiki/Finnish_Security_Intelligence_Service" + ], + "synonyms": [ + "Suojelupoliisi / Skyddspolisen" + ] + }, + "related": [], + "uuid": "ed507d29-e7a6-5b09-8cb6-6ca094ef2214", + "value": "Finnish Security Intelligence Service" + }, + { + "description": "National Centre for Counter Terrorism (CNRLT, Coordination nationale du renseignement et de la lutte contre le terrorisme)", + "meta": { + "country": "FR", + "country_name": "France", + "refs": [ + "https://en.wikipedia.org/wiki/National_Centre_for_Counter_Terrorism" + ], + "synonyms": [ + "Coordination nationale du renseignement et de la lutte contre le terrorisme" + ] + }, + "related": [], + "uuid": "9173a4a8-f66e-5257-98f0-774ff06c3f11", + "value": "National Centre for Counter Terrorism" + }, + { + "description": "General Directorate for Internal Security (DGSI; Direction générale de la sécurité intérieure) – Domestic counter-terrorism and counter-espionage intelligence.", + "meta": { + "country": "FR", + "country_name": "France", + "refs": [ + "https://en.wikipedia.org/wiki/General_Directorate_for_Internal_Security" + ], + "synonyms": [ + "Direction générale de la sécurité intérieure" + ] + }, + "related": [], + "uuid": "05aaf32a-c612-595f-8d4d-c6500542c6b7", + "value": "General Directorate for Internal Security" + }, + { + "description": "direction nationale du renseignement territorial (DNRT)", + "meta": { + "country": "FR", + "country_name": "France", + "synonyms": [ + "direction nationale du renseignement territorial " + ] + }, + "related": [], + "uuid": "71ed132f-e52a-50a5-8c84-66676ac54bb1", + "value": "direction nationale du renseignement territorial (DNRT)" + }, + { + "description": "Sous-direction anti-terroriste (SDAT)", + "meta": { + "country": "FR", + "country_name": "France", + "synonyms": [ + "Sous-direction anti-terroriste" + ] + }, + "related": [], + "uuid": "1d81fbcc-dacb-51f8-a18c-0cf3b08462bc", + "value": "Sous-direction anti-terroriste (SDAT)" + }, + { + "description": "Directorate-General for External Security (DGSE; Direction générale de la sécurité extérieure) – Foreign intelligence relating to national security.", + "meta": { + "country": "FR", + "country_name": "France", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate-General_for_External_Security" + ], + "synonyms": [ + "Direction générale de la sécurité extérieure" + ] + }, + "related": [], + "uuid": "a658ef8e-0851-5258-ba83-9674cfa51380", + "value": "Directorate-General for External Security" + }, + { + "description": "Direction du Renseignement et de la Sécurité de la Défense (DRSD; Direction du Renseignement et de la Sécurité de la Défense) – Foreign intelligence relating to national security.", + "meta": { + "country": "FR", + "country_name": "France", + "refs": [ + "https://en.wikipedia.org/wiki/DRSD" + ], + "synonyms": [ + "Direction du Renseignement et de la Sécurité de la Défense" + ] + }, + "related": [], + "uuid": "977576be-aa93-503a-a829-a58c2667d761", + "value": "DRSD" + }, + { + "description": "Directorate of Military Intelligence (DRM; Direction du renseignement militaire) – Military intelligence.", + "meta": { + "country": "FR", + "country_name": "France", + "refs": [ + "https://en.wikipedia.org/wiki/Direction_du_renseignement_militaire" + ] + }, + "related": [], + "uuid": "736c643e-5045-5dd7-81cb-4b2b74b5eef2", + "value": "Direction du renseignement militaire" + }, + { + "description": "Tracfin", + "meta": { + "country": "FR", + "country_name": "France", + "refs": [ + "https://en.wikipedia.org/wiki/Tracfin" + ] + }, + "related": [], + "uuid": "290a22d6-e8c8-5781-b9f8-604a29a8db0c", + "value": "Tracfin" + }, + { + "description": "Direction Nationale du Renseignement et des Enquêtes Douanières (DNRED)", + "meta": { + "country": "FR", + "country_name": "France", + "refs": [ + "https://en.wikipedia.org/wiki/Direction_Nationale_du_Renseignement_et_des_Enqu%C3%AAtes_Douani%C3%A8res" + ] + }, + "related": [], + "uuid": "a810dad8-0f83-502c-a1a0-86b62a18a7ff", + "value": "Direction Nationale du Renseignement et des Enquêtes Douanières" + }, + { + "description": "State Intelligence Services (the Gambia) (SIS)", + "meta": { + "country": "GM", + "country_name": "Gambia", + "refs": [ + "https://en.wikipedia.org/wiki/State_Intelligence_Services_(the_Gambia)" + ] + }, + "related": [], + "uuid": "a531e04d-586b-5959-86b8-278b518fc571", + "value": "State Intelligence Services (the Gambia)" + }, + { + "description": "State Security Service (SSSG) − სახელმწიფო უშიშროების სამსახური", + "meta": { + "country": "GE", + "country_name": "Georgia", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_Service_(Georgia)" + ], + "synonyms": [ + "სახელმწიფო უშიშროების სამსახური" + ] + }, + "related": [], + "uuid": "86307279-1c66-5e3e-b419-868461c0c6c6", + "value": "State Security Service (Georgia)" + }, + { + "description": "Georgian Intelligence Service (GIS) − საქართველოს დაზვერვის სამსახური", + "meta": { + "country": "GE", + "country_name": "Georgia", + "refs": [ + "https://en.wikipedia.org/wiki/Georgian_Intelligence_Service" + ], + "synonyms": [ + "საქართველოს დაზვერვის სამსახური" + ] + }, + "related": [], + "uuid": "3ee0b06f-d2c7-55c6-a671-9c75ccc4f023", + "value": "Georgian Intelligence Service" + }, + { + "description": "Military Intelligence Department", + "meta": { + "country": "GE", + "country_name": "Georgia" + }, + "related": [], + "uuid": "8d973c17-1788-5525-8770-8ddf93ce9ca9", + "value": "Military Intelligence Department" + }, + { + "description": "Bundesnachrichtendienst (BND): Federal Intelligence Service", + "meta": { + "country": "DE", + "country_name": "Germany", + "refs": [ + "https://en.wikipedia.org/wiki/Bundesnachrichtendienst" + ], + "synonyms": [ + "Federal Intelligence Service" + ] + }, + "related": [], + "uuid": "dcf3230e-f879-57ea-9f9a-db7b4237053d", + "value": "Bundesnachrichtendienst" + }, + { + "description": "Bundesamt für Verfassungsschutz (BfV): Federal Office for the Protection of the Constitution", + "meta": { + "country": "DE", + "country_name": "Germany", + "refs": [ + "https://en.wikipedia.org/wiki/Bundesamt_f%C3%BCr_Verfassungsschutz" + ], + "synonyms": [ + "Federal Office for the Protection of the Constitution" + ] + }, + "related": [], + "uuid": "0cfe4c3c-dabe-5a84-9805-11fee7185da6", + "value": "Bundesamt für Verfassungsschutz" + }, + { + "description": "Bundesamt für Sicherheit in der Informationstechnik (BSI): Federal Office for Information Security", + "meta": { + "country": "DE", + "country_name": "Germany", + "refs": [ + "https://en.wikipedia.org/wiki/Federal_Office_for_Information_Security" + ] + }, + "related": [], + "uuid": "f9b0eb73-f76e-5807-a94c-0054f8f98b33", + "value": "Federal Office for Information Security" + }, + { + "description": "Zentrum für Informations- und Kommunikationstechnik (IKTZ): Center for information and communication technology", + "meta": { + "country": "DE", + "country_name": "Germany", + "synonyms": [ + "Center for information and communication technology" + ] + }, + "related": [], + "uuid": "390b5dfa-c85e-5585-b789-7c541e2885ca", + "value": "Zentrum für Informations- und Kommunikationstechnik (IKTZ): Center for information and communication technology" + }, + { + "description": "Militärischer Abschirmdienst (MAD): Military Counterintelligence Service", + "meta": { + "country": "DE", + "country_name": "Germany", + "refs": [ + "https://en.wikipedia.org/wiki/Milit%C3%A4rischer_Abschirmdienst" + ], + "synonyms": [ + "Military Counterintelligence Service" + ] + }, + "related": [], + "uuid": "2ce40ad6-d929-5b30-8858-ed2151e4f4f8", + "value": "Militärischer Abschirmdienst" + }, + { + "description": "Landesamt für Verfassungsschutz (LfV): (semi-independent) State Authority for the Protection of the Constitution for every single state", + "meta": { + "country": "DE", + "country_name": "Germany", + "refs": [ + "https://en.wikipedia.org/wiki/State_Authority_for_the_Protection_of_the_Constitution" + ] + }, + "related": [], + "uuid": "8b2b3969-239c-54ae-95b3-59a89c19f4bd", + "value": "State Authority for the Protection of the Constitution" + }, + { + "description": "Bureau of National Investigations (BNI) – (Internal Intelligence Agency)", + "meta": { + "country": "GH", + "country_name": "Ghana", + "refs": [ + "https://en.wikipedia.org/wiki/Bureau_of_National_Investigations" + ] + }, + "related": [], + "uuid": "5176fecd-d7ef-5fed-bac1-5b0ae381e588", + "value": "Bureau of National Investigations" + }, + { + "description": "National Intelligence Service (ΕΥΠ) – Εθνική Υπηρεσία Πληροφοριών", + "meta": { + "country": "GR", + "country_name": "Greece", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Greece)" + ], + "synonyms": [ + "Εθνική Υπηρεσία Πληροφοριών" + ] + }, + "related": [], + "uuid": "02c5459b-49d8-5169-b3a0-377b0814edec", + "value": "National Intelligence Service (Greece)" + }, + { + "description": "E Division – Intelligence Division", + "meta": { + "country": "GR", + "country_name": "Greece" + }, + "related": [], + "uuid": "800648ee-84af-53f7-9dc0-7ab360351508", + "value": "E Division – Intelligence Division" + }, + { + "description": "National Intelligence and Security Agency (NISA)[6][7][8][9]", + "meta": { + "country": "GY", + "country_name": "Guyana", + "refs": [ + "https://en.wikipedia.org#cite_note-6" + ] + }, + "related": [], + "uuid": "60033eb2-d868-5caf-baf8-c22c4b5a9bb3", + "value": "National Intelligence and Security Agency (NISA)[6][7][8][9]" + }, + { + "description": "Service d'Intelligence National (SIN) (National Intelligence Service)", + "meta": { + "country": "HT", + "country_name": "Haiti", + "refs": [ + "https://en.wikipedia.org/wiki/Service_d%27Intelligence_National" + ] + }, + "related": [], + "uuid": "5d3a9996-37eb-5bb8-8e2f-7ff28429c940", + "value": "Service d'Intelligence National" + }, + { + "description": "Információs Hivatal (IH) (Information Office)", + "meta": { + "country": "HU", + "country_name": "Hungary", + "refs": [ + "https://en.wikipedia.org/wiki/Inform%C3%A1ci%C3%B3s_Hivatal" + ] + }, + "related": [], + "uuid": "325a2ef2-4160-53bb-8a03-5f3fc4e4e0f8", + "value": "Információs Hivatal" + }, + { + "description": "Alkotmányvédelmi Hivatal (AH) (Constitution Protection Office)", + "meta": { + "country": "HU", + "country_name": "Hungary", + "refs": [ + "https://en.wikipedia.org/wiki/Nemzetbiztons%C3%A1gi_Hivatal" + ] + }, + "related": [], + "uuid": "a1d7b08f-076f-59b5-bc42-6024a60cb00b", + "value": "Nemzetbiztonsági Hivatal" + }, + { + "description": "Terrorelhárítási Központ (TEK) (Counter Terrorism Centre)", + "meta": { + "country": "HU", + "country_name": "Hungary", + "refs": [ + "https://en.wikipedia.org/wiki/Terrorelh%C3%A1r%C3%ADt%C3%A1si_K%C3%B6zpont" + ] + }, + "related": [], + "uuid": "db69dca2-a2f7-53dc-95bb-fd1c5c0d1a2b", + "value": "Terrorelhárítási Központ" + }, + { + "description": "Nemzetbiztonsági Szakszolgálat (NBSZ) (Special Service for National Security)", + "meta": { + "country": "HU", + "country_name": "Hungary" + }, + "related": [], + "uuid": "5a1c26e1-6585-516b-951a-53cf64949226", + "value": "Nemzetbiztonsági Szakszolgálat (NBSZ) (Special Service for National Security)" + }, + { + "description": "Nemzeti Információs Központ (NIK) (National Information Center)", + "meta": { + "country": "HU", + "country_name": "Hungary" + }, + "related": [], + "uuid": "1bd21e05-21ef-57ff-aaf7-cc69b111b420", + "value": "Nemzeti Információs Központ (NIK) (National Information Center)" + }, + { + "description": "The National Police Commissioner's Analysis Unit – Greiningardeild Ríkislögreglustjóra (GRLS)", + "meta": { + "country": "IS", + "country_name": "Iceland", + "refs": [ + "https://en.wikipedia.org/wiki/Icelandic_Police#The_Icelandic_Intelligence_Service" + ] + }, + "related": [], + "uuid": "b708cd75-ef94-591f-9a15-f1c0236eb97d", + "value": "Icelandic Police" + }, + { + "description": "Icelandic Defense Agency's Analysis Unit – Greiningardeild Varnarmálastofnunar Íslands (GVMSÍ) (Defunct)", + "meta": { + "country": "IS", + "country_name": "Iceland", + "refs": [ + "https://en.wikipedia.org/wiki/Icelandic_Crisis_Response_Unit#Intelligence_gathering" + ] + }, + "related": [], + "uuid": "fd2c375c-2f24-547d-8692-c817a0f479af", + "value": "Icelandic Crisis Response Unit" + }, + { + "description": "Research and Analysis Wing (R&AW)", + "meta": { + "country": "IN", + "country_name": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Research_and_Analysis_Wing" + ] + }, + "related": [], + "uuid": "30359e00-6de7-5746-b6dd-99b129b1dbd3", + "value": "Research and Analysis Wing" + }, + { + "description": "Intelligence Bureau (IB)", + "meta": { + "country": "IN", + "country_name": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Bureau_(India)" + ] + }, + "related": [], + "uuid": "372d7ce5-87bb-5ee1-b872-62426d1df8c6", + "value": "Intelligence Bureau (India)" + }, + { + "description": "National Investigation Agency[10]", + "meta": { + "country": "IN", + "country_name": "India", + "refs": [ + "https://en.wikipedia.org/wiki/National_Investigation_Agency" + ] + }, + "related": [], + "uuid": "d597efee-67d8-5d25-a554-3e40d497f57d", + "value": "National Investigation Agency" + }, + { + "description": "National Technical Research Organisation (NTRO)[10]", + "meta": { + "country": "IN", + "country_name": "India", + "refs": [ + "https://en.wikipedia.org/wiki/National_Technical_Research_Organisation" + ] + }, + "related": [], + "uuid": "d5a8c796-7cbc-5529-a82a-e64c29c2bb2c", + "value": "National Technical Research Organisation" + }, + { + "description": "Directorate of Revenue Intelligence", + "meta": { + "country": "IN", + "country_name": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_of_Revenue_Intelligence" + ] + }, + "related": [], + "uuid": "2b356bff-b980-5a84-9894-4c6a3a7a1e99", + "value": "Directorate of Revenue Intelligence" + }, + { + "description": "Economic Intelligence Council", + "meta": { + "country": "IN", + "country_name": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Ministry_of_Finance_(India)" + ] + }, + "related": [], + "uuid": "545b4a98-eccd-561f-87a1-29f6ba610024", + "value": "Ministry of Finance (India)" + }, + { + "description": "Enforcement Directorate", + "meta": { + "country": "IN", + "country_name": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Enforcement_Directorate" + ] + }, + "related": [], + "uuid": "a86bdf63-33f4-5471-91c4-faef0ad684f0", + "value": "Enforcement Directorate" + }, + { + "description": "Directorate General of GST Intelligence (DGGI)[11]", + "meta": { + "country": "IN", + "country_name": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_General_of_GST_Intelligence" + ] + }, + "related": [], + "uuid": "9c0e68c0-f3aa-5603-be15-772c87ec3cc5", + "value": "Directorate General of GST Intelligence" + }, + { + "description": "Directorate of Military Intelligence", + "meta": { + "country": "IN", + "country_name": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Indian_Army" + ] + }, + "related": [], + "uuid": "249208d7-02cc-57b0-98df-635ce5dbb7f4", + "value": "Indian Army" + }, + { + "description": "Directorate of Air Intelligence", + "meta": { + "country": "IN", + "country_name": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_of_Air_Intelligence_(India)" + ] + }, + "related": [], + "uuid": "b5e9c0cd-7ae5-5cae-9cbb-a32ff9af8b3d", + "value": "Directorate of Air Intelligence (India)" + }, + { + "description": "Directorate of Naval Intelligence", + "meta": { + "country": "IN", + "country_name": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_of_Naval_Intelligence_(India)" + ] + }, + "related": [], + "uuid": "6e2eb89f-828f-5d53-ad75-f85533515a75", + "value": "Directorate of Naval Intelligence (India)" + }, + { + "description": "Joint Cipher Bureau", + "meta": { + "country": "IN", + "country_name": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Joint_Cipher_Bureau" + ] + }, + "related": [], + "uuid": "7b7baa4a-56bc-54d1-9f92-8dd9a4d8dd7e", + "value": "Joint Cipher Bureau" + }, + { + "description": "State Intelligence Agency (BIN) – Badan Intelijen Negara", + "meta": { + "country": "ID", + "country_name": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/State_Intelligence_Agency_(Indonesia)" + ], + "synonyms": [ + "Badan Intelijen Negara" + ] + }, + "related": [], + "uuid": "bb93b753-f384-577d-aa50-ccf33fe52d19", + "value": "State Intelligence Agency (Indonesia)" + }, + { + "description": "Indonesian Strategic Intelligence Agency (BAIS) – Badan Intelijen Strategis Tentara Nasional Indonesia", + "meta": { + "country": "ID", + "country_name": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/Indonesian_Strategic_Intelligence_Agency" + ], + "synonyms": [ + "Badan Intelijen Strategis Tentara Nasional Indonesia" + ] + }, + "related": [], + "uuid": "6a79a7c1-c56c-5aba-bcfa-daaa8a2abfa0", + "value": "Indonesian Strategic Intelligence Agency" + }, + { + "description": "Indonesian Army Intelligence Centre (PUSINTELAD) – Pusat Intelijen Tentara Nasional Indonesia Angkatan Darat", + "meta": { + "country": "ID", + "country_name": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/Indonesian_Army_Intelligence_Centre" + ], + "synonyms": [ + "Pusat Intelijen Tentara Nasional Indonesia Angkatan Darat" + ] + }, + "related": [], + "uuid": "92e9eedc-ff6f-5369-9ad5-84685fb30227", + "value": "Indonesian Army Intelligence Centre" + }, + { + "description": "National Cyber and Crypto Agency (BSSN) – Badan Siber dan Sandi Negara", + "meta": { + "country": "ID", + "country_name": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Cyber_and_Crypto_Agency" + ], + "synonyms": [ + "Badan Siber dan Sandi Negara" + ] + }, + "related": [], + "uuid": "40ed06d9-0ae8-5a86-ab7f-38f7289078c8", + "value": "National Cyber and Crypto Agency" + }, + { + "description": "Deputy Attorney General on Intelligence (Under the Attorney General's Office) – Jaksa Agung Muda Bidang Intelijen Kejaksaan Agung", + "meta": { + "country": "ID", + "country_name": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/Attorney_General%27s_Office_of_Indonesia" + ], + "synonyms": [ + "Jaksa Agung Muda Bidang Intelijen Kejaksaan Agung" + ] + }, + "related": [], + "uuid": "1fc2ca90-1334-50b3-a5dc-7aa249604288", + "value": "Attorney General's Office of Indonesia" + }, + { + "description": "Directorate of Immigration Intelligence – Direktorat Intelijen Imigrasi", + "meta": { + "country": "ID", + "country_name": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_General_of_Immigration_(Indonesia)" + ], + "synonyms": [ + "Direktorat Intelijen Imigrasi" + ] + }, + "related": [], + "uuid": "bb64459c-3b92-5096-9db1-d2e459bf6643", + "value": "Directorate General of Immigration (Indonesia)" + }, + { + "description": "National Narcotics Agency Intelligence Section – Seksi Intelijen Badan Narkotika Nasional", + "meta": { + "country": "ID", + "country_name": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Anti-Narcotics_Agency_(Indonesia)" + ], + "synonyms": [ + "Seksi Intelijen Badan Narkotika Nasional" + ] + }, + "related": [], + "uuid": "30ebd902-90cc-5cc7-bced-4ac2d8368864", + "value": "National Anti-Narcotics Agency (Indonesia)" + }, + { + "description": "Indonesian National Police Intelligence and Security Agency - Badan Intelijen dan Keamanan Kepolisian Negara Republik Indonesia", + "meta": { + "country": "ID", + "country_name": "Indonesia", + "refs": [ + "https://en.wikipedia.orghttps://id.wikipedia.org/wiki/Badan_Intelijen_dan_Keamanan_Kepolisian_Negara_Republik_Indonesia" + ], + "synonyms": [ + "Badan Intelijen dan Keamanan Kepolisian Negara Republik Indonesia" + ] + }, + "related": [], + "uuid": "c065502d-495a-5588-b3ff-071428950b37", + "value": "id:Badan Intelijen dan Keamanan Kepolisian Negara Republik Indonesia" + }, + { + "description": "Customs & Excise Sub-Directorate of Intelligence – Sub-Direktorat Intelijen Direktorat Jenderal Bea Cukai", + "meta": { + "country": "ID", + "country_name": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_General_of_Customs_and_Excise_(Indonesia)" + ], + "synonyms": [ + "Sub-Direktorat Intelijen Direktorat Jenderal Bea Cukai" + ] + }, + "related": [], + "uuid": "28eedece-7739-53df-b2e5-29efd8a6942f", + "value": "Directorate General of Customs and Excise (Indonesia)" + }, + { + "description": "Indonesian Financial Transaction Reports and Analysis Center (PPATK) – Pusat Pelaporan dan Analisis Transaksi Keuangan", + "meta": { + "country": "ID", + "country_name": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/Indonesian_Financial_Transaction_Reports_and_Analysis_Center" + ], + "synonyms": [ + "Pusat Pelaporan dan Analisis Transaksi Keuangan" + ] + }, + "related": [], + "uuid": "8c42be24-c916-5bf7-a721-945d9dc60f6c", + "value": "Indonesian Financial Transaction Reports and Analysis Center" + }, + { + "description": "Ministry of Intelligence (VAJA)", + "meta": { + "country": "IR", + "country_name": "Iran", + "refs": [ + "https://en.wikipedia.org/wiki/Ministry_of_Intelligence_(Iran)" + ] + }, + "related": [], + "uuid": "a73f622b-2193-528d-8813-f074c7c9a919", + "value": "Ministry of Intelligence (Iran)" + }, + { + "description": "Oghab 2 – Nuclear facilities security", + "meta": { + "country": "IR", + "country_name": "Iran", + "refs": [ + "https://en.wikipedia.org/wiki/Oghab_2" + ] + }, + "related": [], + "uuid": "7d14303f-f59f-5b77-bb3a-a627da690d20", + "value": "Oghab 2" + }, + { + "description": "Council for Intelligence Coordination", + "meta": { + "country": "IR", + "country_name": "Iran", + "refs": [ + "https://en.wikipedia.org/wiki/Council_for_Intelligence_Coordination" + ] + }, + "related": [], + "uuid": "7af8245d-4286-5c7a-8c04-ca6e64d37127", + "value": "Council for Intelligence Coordination" + }, + { + "description": "Intelligence Protection Organization of Iranian Army (SAHEFAJA)", + "meta": { + "country": "IR", + "country_name": "Iran", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Protection_Organization_of_Islamic_Republic_of_Iran_Army" + ] + }, + "related": [], + "uuid": "cd5ef58f-9a97-5e28-af27-d132b321e01a", + "value": "Intelligence Protection Organization of Islamic Republic of Iran Army" + }, + { + "description": "Intelligence Organization of IRGC", + "meta": { + "country": "IR", + "country_name": "Iran", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Organization_of_Army_of_the_Guardians_of_the_Islamic_Revolution" + ] + }, + "related": [], + "uuid": "bf1291d1-7273-5c57-a4b0-e776f1eda2eb", + "value": "Intelligence Organization of Army of the Guardians of the Islamic Revolution" + }, + { + "description": "Intelligence Protection Organization of IRGC (SAHEFASA)", + "meta": { + "country": "IR", + "country_name": "Iran", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Protection_Organization_of_Army_of_the_Guardians_of_the_Islamic_Revolution" + ] + }, + "related": [], + "uuid": "82947bb1-4702-5c23-8d8a-aed56968e6df", + "value": "Intelligence Protection Organization of Army of the Guardians of the Islamic Revolution" + }, + { + "description": "Intelligence org of FARAJA", + "meta": { + "country": "IR", + "country_name": "Iran" + }, + "related": [], + "uuid": "0f5e5eed-104d-56d8-a136-50da25ff1211", + "value": "Intelligence org of FARAJA" + }, + { + "description": "Intelligence org of the Islamic Republic of Iran[12]", + "meta": { + "country": "IR", + "country_name": "Iran", + "refs": [ + "https://en.wikipedia.org#cite_note-12" + ] + }, + "related": [], + "uuid": "fe4ae08b-ee63-5b38-a58c-fd2b3288c826", + "value": "Intelligence org of the Islamic Republic of Iran[12]" + }, + { + "description": "General Security Directorate - (GSD) - (Internal security agency)", + "meta": { + "country": "IQ", + "country_name": "Iraq", + "refs": [ + "https://en.wikipedia.org/wiki/General_Security_Directorate_(Iraq)" + ] + }, + "related": [], + "uuid": "34b8a42e-707c-5e39-8b42-248436606f06", + "value": "General Security Directorate (Iraq)" + }, + { + "description": "Iraqi National Intelligence Service - (INIS) - (Foreign intelligence and Special operations)", + "meta": { + "country": "IQ", + "country_name": "Iraq", + "refs": [ + "https://en.wikipedia.org/wiki/Iraqi_National_Intelligence_Service" + ] + }, + "related": [], + "uuid": "000ef265-f4ca-5028-ad90-984f26254403", + "value": "Iraqi National Intelligence Service" + }, + { + "description": "Falcons Intelligence Cell - (FIC) - (Military intelligence)", + "meta": { + "country": "IQ", + "country_name": "Iraq", + "refs": [ + "https://en.wikipedia.org/wiki/Falcons_Intelligence_Cell" + ] + }, + "related": [], + "uuid": "1c3f67a7-2dbe-538a-b9d1-fc96756733d6", + "value": "Falcons Intelligence Cell" + }, + { + "description": "Kurdistan Region Security Council (KRSC) - (Regional security agency)", + "meta": { + "country": "IQ", + "country_name": "Iraq", + "refs": [ + "https://en.wikipedia.org/wiki/Kurdistan_Region_Security_Council" + ] + }, + "related": [], + "uuid": "5b9805ff-b6f0-53a4-a0bc-0a960b475d87", + "value": "Kurdistan Region Security Council" + }, + { + "description": "Intelligence and Counter-Terrorism Directorate - Ministry of Interior", + "meta": { + "country": "IQ", + "country_name": "Iraq" + }, + "related": [], + "uuid": "29b2899b-a4a6-5e35-beec-15449687c5ab", + "value": "Intelligence and Counter-Terrorism Directorate - Ministry of Interior" + }, + { + "description": "Directorate of Military Intelligence (G2)", + "meta": { + "country": "IE", + "country_name": "Ireland", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_of_Military_Intelligence_(Ireland)" + ] + }, + "related": [], + "uuid": "bee8b804-9ac1-59fa-8b05-41b72ec5cafd", + "value": "Directorate of Military Intelligence (Ireland)" + }, + { + "description": "Communications and Information Services Corps (CIS) SIGINT Section", + "meta": { + "country": "IE", + "country_name": "Ireland", + "refs": [ + "https://en.wikipedia.org/wiki/CIS_Corps_(Ireland)" + ] + }, + "related": [], + "uuid": "71367048-056f-54a1-b157-bf88e31745f2", + "value": "CIS Corps (Ireland)" + }, + { + "description": "Special Detective Unit (SDU)", + "meta": { + "country": "IE", + "country_name": "Ireland", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Detective_Unit" + ] + }, + "related": [], + "uuid": "c2dd620e-ae8d-5691-a4fc-f79f1f54d922", + "value": "Special Detective Unit" + }, + { + "description": "National Surveillance Unit (NSU)", + "meta": { + "country": "IE", + "country_name": "Ireland", + "refs": [ + "https://en.wikipedia.org/wiki/Garda_National_Surveillance_Unit" + ] + }, + "related": [], + "uuid": "87cb7eb7-d6d9-5a08-a63e-b85dd72e9925", + "value": "Garda National Surveillance Unit" + }, + { + "description": "Financial Intelligence Unit (FIU)", + "meta": { + "country": "IE", + "country_name": "Ireland", + "refs": [ + "https://en.wikipedia.org/wiki/National_Economic_Crime_Bureau" + ] + }, + "related": [], + "uuid": "3778fc57-876c-5fad-926f-01751b6ad03b", + "value": "National Economic Crime Bureau" + }, + { + "description": "Mossad (Foreign Intelligence and Special Operations)", + "meta": { + "country": "IL", + "country_name": "Israel", + "refs": [ + "https://en.wikipedia.org/wiki/Mossad" + ] + }, + "related": [], + "uuid": "eabec032-3771-54f4-b188-d68016f3c478", + "value": "Mossad" + }, + { + "description": "Shin Bet (Internal Security Service)", + "meta": { + "country": "IL", + "country_name": "Israel", + "refs": [ + "https://en.wikipedia.org/wiki/Shin_Bet" + ] + }, + "related": [], + "uuid": "ba245aa9-06ce-5688-a272-5bd41976408a", + "value": "Shin Bet" + }, + { + "description": "Aman (Military intelligence)", + "meta": { + "country": "IL", + "country_name": "Israel", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Intelligence_Directorate_(Israel)" + ] + }, + "related": [], + "uuid": "49eafcd6-332e-536d-866c-220a8b5a718a", + "value": "Military Intelligence Directorate (Israel)" + }, + { + "description": "Lahav 433 (Police intelligence)", + "meta": { + "country": "IL", + "country_name": "Israel", + "refs": [ + "https://en.wikipedia.org/wiki/Lahav_433" + ] + }, + "related": [], + "uuid": "34ff4c17-f1ff-5f9e-9f38-061081f3edd6", + "value": "Lahav 433" + }, + { + "description": "Agenzia Informazioni e Sicurezza Interna (AISI) - Agency for Internal Information and Security", + "meta": { + "country": "IT", + "country_name": "Italy", + "refs": [ + "https://en.wikipedia.org/wiki/Agenzia_Informazioni_e_Sicurezza_Interna" + ] + }, + "related": [], + "uuid": "d6c70777-3ffe-5fe3-a9bb-52210eb87e95", + "value": "Agenzia Informazioni e Sicurezza Interna" + }, + { + "description": "Agenzia Informazioni e Sicurezza Esterna (AISE) - Agency for External Information and Security", + "meta": { + "country": "IT", + "country_name": "Italy", + "refs": [ + "https://en.wikipedia.org/wiki/Agenzia_Informazioni_e_Sicurezza_Esterna" + ] + }, + "related": [], + "uuid": "501d3d92-f2c8-5c28-9961-882e501c45be", + "value": "Agenzia Informazioni e Sicurezza Esterna" + }, + { + "description": "Centro Intelligence Interforze (CII) - Joint Intelligence Center", + "meta": { + "country": "IT", + "country_name": "Italy", + "refs": [ + "https://en.wikipedia.org/wiki/Centro_Intelligence_Interforze" + ] + }, + "related": [], + "uuid": "9abfd7da-19b6-5f9b-8230-631f31ad8104", + "value": "Centro Intelligence Interforze" + }, + { + "description": "Financial Investigations Division (FID)[14]", + "meta": { + "country": "JM", + "country_name": "Jamaica", + "refs": [ + "https://en.wikipedia.org#cite_note-14" + ] + }, + "related": [], + "uuid": "45cc22b3-fc7b-5740-a1c2-edc31005bbc6", + "value": "Financial Investigations Division (FID)[14]" + }, + { + "description": "Cabinet Intelligence and Research Office (CIRO)", + "meta": { + "country": "JP", + "country_name": "Japan", + "refs": [ + "https://en.wikipedia.org/wiki/Cabinet_Intelligence_and_Research_Office" + ] + }, + "related": [], + "uuid": "4555792a-c082-51d5-a385-fde9aaa17159", + "value": "Cabinet Intelligence and Research Office" + }, + { + "description": "Defense Intelligence Headquarters (DIH)", + "meta": { + "country": "JP", + "country_name": "Japan", + "refs": [ + "https://en.wikipedia.org/wiki/Defense_Intelligence_Headquarters" + ] + }, + "related": [], + "uuid": "b0010c10-c8b6-5f1f-8e84-6602cbb47fd2", + "value": "Defense Intelligence Headquarters" + }, + { + "description": "Public Security Intelligence Agency (PSIA)", + "meta": { + "country": "JP", + "country_name": "Japan", + "refs": [ + "https://en.wikipedia.org/wiki/Public_Security_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "abc24332-f775-5e2b-92a9-37d14eb01cda", + "value": "Public Security Intelligence Agency" + }, + { + "description": "General Intelligence Department (GID) - (Da’irat al-Mukhabarat al-’Ammah)", + "meta": { + "country": "JO", + "country_name": "Jordan", + "refs": [ + "https://en.wikipedia.org/wiki/Dairat_al-Mukhabarat_al-Ammah" + ] + }, + "related": [], + "uuid": "97459afd-2b04-51dd-9ad4-9417ebafe44e", + "value": "Dairat al-Mukhabarat al-Ammah" + }, + { + "description": "National Intelligence Service(NIS)", + "meta": { + "country": "KE", + "country_name": "Kenya", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Kenya)" + ] + }, + "related": [], + "uuid": "a3d8b746-a53b-509a-bb4f-b011b8cff793", + "value": "National Intelligence Service (Kenya)" + }, + { + "description": "Directorate of Criminal Investigation(DCI)", + "meta": { + "country": "KE", + "country_name": "Kenya", + "refs": [ + "https://en.wikipedia.org/wiki/Criminal_Investigation_Department_(Kenya)" + ] + }, + "related": [], + "uuid": "807b3255-9e48-51d8-bdf5-99fe7d4857a8", + "value": "Criminal Investigation Department (Kenya)" + }, + { + "description": "Military Intelligence(MI)", + "meta": { + "country": "KE", + "country_name": "Kenya", + "refs": [ + "https://en.wikipedia.orghttps://mod.go.ke/reports/cdf-opens-military-intelligence-corps-headquarters/" + ] + }, + "related": [], + "uuid": "b4dd8827-651a-5f6c-9e11-740b8637aed4", + "value": "Military Intelligence(MI)" + }, + { + "description": "State Committee for National Security (UKMK/GKNB)", + "meta": { + "country": "KG", + "country_name": "Kyrgyzstan", + "refs": [ + "https://en.wikipedia.org/wiki/State_Committee_for_National_Security_(Kyrgyzstan)" + ] + }, + "related": [], + "uuid": "fcd2a089-949d-5eef-ba9c-5e07a43e6918", + "value": "State Committee for National Security (Kyrgyzstan)" + }, + { + "description": "General Directorate of General Security", + "meta": { + "country": "LB", + "country_name": "Lebanon", + "refs": [ + "https://en.wikipedia.org/wiki/General_Directorate_of_General_Security" + ] + }, + "related": [], + "uuid": "2564e77b-ad1e-5388-89d2-40dbbe5b45a5", + "value": "General Directorate of General Security" + }, + { + "description": "The Information Branch", + "meta": { + "country": "LB", + "country_name": "Lebanon", + "refs": [ + "https://en.wikipedia.org/wiki/The_Information_Branch" + ] + }, + "related": [], + "uuid": "eb5b4bcf-e7cd-5d02-9523-ea18606cfb8d", + "value": "The Information Branch" + }, + { + "description": "Lebanese State Security", + "meta": { + "country": "LB", + "country_name": "Lebanon", + "refs": [ + "https://en.wikipedia.org/wiki/Lebanese_State_Security" + ] + }, + "related": [], + "uuid": "e8142e60-7cf8-53bc-ae11-1f3023e82fa5", + "value": "Lebanese State Security" + }, + { + "description": "National Security Agency", + "meta": { + "country": "LR", + "country_name": "Liberia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Agency_(Liberia)" + ] + }, + "related": [], + "uuid": "31775a75-d72a-53c8-b26b-bfaa1d8027f6", + "value": "National Security Agency (Liberia)" + }, + { + "description": "State Security Department - (Valstybes saugumo departamentas (VSD))", + "meta": { + "country": "LT", + "country_name": "Lithuania", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_Department_of_Lithuania" + ] + }, + "related": [], + "uuid": "2137038c-a5e6-56a8-bf06-3867014990d2", + "value": "State Security Department of Lithuania" + }, + { + "description": "Second Investigation Department - (Antrasis operatyvinių tarnybų departamentas (AOTD))", + "meta": { + "country": "LT", + "country_name": "Lithuania", + "refs": [ + "https://en.wikipedia.org/wiki/Second_Investigation_Department" + ] + }, + "related": [], + "uuid": "a05a7e54-475e-5bff-b565-1f87429a1bb2", + "value": "Second Investigation Department" + }, + { + "description": "Luxembourg State Intelligence Service - (Service de Renseignement de l'État Luxembourgeois)", + "meta": { + "country": "LU", + "country_name": "Luxembourg", + "refs": [ + "https://en.wikipedia.org/wiki/Service_de_Renseignement_de_l%E2%80%99%C3%89tat" + ] + }, + "related": [], + "uuid": "c86ea84b-7882-5b86-a915-c27b0c80580f", + "value": "Service de Renseignement de l’État" + }, + { + "description": "Central Intelligence Service (CIS)[15]", + "meta": { + "country": "MG", + "country_name": "Madagascar", + "refs": [ + "https://en.wikipedia.org#cite_note-15" + ] + }, + "related": [], + "uuid": "da211a78-aeea-5233-8fe6-1728d9594c41", + "value": "Central Intelligence Service (CIS)[15]" + }, + { + "description": "Malaysian Defence Intelligence Organisation (Military Intelligence)[16]", + "meta": { + "country": "MY", + "country_name": "Malaysia", + "refs": [ + "https://en.wikipedia.org/wiki/Malaysian_Defence_Intelligence_Organisation" + ] + }, + "related": [], + "uuid": "d73bd22e-98f7-5fff-af49-7b6468c16be9", + "value": "Malaysian Defence Intelligence Organisation" + }, + { + "description": "Malaysian External Intelligence Organisation (Foreign Intelligence)", + "meta": { + "country": "MY", + "country_name": "Malaysia", + "refs": [ + "https://en.wikipedia.org/wiki/Research_Division_of_the_Prime_Minister%27s_Department" + ] + }, + "related": [], + "uuid": "130447aa-6958-58a6-af68-169b01bbd4e3", + "value": "Research Division of the Prime Minister's Department" + }, + { + "description": "Malaysian Special Branch (Police & Internal Intelligence)[17]", + "meta": { + "country": "MY", + "country_name": "Malaysia", + "refs": [ + "https://en.wikipedia.org/wiki/Malaysian_Special_Branch" + ] + }, + "related": [], + "uuid": "9f2f0c98-ec35-5ae5-adc1-b12767ad39bf", + "value": "Malaysian Special Branch" + }, + { + "description": "Crime-Combat Planning, Analysis and Information Center (CENAPI / PGR – Centro de Planeación, Análisis e Información para el Combate a la Delincuencia)", + "meta": { + "country": "MX", + "country_name": "Mexico" + }, + "related": [], + "uuid": "8dc46460-5d1b-5fad-935e-d808e33b76b5", + "value": "Crime-Combat Planning, Analysis and Information Center (CENAPI / PGR – Centro de Planeación, Análisis e Información para el Combate a la Delincuencia)" + }, + { + "description": "Assistant Attorney General's Office for Special Investigations on Organized Crime (SEIDO / PGR)", + "meta": { + "country": "MX", + "country_name": "Mexico", + "refs": [ + "https://en.wikipedia.org/wiki/Assistant_Attorney_General%27s_Office_for_Special_Investigations_on_Organized_Crime" + ] + }, + "related": [], + "uuid": "9a3ece61-f290-5e53-bb81-20ca4f43217b", + "value": "Assistant Attorney General's Office for Special Investigations on Organized Crime" + }, + { + "description": "Intelligence Division of the Federal Police (Division de Inteligencia – CNS / Policia Federal)", + "meta": { + "country": "MX", + "country_name": "Mexico", + "refs": [ + "https://en.wikipedia.org/wiki/Federal_Police_(Mexico)#Intelligence_Division" + ] + }, + "related": [], + "uuid": "abc2b346-ca2f-5765-9569-8b9704ac79ca", + "value": "Federal Police (Mexico)" + }, + { + "description": "National Intelligence Centre (CNI)", + "meta": { + "country": "MX", + "country_name": "Mexico", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Centre_(M%C3%A9xico)" + ] + }, + "related": [], + "uuid": "963d998f-e220-5399-8650-63a0cee8d6f5", + "value": "National Intelligence Centre (México)" + }, + { + "description": "2nd Section of the National Defense Intelligence Staff (SEDENA S-2 – Seccion 2da: Inteligencia del Estado Mayor)", + "meta": { + "country": "MX", + "country_name": "Mexico", + "refs": [ + "https://en.wikipedia.org/wiki/Estado_Mayor_Presidencial" + ] + }, + "related": [], + "uuid": "3e3aa102-d835-53c3-893d-9164462a8928", + "value": "Estado Mayor Presidencial" + }, + { + "description": "Military Intelligence – National Defense Ministry (Inteligencia Militar – SEDENA / Ejercito y Fuerza Aerea)", + "meta": { + "country": "MX", + "country_name": "Mexico", + "refs": [ + "https://en.wikipedia.org/wiki/SEDENA" + ] + }, + "related": [], + "uuid": "7cb974bd-d937-54c5-b87d-95841f806491", + "value": "SEDENA" + }, + { + "description": "Naval Intelligence - (Inteligencia Naval / SEMAR / Marina Armada)", + "meta": { + "country": "MX", + "country_name": "Mexico", + "refs": [ + "https://en.wikipedia.org/wiki/Secretariat_of_the_Navy" + ] + }, + "related": [], + "uuid": "fb253cf8-2a85-59d2-83ab-2a4f017f829a", + "value": "Secretariat of the Navy" + }, + { + "description": "Information and Security Service (SIS)[18]", + "meta": { + "country": "MD", + "country_name": "Moldova", + "refs": [ + "https://en.wikipedia.org/wiki/Information_and_Security_Service_of_the_Republic_of_Moldova" + ] + }, + "related": [], + "uuid": "62e7a6e8-af0c-5b9e-92f2-84cff5a3de09", + "value": "Information and Security Service of the Republic of Moldova" + }, + { + "description": "General Intelligence Agency of Mongolia (GIA)", + "meta": { + "country": "MN", + "country_name": "Mongolia", + "refs": [ + "https://en.wikipedia.org/wiki/General_Intelligence_Agency_of_Mongolia" + ] + }, + "related": [], + "uuid": "6de0f67d-f1a2-5d35-845b-fdf63b0b2651", + "value": "General Intelligence Agency of Mongolia" + }, + { + "description": "National Security Agency (ANB)", + "meta": { + "country": "ME", + "country_name": "Montenegro", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Agency_(Montenegro)" + ] + }, + "related": [], + "uuid": "60205c61-52d8-5d8e-b858-28182400fb58", + "value": "National Security Agency (Montenegro)" + }, + { + "description": "General Directorate for Territorial Surveillance - Direction de la Surveillance du Territoire (DST)", + "meta": { + "country": "MA", + "country_name": "Morocco", + "refs": [ + "https://en.wikipedia.org/wiki/General_Directorate_for_Territorial_Surveillance_(Morocco)" + ] + }, + "related": [], + "uuid": "54321477-f77d-5f63-98bf-ddcb057ce1ae", + "value": "General Directorate for Territorial Surveillance (Morocco)" + }, + { + "description": "Deuxième Bureau (Morocco) - Military secret service[19]", + "meta": { + "country": "MA", + "country_name": "Morocco", + "refs": [ + "https://en.wikipedia.org/wiki/Deuxi%C3%A8me_Bureau_(Morocco)" + ] + }, + "related": [], + "uuid": "0be593ab-c874-5fe7-8625-6226d93b144c", + "value": "Deuxième Bureau (Morocco)" + }, + { + "description": "Directorate of Research and Documentation - Direction Generale pour l'Etude et la Documentation (DGED)", + "meta": { + "country": "MA", + "country_name": "Morocco", + "refs": [ + "https://en.wikipedia.org/wiki/Direction_Generale_pour_l%27Etude_et_la_Documentation" + ] + }, + "related": [], + "uuid": "1850e0a9-a243-58ea-adf6-fe1b22891e20", + "value": "Direction Generale pour l'Etude et la Documentation" + }, + { + "description": "Office of the Chief of Military Security Affairs (OCMSA)", + "meta": { + "country": "MM", + "country_name": "Myanmar", + "refs": [ + "https://en.wikipedia.org/wiki/Office_of_the_Chief_of_Military_Security_Affairs" + ] + }, + "related": [], + "uuid": "9d7f28ef-2179-5195-b126-53bc08955ed5", + "value": "Office of the Chief of Military Security Affairs" + }, + { + "description": "Bureau Of Special Investigation (BSI)", + "meta": { + "country": "MM", + "country_name": "Myanmar", + "refs": [ + "https://en.wikipedia.org/wiki/Bureau_Of_Special_Investigation" + ] + }, + "related": [], + "uuid": "2f249a39-a44b-5219-b034-1805e59d6892", + "value": "Bureau Of Special Investigation" + }, + { + "description": "Special Intelligence Department (SID)", + "meta": { + "country": "MM", + "country_name": "Myanmar", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Intelligence_Department" + ] + }, + "related": [], + "uuid": "835f34e6-a61e-5907-a794-525802a357a2", + "value": "Special Intelligence Department" + }, + { + "description": "Namibia Central Intelligence Service (NCIS)", + "meta": { + "country": "NA", + "country_name": "Namibia", + "refs": [ + "https://en.wikipedia.org/wiki/Namibia_Central_Intelligence_Service" + ] + }, + "related": [], + "uuid": "cac11cab-702f-5765-a6ea-6c53418f0116", + "value": "Namibia Central Intelligence Service" + }, + { + "description": "Directorate of Military Intelligence (DMI)", + "meta": { + "country": "NP", + "country_name": "Nepal", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_of_Military_Intelligence,_Nepal" + ] + }, + "related": [], + "uuid": "85cffd14-5eec-56de-b77e-28243b472ae4", + "value": "Directorate of Military Intelligence, Nepal" + }, + { + "description": "National Investigation Department (NID)", + "meta": { + "country": "NP", + "country_name": "Nepal", + "refs": [ + "https://en.wikipedia.org/wiki/National_Investigation_Department_of_Nepal" + ] + }, + "related": [], + "uuid": "e53a1c7c-0bef-5ac4-9631-0bbe69734bc5", + "value": "National Investigation Department of Nepal" + }, + { + "description": "General Intelligence and Security Service - Algemene Inlichtingen en Veiligheidsdienst (AIVD)", + "meta": { + "country": "NL", + "country_name": "Netherlands", + "refs": [ + "https://en.wikipedia.org/wiki/General_Intelligence_and_Security_Service" + ] + }, + "related": [], + "uuid": "91235d64-2c24-57c6-a031-f2a5e5f55f8b", + "value": "General Intelligence and Security Service" + }, + { + "description": "Joint Sigint Cyber Unit (JSCU)", + "meta": { + "country": "NL", + "country_name": "Netherlands", + "refs": [ + "https://en.wikipedia.org/wiki/Joint_Sigint_Cyber_Unit" + ] + }, + "related": [], + "uuid": "56eaa0b5-558b-555d-9226-b783b3d3bdd1", + "value": "Joint Sigint Cyber Unit" + }, + { + "description": "National Coordinator for Counterterrorism and Security - Nationaal Coördinator Terrorismebestrijding en Veiligheid (NCTV)", + "meta": { + "country": "NL", + "country_name": "Netherlands", + "refs": [ + "https://en.wikipedia.org/wiki/National_Coordinator_for_Counterterrorism_and_Security" + ], + "synonyms": [ + "Nationaal Coördinator Terrorismebestrijding en Veiligheid" + ] + }, + "related": [], + "uuid": "f0129041-02c1-5ea7-9bec-ca651e2b1c09", + "value": "National Coordinator for Counterterrorism and Security" + }, + { + "description": "Team Criminal Intelligence (KMar-TCI)", + "meta": { + "country": "NL", + "country_name": "Netherlands" + }, + "related": [], + "uuid": "30dd70e1-7196-5e52-937e-c1293a85b062", + "value": "Team Criminal Intelligence (KMar-TCI)" + }, + { + "description": "Team Criminal Intelligence (FIOD-TCI)", + "meta": { + "country": "NL", + "country_name": "Netherlands" + }, + "related": [], + "uuid": "e176c86a-fef7-5654-a5b7-f28dfff0745f", + "value": "Team Criminal Intelligence (FIOD-TCI)" + }, + { + "description": "Government Communications Security Bureau[20]", + "meta": { + "country": "NZ", + "country_name": "New Zealand", + "refs": [ + "https://en.wikipedia.org/wiki/Government_Communications_Security_Bureau" + ] + }, + "related": [], + "uuid": "64684ff3-15af-5ac4-9c65-3caf4584236b", + "value": "Government Communications Security Bureau" + }, + { + "description": "New Zealand Security Intelligence Service[20]", + "meta": { + "country": "NZ", + "country_name": "New Zealand", + "refs": [ + "https://en.wikipedia.org/wiki/New_Zealand_Security_Intelligence_Service" + ] + }, + "related": [], + "uuid": "9961afa8-a831-5868-8373-c3a561bd694f", + "value": "New Zealand Security Intelligence Service" + }, + { + "description": "National Assessments Bureau[20]", + "meta": { + "country": "NZ", + "country_name": "New Zealand", + "refs": [ + "https://en.wikipedia.org/wiki/National_Assessments_Bureau" + ] + }, + "related": [], + "uuid": "3a632428-6c76-550a-bdf6-5270e3505770", + "value": "National Assessments Bureau" + }, + { + "description": "National Intelligence Agency (Foreign Intelligence and Counterintelligence)", + "meta": { + "country": "NG", + "country_name": "Nigeria", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Agency_(Nigeria)" + ] + }, + "related": [], + "uuid": "10812365-bbf0-5add-b1c3-da9b57e939c0", + "value": "National Intelligence Agency (Nigeria)" + }, + { + "description": "Defence Intelligence Agency (Military Intelligence)", + "meta": { + "country": "NG", + "country_name": "Nigeria", + "refs": [ + "https://en.wikipedia.org/wiki/Defence_Intelligence_Agency_(Nigeria)" + ] + }, + "related": [], + "uuid": "cc439249-beea-55bd-8b8e-f7a889bedb66", + "value": "Defence Intelligence Agency (Nigeria)" + }, + { + "description": "State Security Service (Internal Security)", + "meta": { + "country": "NG", + "country_name": "Nigeria", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_Service_(Nigeria)" + ] + }, + "related": [], + "uuid": "39463266-e3fb-57b3-9e10-58ba23add90a", + "value": "State Security Service (Nigeria)" + }, + { + "description": "Reconnaissance General Bureau[21]", + "meta": { + "country": "KP", + "country_name": "North Korea", + "refs": [ + "https://en.wikipedia.org/wiki/Reconnaissance_General_Bureau" + ] + }, + "related": [], + "uuid": "8167b51c-5ce2-5f26-815f-eb8cab9514bc", + "value": "Reconnaissance General Bureau" + }, + { + "description": "Ministry of State Security[22]", + "meta": { + "country": "KP", + "country_name": "North Korea", + "refs": [ + "https://en.wikipedia.org/wiki/Ministry_of_State_Security_(North_Korea)" + ] + }, + "related": [], + "uuid": "3409367d-93f0-5a32-88a7-217a8164baa1", + "value": "Ministry of State Security (North Korea)" + }, + { + "description": "Administration for Security and Counterintelligence (Uprava za bezbednost i kontrarazuznavanje) (Police Agency)", + "meta": { + "country": "MK", + "country_name": "North Macedonia", + "refs": [ + "https://en.wikipedia.org/wiki/Administration_for_Security_and_Counterintelligence" + ], + "synonyms": [ + "Uprava za bezbednost i kontrarazuznavanje" + ] + }, + "related": [], + "uuid": "67da9110-8ed3-50ce-84a1-b3865f9c4df6", + "value": "Administration for Security and Counterintelligence" + }, + { + "description": "Intelligence Agency (Agencija za Razuznavanje) (Civilian Agency) IA", + "meta": { + "country": "MK", + "country_name": "North Macedonia", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Agency_of_North_Macedonia" + ], + "synonyms": [ + "Agencija za Razuznavanje" + ] + }, + "related": [], + "uuid": "80768450-e199-5733-99ae-8df5f6b873ac", + "value": "Intelligence Agency of North Macedonia" + }, + { + "description": "Military Service for Security and Intelligence (Voena služba za razuznuvanje i bezbednost) (Military Agency) [1]", + "meta": { + "country": "MK", + "country_name": "North Macedonia", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Service_for_Security_and_Intelligence" + ], + "synonyms": [ + "Voena služba za razuznuvanje i bezbednost" + ] + }, + "related": [], + "uuid": "46921981-314f-5aee-865c-1e67908ae79b", + "value": "Military Service for Security and Intelligence" + }, + { + "description": "Nasjonal sikkerhetsmyndighet (NSM) (National Security Authority)", + "meta": { + "country": "NO", + "country_name": "Norway", + "refs": [ + "https://en.wikipedia.org/wiki/Nasjonal_sikkerhetsmyndighet" + ] + }, + "related": [], + "uuid": "b1987e86-097a-53f2-bd08-db738a88fd36", + "value": "Nasjonal sikkerhetsmyndighet" + }, + { + "description": "Politiets sikkerhetstjeneste (PST) (Police Security Service)", + "meta": { + "country": "NO", + "country_name": "Norway", + "refs": [ + "https://en.wikipedia.org/wiki/Politiets_sikkerhetstjeneste" + ] + }, + "related": [], + "uuid": "524e50d8-3b4f-5e5e-82c5-f20102661f7f", + "value": "Politiets sikkerhetstjeneste" + }, + { + "description": "Etterretningstjenesten (NIS) (Norwegian Intelligence Service)", + "meta": { + "country": "NO", + "country_name": "Norway", + "refs": [ + "https://en.wikipedia.org/wiki/Etterretningstjenesten" + ] + }, + "related": [], + "uuid": "bc76836c-973d-534b-91d9-2b9626697235", + "value": "Etterretningstjenesten" + }, + { + "description": "Forsvarets sikkerhetstjeneste (FOST) – Norwegian Defence Security Service (NORDSS)", + "meta": { + "country": "NO", + "country_name": "Norway", + "refs": [ + "https://en.wikipedia.org/wiki/Forsvarets_sikkerhetstjeneste" + ] + }, + "related": [], + "uuid": "c276aedb-c814-55a9-a1ec-d4bf771b9760", + "value": "Forsvarets sikkerhetstjeneste" + }, + { + "description": "The Palace Office [Foreign Intelligence]", + "meta": { + "country": "OM", + "country_name": "Oman", + "refs": [ + "https://en.wikipedia.org/wiki/Palace_Office_(Oman)" + ] + }, + "related": [], + "uuid": "740fb779-049e-54e5-883a-fec5f7691900", + "value": "Palace Office (Oman)" + }, + { + "description": "Internal Security Service [Internal Security]", + "meta": { + "country": "OM", + "country_name": "Oman", + "refs": [ + "https://en.wikipedia.org/wiki/Internal_Security_Service" + ] + }, + "related": [], + "uuid": "ce9debc0-4021-50c6-b7cc-a6790535b550", + "value": "Internal Security Service" + }, + { + "description": "Inter-Services Intelligence (ISI)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Inter-Services_Intelligence" + ] + }, + "related": [], + "uuid": "1be23e85-bc1a-59d3-a97f-0ae2112e7211", + "value": "Inter-Services Intelligence" + }, + { + "description": "Air Intelligence (AI)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Air_Intelligence_(Pakistan)" + ] + }, + "related": [], + "uuid": "081d7e16-cb45-5fd4-822c-4408bea1350c", + "value": "Air Intelligence (Pakistan)" + }, + { + "description": "Military Intelligence (MI)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Intelligence_(Pakistan)" + ] + }, + "related": [], + "uuid": "23f0ea3a-3cb3-5fa3-8207-28e856da6775", + "value": "Military Intelligence (Pakistan)" + }, + { + "description": "Naval Intelligence (NI)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Naval_Intelligence_(Pakistan)" + ] + }, + "related": [], + "uuid": "3df5ccd6-1781-517d-aff9-8f97e300536a", + "value": "Naval Intelligence (Pakistan)" + }, + { + "description": "Intelligence Bureau (IB)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Bureau_(Pakistan)" + ] + }, + "related": [], + "uuid": "a42a1496-d02a-53bc-9ca0-6221fcd2c0d9", + "value": "Intelligence Bureau (Pakistan)" + }, + { + "description": "Federal Investigation Agency (FIA)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Federal_Investigation_Agency" + ] + }, + "related": [], + "uuid": "d2484222-0998-5536-87af-ec48acf4cbdf", + "value": "Federal Investigation Agency" + }, + { + "description": "National Counter Terrorism Authority (NACTA)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/National_Counter_Terrorism_Authority" + ] + }, + "related": [], + "uuid": "b2987c2c-cb89-5c01-a4d7-d141c8b8ce89", + "value": "National Counter Terrorism Authority" + }, + { + "description": "Counter Terrorism Department (CTD)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Counter_Terrorism_Department_(Pakistan)" + ] + }, + "related": [], + "uuid": "cba9b94a-aa23-5129-bafb-cb81f160550e", + "value": "Counter Terrorism Department (Pakistan)" + }, + { + "description": "National Intelligence Directorate (NID)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Directorate_(Pakistan)" + ] + }, + "related": [], + "uuid": "504fa94a-cc33-5db7-a3c8-e6a198728f09", + "value": "National Intelligence Directorate (Pakistan)" + }, + { + "description": "Special Branch (Pakistan)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Branch_(Pakistan)" + ] + }, + "related": [], + "uuid": "56ffa023-0e05-5883-b35b-e16d37ffb7db", + "value": "Special Branch (Pakistan)" + }, + { + "description": "Directorate-General of Intelligence and Investigation (DGII)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_General_of_Intelligence_and_Investigation" + ] + }, + "related": [], + "uuid": "b1aacd21-485d-5aad-94c7-924fd5cfd08f", + "value": "Directorate General of Intelligence and Investigation" + }, + { + "description": "Financial Monitoring Unit (FMU)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Financial_Monitoring_Unit" + ] + }, + "related": [], + "uuid": "b76a6893-53b5-5387-b683-9c6c979c5679", + "value": "Financial Monitoring Unit" + }, + { + "description": "National Accountability Bureau (NAB)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/National_Accountability_Bureau" + ] + }, + "related": [], + "uuid": "a9f03777-e4ac-56e5-85db-6ef04cc25449", + "value": "National Accountability Bureau" + }, + { + "description": "Security and Exchange Commission Pakistan (SECP)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Security_and_Exchange_Commission_of_Pakistan" + ] + }, + "related": [], + "uuid": "4ef7a4c7-484c-573e-917f-a6fb70b98ed7", + "value": "Security and Exchange Commission of Pakistan" + }, + { + "description": "Anti-Narcotics Force (ANF)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Anti-Narcotics_Force" + ] + }, + "related": [], + "uuid": "8e68faf4-4283-56f2-a7e8-56ad6c204145", + "value": "Anti-Narcotics Force" + }, + { + "description": "National Crises Management Cell (NCMC)", + "meta": { + "country": "PK", + "country_name": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/National_Crises_Management_Cell" + ] + }, + "related": [], + "uuid": "20f24a8d-2d71-58ad-9cef-7aff623c444d", + "value": "National Crises Management Cell" + }, + { + "description": "Palestinian Preventive Security (internal security)", + "meta": { + "country": "PS", + "country_name": "Palestine", + "refs": [ + "https://en.wikipedia.org/wiki/Palestinian_Preventive_Security" + ] + }, + "related": [], + "uuid": "67887372-d1a0-5ab1-ab90-cda16e7a3cdc", + "value": "Palestinian Preventive Security" + }, + { + "description": "Palestinian National Security Forces", + "meta": { + "country": "PS", + "country_name": "Palestine", + "refs": [ + "https://en.wikipedia.org/wiki/Palestinian_National_Security_Forces" + ] + }, + "related": [], + "uuid": "95c55b9e-fb1d-53d8-bc04-5694f2fc13d3", + "value": "Palestinian National Security Forces" + }, + { + "description": "National Police Intelligence Directorate (DNIP) – Dirección Nacional de Inteligencia Policial", + "meta": { + "country": "PA", + "country_name": "Panama", + "refs": [ + "https://en.wikipedia.org/wiki/National_Police_Intelligence_Directorate" + ] + }, + "related": [], + "uuid": "ab5db0c7-22d8-5c8d-bb3f-5cb5930c6714", + "value": "National Police Intelligence Directorate" + }, + { + "description": "General Directorate of Analysis and Strategic Intelligence - Direccion General de Analisis e Inteligencia Estrategica (DGAIE)[23]", + "meta": { + "country": "PA", + "country_name": "Panama", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=General_Directorate_of_Analysis_and_Strategic_Intelligence_(Panama)&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "150e4474-87e8-526f-934b-817cf173cfe2", + "value": "General Directorate of Analysis and Strategic Intelligence (Panama) (page does not exist)" + }, + { + "description": "National Intelligence and Security Service - Servicio Nacional de Inteligencia y Seguridad (SENIS)[24]", + "meta": { + "country": "PA", + "country_name": "Panama", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=National_Intelligence_and_Security_Service_(Panama)&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "1707be40-f6bf-5f2c-80c9-90cb709ed41f", + "value": "National Intelligence and Security Service (Panama) (page does not exist)" + }, + { + "description": "National Intelligence Organization (NIO)", + "meta": { + "country": "PG", + "country_name": "Papua New Guinea", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Organization_(Papua_New_Guinea)" + ] + }, + "related": [], + "uuid": "76e7e098-2c90-50ee-a06c-9c0ac3d8ef6c", + "value": "National Intelligence Organization (Papua New Guinea)" + }, + { + "description": "National Directorate of Intelligence - Dirección Nacional de Inteligencia (DINI)", + "meta": { + "country": "PE", + "country_name": "Peru", + "refs": [ + "https://en.wikipedia.org/wiki/National_Directorate_of_Intelligence_(Peru)" + ] + }, + "related": [], + "uuid": "6bb7c45f-b8d4-52c3-99db-f51cdfb0ecfd", + "value": "National Directorate of Intelligence (Peru)" + }, + { + "description": "National Intelligence Coordinating Agency (NICA) – Pambansang Ahensiya sa Ugnayang Intelihensiya", + "meta": { + "country": "PH", + "country_name": "Philippines", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Coordinating_Agency" + ], + "synonyms": [ + "Pambansang Ahensiya sa Ugnayang Intelihensiya" + ] + }, + "related": [], + "uuid": "83c903b7-f1d4-5812-aa91-8ce8f7d6b26b", + "value": "National Intelligence Coordinating Agency" + }, + { + "description": "National Bureau of Investigation (NBI) – Pambansang Kawanihan ng Pagsisiyasat", + "meta": { + "country": "PH", + "country_name": "Philippines", + "refs": [ + "https://en.wikipedia.org/wiki/National_Bureau_of_Investigation_(Philippines)" + ], + "synonyms": [ + "Pambansang Kawanihan ng Pagsisiyasat" + ] + }, + "related": [], + "uuid": "c266d6c5-6dc9-5e26-a427-bf4965bc9324", + "value": "National Bureau of Investigation (Philippines)" + }, + { + "description": "Foreign Intelligence Agency - Agencja Wywiadu (AW)", + "meta": { + "country": "PL", + "country_name": "Poland", + "refs": [ + "https://en.wikipedia.org/wiki/Agencja_Wywiadu" + ] + }, + "related": [], + "uuid": "15e0bae7-4021-5223-9b15-53fcc216722c", + "value": "Agencja Wywiadu" + }, + { + "description": "Internal Security Agency - Agencja Bezpieczeństwa Wewnętrznego (ABW)", + "meta": { + "country": "PL", + "country_name": "Poland", + "refs": [ + "https://en.wikipedia.org/wiki/Agencja_Bezpiecze%C5%84stwa_Wewn%C4%99trznego" + ] + }, + "related": [], + "uuid": "e24b71ef-b319-5cd9-b55b-88dc4caf383b", + "value": "Agencja Bezpieczeństwa Wewnętrznego" + }, + { + "description": "Military Intelligence Service - Służba Wywiadu Wojskowego (SWW)", + "meta": { + "country": "PL", + "country_name": "Poland", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=S%C5%82u%C5%BCba_Wywiadu_Wojskowego&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "52a88dc4-c0e3-5bad-aed9-7d74288eb5c2", + "value": "Służba Wywiadu Wojskowego (page does not exist)" + }, + { + "description": "Military Counter-intelligence Service - Służba Kontrwywiadu Wojskowego (SKW)", + "meta": { + "country": "PL", + "country_name": "Poland", + "refs": [ + "https://en.wikipedia.org/wiki/S%C5%82u%C5%BCba_Kontrwywiadu_Wojskowego" + ] + }, + "related": [], + "uuid": "738af6b7-8bb9-5567-a5a6-020b407f653a", + "value": "Służba Kontrwywiadu Wojskowego" + }, + { + "description": "Operations and Investigations Directorate of the Border Guard Headquarters - Zarząd Operacyjno-Śledczy Komendy Głównej Straży Granicznej (KGSG, ZOŚ, KGSG)", + "meta": { + "country": "PL", + "country_name": "Poland", + "refs": [ + "https://en.wikipedia.org/wiki/Border_Guard_(Poland)" + ] + }, + "related": [], + "uuid": "0d92965a-8b7a-5144-9975-8f28696b3839", + "value": "Border Guard (Poland)" + }, + { + "description": "Security Intelligence Service - Serviço de Informações de Segurança (SIS)", + "meta": { + "country": "PT", + "country_name": "Portugal", + "refs": [ + "https://en.wikipedia.org/wiki/Servi%C3%A7o_de_Informa%C3%A7%C3%B5es_de_Seguran%C3%A7a" + ] + }, + "related": [], + "uuid": "3ecee36a-8e62-5427-aeb6-0a9450d154bc", + "value": "Serviço de Informações de Segurança" + }, + { + "description": "Defense Strategic Intelligence Service - Serviço de Informações Estratégicas de Defesa (SIED)", + "meta": { + "country": "PT", + "country_name": "Portugal", + "refs": [ + "https://en.wikipedia.org/wiki/Servi%C3%A7o_de_Informa%C3%A7%C3%B5es_Estrat%C3%A9gicas_de_Defesa" + ] + }, + "related": [], + "uuid": "09e32a53-4d55-50d5-9680-e142cac77ac7", + "value": "Serviço de Informações Estratégicas de Defesa" + }, + { + "description": "Military Intelligence and Security Service - Centro de Informações e Segurança Militares (CISMIL)", + "meta": { + "country": "PT", + "country_name": "Portugal", + "refs": [ + "https://en.wikipedia.org/wiki/CISMIL" + ] + }, + "related": [], + "uuid": "979d6372-9970-5d4a-a3b0-e04525029fae", + "value": "CISMIL" + }, + { + "description": "Qatar State Security", + "meta": { + "country": "QA", + "country_name": "Qatar", + "refs": [ + "https://en.wikipedia.org/wiki/Qatar_State_Security" + ] + }, + "related": [], + "uuid": "366edead-1806-500f-99d3-8fdb842d1706", + "value": "Qatar State Security" + }, + { + "description": "Romanian Intelligence Service (SRI) – Serviciul Român de Informații", + "meta": { + "country": "RO", + "country_name": "Romania", + "refs": [ + "https://en.wikipedia.org/wiki/Romanian_Intelligence_Service" + ], + "synonyms": [ + "Serviciul Român de Informații" + ] + }, + "related": [], + "uuid": "7854d6f5-c0d2-5d8f-9f00-61c59cb5f76d", + "value": "Romanian Intelligence Service" + }, + { + "description": "Foreign Intelligence Service (SIE) – Serviciul de Informații Externe", + "meta": { + "country": "RO", + "country_name": "Romania", + "refs": [ + "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_(Romania)" + ], + "synonyms": [ + "Serviciul de Informații Externe" + ] + }, + "related": [], + "uuid": "82759273-1408-5798-ba01-aca83da122c1", + "value": "Foreign Intelligence Service (Romania)" + }, + { + "description": "Special Telecommunication Service (STS) – Serviciul de Telecomunicații Speciale", + "meta": { + "country": "RO", + "country_name": "Romania", + "refs": [ + "https://en.wikipedia.org/wiki/Serviciul_de_Telecomunica%C8%9Bii_Speciale" + ] + }, + "related": [], + "uuid": "99a0c910-6b3c-56d1-8232-488d18fc0612", + "value": "Serviciul de Telecomunicații Speciale" + }, + { + "description": "General Directorate for Defense Intelligence (DGIA) – Direcția Generală de Informații a Apărării", + "meta": { + "country": "RO", + "country_name": "Romania", + "refs": [ + "https://en.wikipedia.org/wiki/Direc%C8%9Bia_General%C4%83_de_Informa%C8%9Bii_a_Ap%C4%83r%C4%83rii" + ] + }, + "related": [], + "uuid": "b2d34c0f-b59f-5d87-bc1b-541973480fa5", + "value": "Direcția Generală de Informații a Apărării" + }, + { + "description": "General Directorate for Internal Security (DGPI) – Direcția Generală de Protecție Internă", + "meta": { + "country": "RO", + "country_name": "Romania", + "refs": [ + "https://en.wikipedia.org/wiki/Direc%C8%9Bia_General%C4%83_de_Informa%C8%9Bii_%C8%99i_Protec%C8%9Bie_Intern%C4%83" + ], + "synonyms": [ + "Direcția Generală de Protecție Internă" + ] + }, + "related": [], + "uuid": "b3d2f2f1-64c8-5748-954d-78cf1acce2a4", + "value": "Direcția Generală de Informații și Protecție Internă" + }, + { + "description": "Federal Security Service (FSB) – Федеральная служба безопасности", + "meta": { + "country": "RU", + "country_name": "Russia", + "refs": [ + "https://en.wikipedia.org/wiki/Federal_Security_Service_(Russia)" + ], + "synonyms": [ + "Федеральная служба безопасности" + ] + }, + "related": [], + "uuid": "b9245b80-7df5-533c-b283-74357d569cab", + "value": "Federal Security Service (Russia)" + }, + { + "description": "Main Directorate of Special Programs of the President of the Russian Federation (GUSP) – Главное управление специальных программ Президента Российской Федерации", + "meta": { + "country": "RU", + "country_name": "Russia", + "refs": [ + "https://en.wikipedia.org/wiki/Main_Directorate_of_Special_Programs_of_the_President_of_the_Russian_Federation" + ], + "synonyms": [ + "Главное управление специальных программ Президента Российской Федерации" + ] + }, + "related": [], + "uuid": "94609037-90ea-5d23-bc96-d05d83edfcea", + "value": "Main Directorate of Special Programs of the President of the Russian Federation" + }, + { + "description": "Foreign Intelligence Service (Russia) (SVR) – Служба Внешней Разведки", + "meta": { + "country": "RU", + "country_name": "Russia", + "refs": [ + "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_(Russia)" + ], + "synonyms": [ + "Служба Внешней Разведки" + ] + }, + "related": [], + "uuid": "0a8d9f63-be4d-5a7f-b3ff-70cda1571eea", + "value": "Foreign Intelligence Service (Russia)" + }, + { + "description": "Main Intelligence Directorate (GRU) – Главное Разведывательное Управление", + "meta": { + "country": "RU", + "country_name": "Russia", + "refs": [ + "https://en.wikipedia.org/wiki/GRU_(Russian_Federation)" + ], + "synonyms": [ + "Главное Разведывательное Управление" + ] + }, + "related": [], + "uuid": "13c1d177-ed5d-5ac4-a084-4ba1cb472252", + "value": "GRU (Russian Federation)" + }, + { + "description": "Special Communications Service of Russia – Служба специальной связи и информации", + "meta": { + "country": "RU", + "country_name": "Russia", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Communications_Service_of_Russia" + ], + "synonyms": [ + "Служба специальной связи и информации" + ] + }, + "related": [], + "uuid": "6574da49-bbf2-58c7-9d1a-366ecbef1d6e", + "value": "Special Communications Service of Russia" + }, + { + "description": "National Intelligence and Security Service (Rwanda)", + "meta": { + "country": "RW", + "country_name": "Rwanda", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_and_Security_Service_(Rwanda)" + ] + }, + "related": [], + "uuid": "3127575a-37ed-586d-84ef-0814bf29e9e2", + "value": "National Intelligence and Security Service (Rwanda)" + }, + { + "description": "Council of Political and Security Affairs (CPSA) – مجلس الشؤون السياسية والأمنية", + "meta": { + "country": "SA", + "country_name": "Saudi Arabia", + "refs": [ + "https://en.wikipedia.org/wiki/Council_of_Political_and_Security_Affairs_(Saudi_Arabia)" + ] + }, + "related": [], + "uuid": "ecaa0cb9-e0f5-519d-9173-ce9195aab723", + "value": "Council of Political and Security Affairs (Saudi Arabia)" + }, + { + "description": "General Intelligence Presidency (GIP) – رئاسة الاستخبارات العامة", + "meta": { + "country": "SA", + "country_name": "Saudi Arabia", + "refs": [ + "https://en.wikipedia.org/wiki/Al_Mukhabarat_Al_A%27amah" + ] + }, + "related": [], + "uuid": "3f807875-2ac2-5a2d-98fb-ec7d512184da", + "value": "Al Mukhabarat Al A'amah" + }, + { + "description": "Mabahith (GDI) – المباحث العامة", + "meta": { + "country": "SA", + "country_name": "Saudi Arabia", + "refs": [ + "https://en.wikipedia.org/wiki/Mabahith" + ] + }, + "related": [], + "uuid": "a7bb009a-e417-5382-8d85-a9d41d72dc87", + "value": "Mabahith" + }, + { + "description": "Saudi Arabia Border Guards Intelligence Directorate – استخبارات حرس الحدود", + "meta": { + "country": "SA", + "country_name": "Saudi Arabia", + "refs": [ + "https://en.wikipedia.org/wiki/Saudi_Arabian_Border_Guards" + ] + }, + "related": [], + "uuid": "4da63ca0-86c4-5d13-8fad-abb8a1fa5d85", + "value": "Saudi Arabian Border Guards" + }, + { + "description": "The National Cyber Security Commission[25] (NCSC) – الهيئة الوطنية للأمن السيبراني", + "meta": { + "country": "SA", + "country_name": "Saudi Arabia", + "refs": [ + "https://en.wikipedia.org#cite_note-25" + ] + }, + "related": [], + "uuid": "7e6147de-d667-5984-9d07-6a2d5f2ff1e4", + "value": "The National Cyber Security Commission[25] (NCSC) – الهيئة الوطنية للأمن السيبراني" + }, + { + "description": "Security Intelligence Agency – Безбедносно-информативна агенција (BIA)", + "meta": { + "country": "RS", + "country_name": "Serbia", + "refs": [ + "https://en.wikipedia.org/wiki/Security_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "f8a08c3b-ab9d-56fc-b0a1-efdbedd7b1d1", + "value": "Security Intelligence Agency" + }, + { + "description": "Military Security Agency – Војнобезбедносна агенција (VBA)", + "meta": { + "country": "RS", + "country_name": "Serbia", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Security_Agency_(Serbia)" + ] + }, + "related": [], + "uuid": "9678bc5b-2f8b-569d-b0f1-d0ce8c111d60", + "value": "Military Security Agency (Serbia)" + }, + { + "description": "Military Intelligence Agency – Војнообавештајна агенција (VOA)", + "meta": { + "country": "RS", + "country_name": "Serbia", + "refs": [ + "https://en.wikipedia.org/wiki/Vojnoobave%C5%A1tajna_agencija" + ] + }, + "related": [], + "uuid": "c4ba6d03-9416-51fc-9104-75cbc30374b9", + "value": "Vojnoobaveštajna agencija" + }, + { + "description": "Security and Intelligence Division (SID)", + "meta": { + "country": "SG", + "country_name": "Singapore", + "refs": [ + "https://en.wikipedia.org/wiki/Security_and_Intelligence_Division" + ] + }, + "related": [], + "uuid": "bab26acb-32c5-5d4c-866f-887d47622f87", + "value": "Security and Intelligence Division" + }, + { + "description": "Internal Security Department (ISD)", + "meta": { + "country": "SG", + "country_name": "Singapore", + "refs": [ + "https://en.wikipedia.org/wiki/Internal_Security_Department_(Singapore)" + ] + }, + "related": [], + "uuid": "c9cdb07d-3b25-539e-8ea8-f501ad5aa073", + "value": "Internal Security Department (Singapore)" + }, + { + "description": "Slovak Information Service - Slovenská informačná služba (SIS)", + "meta": { + "country": "SK", + "country_name": "Slovakia", + "refs": [ + "https://en.wikipedia.org/wiki/Slovak_Information_Service" + ] + }, + "related": [], + "uuid": "14e811b4-b8e6-5521-b1eb-61c11a8c4068", + "value": "Slovak Information Service" + }, + { + "description": "Military Intelligence - Vojenské spravodajstvo", + "meta": { + "country": "SK", + "country_name": "Slovakia", + "refs": [ + "https://en.wikipedia.org/wiki/Vojensk%C3%A9_spravodajstvo" + ] + }, + "related": [], + "uuid": "02c75041-faed-58eb-84fb-f3a72f97601d", + "value": "Vojenské spravodajstvo" + }, + { + "description": "National Security Bureau - Národný bezpečnostný úrad (NBÚ)", + "meta": { + "country": "SK", + "country_name": "Slovakia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Bureau_(Slovakia)" + ] + }, + "related": [], + "uuid": "e63c0193-6589-5058-8f7d-3ec55bcc7865", + "value": "National Security Bureau (Slovakia)" + }, + { + "description": "Slovenian Intelligence and Security Agency - Slovenska Obveščevalno-Varnostna Agencija (SOVA)", + "meta": { + "country": "SI", + "country_name": "Slovenia", + "refs": [ + "https://en.wikipedia.org/wiki/Slovenska_Obve%C5%A1%C4%8Devalno-Varnostna_Agencija" + ] + }, + "related": [], + "uuid": "8332dcfb-240a-53f9-9f1b-672e4226a82a", + "value": "Slovenska Obveščevalno-Varnostna Agencija" + }, + { + "description": "Intelligence and Security Service of Slovenian Ministry of Defence - Obveščevalno Varnostna Služba (OVS)[26]", + "meta": { + "country": "SI", + "country_name": "Slovenia", + "refs": [ + "https://en.wikipedia.org#cite_note-26" + ] + }, + "related": [], + "uuid": "37bf2f17-f242-5a25-9da8-45bcd19f6e58", + "value": "Intelligence and Security Service of Slovenian Ministry of Defence - Obveščevalno Varnostna Služba (OVS)[26]" + }, + { + "description": "General Staff SAF – Section for intelligence matters – J2 - General štab SV – Sektor za obveščevalne zadeve – J2 (GŠSV-J2)[27]", + "meta": { + "country": "SI", + "country_name": "Slovenia", + "refs": [ + "https://en.wikipedia.org#cite_note-27" + ] + }, + "related": [], + "uuid": "36f7094c-450d-592e-a8e8-f6f3106e6fb9", + "value": "General Staff SAF – Section for intelligence matters – J2 - General štab SV – Sektor za obveščevalne zadeve – J2 (GŠSV-J2)[27]" + }, + { + "description": "National Intelligence and Security Agency (NISA)", + "meta": { + "country": "SO", + "country_name": "Somalia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_and_Security_Agency" + ] + }, + "related": [], + "uuid": "828da979-d303-59cc-a045-63f0dd2b223c", + "value": "National Intelligence and Security Agency" + }, + { + "description": "State Security Agency (SSA)", + "meta": { + "country": "ZA", + "country_name": "South Africa", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_Agency_(South_Africa)" + ] + }, + "related": [], + "uuid": "d4bb9e44-fb78-5ce7-abfa-c1981042570f", + "value": "State Security Agency (South Africa)" + }, + { + "description": "South African National Defence Force, Intelligence Division (SANDF-ID)", + "meta": { + "country": "ZA", + "country_name": "South Africa", + "refs": [ + "https://en.wikipedia.org/wiki/South_African_National_Defence_Force_Intelligence_Division" + ] + }, + "related": [], + "uuid": "897c44bf-72b8-5567-8b5d-d7a3f251e76b", + "value": "South African National Defence Force Intelligence Division" + }, + { + "description": "Crime Intelligence Division, South African Police Service", + "meta": { + "country": "ZA", + "country_name": "South Africa", + "refs": [ + "https://en.wikipedia.org/wiki/Crime_Intelligence_(SAPS)" + ] + }, + "related": [], + "uuid": "3f924310-62d3-569a-a21d-9291c808625b", + "value": "Crime Intelligence (SAPS)" + }, + { + "description": "National Intelligence Service (NIS)", + "meta": { + "country": "KR", + "country_name": "South Korea", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Service_(South_Korea)" + ] + }, + "related": [], + "uuid": "b16babea-c32c-5ceb-bb14-962e36833fbe", + "value": "National Intelligence Service (South Korea)" + }, + { + "description": "Defense Intelligence Agency (DIA)", + "meta": { + "country": "KR", + "country_name": "South Korea", + "refs": [ + "https://en.wikipedia.org/wiki/Defense_Intelligence_Agency_(South_Korea)" + ] + }, + "related": [], + "uuid": "3b552ccb-921b-5674-9bc4-a4baa16eac5e", + "value": "Defense Intelligence Agency (South Korea)" + }, + { + "description": "Defence Intelligence Command [ko] (DIC)", + "meta": { + "country": "KR", + "country_name": "South Korea", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Defence_Intelligence_Command&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "e45e3589-3f8e-50d8-a709-6f2a0b704cb4", + "value": "Defence Intelligence Command (page does not exist)" + }, + { + "description": "Defense Security Support Command [ko] (DSSC)", + "meta": { + "country": "KR", + "country_name": "South Korea", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Defense_Security_Support_Command&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "49defa72-e36f-5ccb-b407-704864c547e8", + "value": "Defense Security Support Command (page does not exist)" + }, + { + "description": "Department of Homeland Security (DSN)", + "meta": { + "country": "ES", + "country_name": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/Department_of_Homeland_Security_(Spain)" + ] + }, + "related": [], + "uuid": "26f444fa-4bad-537f-afba-f385184c836c", + "value": "Department of Homeland Security (Spain)" + }, + { + "description": "National Cryptologic Center - (Centro Criptológico Nacional) (CCN)", + "meta": { + "country": "ES", + "country_name": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/National_Cryptologic_Center" + ] + }, + "related": [], + "uuid": "e99983ac-52ec-5238-b4c5-78e7c5c472ee", + "value": "National Cryptologic Center" + }, + { + "description": "Armed Forces Intelligence Center (CIFAS)", + "meta": { + "country": "ES", + "country_name": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/Spanish_Armed_Forces_Intelligence_Center" + ] + }, + "related": [], + "uuid": "36490e76-bfac-5884-b332-1c2f06c2089e", + "value": "Spanish Armed Forces Intelligence Center" + }, + { + "description": "Joint Cyberspace Command (MCCE)", + "meta": { + "country": "ES", + "country_name": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/Joint_Cyberspace_Command" + ] + }, + "related": [], + "uuid": "e1d347ce-b88f-53cf-87d1-e7e9dd2e4fed", + "value": "Joint Cyberspace Command" + }, + { + "description": "Intelligence Center for Counter-Terrorism and Organized Crime - (Centro de Inteligencia contra el Terrorismo y el Crimen Organizado) (CITCO)", + "meta": { + "country": "ES", + "country_name": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/Centro_de_Inteligencia_contra_el_Terrorismo_y_el_Crimen_Organizado" + ] + }, + "related": [], + "uuid": "4d7dca9d-f15e-5e29-b8c2-96853edacca9", + "value": "Centro de Inteligencia contra el Terrorismo y el Crimen Organizado" + }, + { + "description": "Technological Research Brigade (BIT)", + "meta": { + "country": "ES", + "country_name": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/Brigada_de_Investigaci%C3%B3n_Tecnol%C3%B3gica" + ] + }, + "related": [], + "uuid": "d1dde933-806d-57db-aab5-07a08aa9014c", + "value": "Brigada de Investigación Tecnológica" + }, + { + "description": "General Commissariat of Information - (Comisaría General de la Información) (CGI)", + "meta": { + "country": "ES", + "country_name": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/General_Commissariat_of_Information" + ] + }, + "related": [], + "uuid": "0d295d4e-c1b7-5f22-a77e-5e895c9f5c3b", + "value": "General Commissariat of Information" + }, + { + "description": "General Commissariat of Judiciary Police - (Comisaría General de Policía Judicial) (CGPJ)", + "meta": { + "country": "ES", + "country_name": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/General_Commissariat_of_Judiciary_Police" + ] + }, + "related": [], + "uuid": "ac2148ed-7483-5669-8c1a-9e1b20579e4f", + "value": "General Commissariat of Judiciary Police" + }, + { + "description": "State Intelligence Service (Sri Lanka)", + "meta": { + "country": "LK", + "country_name": "Sri Lanka", + "refs": [ + "https://en.wikipedia.org/wiki/State_Intelligence_Service_(Sri_Lanka)" + ] + }, + "related": [], + "uuid": "6e5deb3b-6e6d-53c9-b162-dce4f5f4f6d0", + "value": "State Intelligence Service (Sri Lanka)" + }, + { + "description": "Special Branch", + "meta": { + "country": "LK", + "country_name": "Sri Lanka" + }, + "related": [], + "uuid": "45a276db-6638-5a6e-9ad9-797716db86ab", + "value": "Special Branch (Sri Lanka)" + }, + { + "description": "Terrorist Investigation Division", + "meta": { + "country": "LK", + "country_name": "Sri Lanka" + }, + "related": [], + "uuid": "9370aed9-4eee-5294-a08e-40bd79ef1718", + "value": "Terrorist Investigation Division" + }, + { + "description": "Criminal Investigation Department (Sri Lanka)", + "meta": { + "country": "LK", + "country_name": "Sri Lanka", + "refs": [ + "https://en.wikipedia.org/wiki/Criminal_Investigation_Department_(Sri_Lanka)" + ] + }, + "related": [], + "uuid": "72b19f0a-fd35-5a7a-be1a-09603ed95ed9", + "value": "Criminal Investigation Department (Sri Lanka)" + }, + { + "description": "Financial Crimes Investigation Division", + "meta": { + "country": "LK", + "country_name": "Sri Lanka", + "refs": [ + "https://en.wikipedia.org/wiki/Financial_Crimes_Investigation_Division" + ] + }, + "related": [], + "uuid": "37d46237-416f-57ba-b8e1-bedb0a8a4998", + "value": "Financial Crimes Investigation Division" + }, + { + "description": "Directorate of Military Intelligence (Sri Lanka)", + "meta": { + "country": "LK", + "country_name": "Sri Lanka", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_of_Military_Intelligence_(Sri_Lanka)" + ] + }, + "related": [], + "uuid": "4845873e-f797-55ed-bf66-16e7b2049e10", + "value": "Directorate of Military Intelligence (Sri Lanka)" + }, + { + "description": "Military Intelligence Corps (Sri Lanka)", + "meta": { + "country": "LK", + "country_name": "Sri Lanka", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Intelligence_Corps_(Sri_Lanka)" + ] + }, + "related": [], + "uuid": "1523a6a7-2f39-5039-a14a-7bd64046d27a", + "value": "Military Intelligence Corps (Sri Lanka)" + }, + { + "description": "Department of Naval Intelligence", + "meta": { + "country": "LK", + "country_name": "Sri Lanka" + }, + "related": [], + "uuid": "8804f0ac-66e4-5f99-93fd-f9bc6162d311", + "value": "Department of Naval Intelligence" + }, + { + "description": "Directorate of Air Intelligence", + "meta": { + "country": "LK", + "country_name": "Sri Lanka" + }, + "related": [], + "uuid": "378f6bd9-4fd6-5e69-9790-866d4831c643", + "value": "Directorate of Air Intelligence" + }, + { + "description": "Financial Intelligence Unit (Sri Lanka),", + "meta": { + "country": "LK", + "country_name": "Sri Lanka" + }, + "related": [], + "uuid": "d76c88cf-6605-5562-abff-1cbe084d0774", + "value": "Financial Intelligence Unit (Sri Lanka)," + }, + { + "description": "General Intelligence Service", + "meta": { + "country": "SD", + "country_name": "Sudan", + "refs": [ + "https://en.wikipedia.org/wiki/General_Intelligence_Service_(Sudan)" + ] + }, + "related": [], + "uuid": "93bd1e36-2078-5554-8652-22ce6ad7ccc7", + "value": "General Intelligence Service (Sudan)" + }, + { + "description": "Office for Special Acquisition – Kontoret för särskild inhämtning (KSI)", + "meta": { + "country": "SE", + "country_name": "Sweden", + "refs": [ + "https://en.wikipedia.org/wiki/Kontoret_f%C3%B6r_s%C3%A4rskild_inh%C3%A4mtning" + ] + }, + "related": [], + "uuid": "c5070594-98f0-5c2c-ad88-260869aa22bf", + "value": "Kontoret för särskild inhämtning" + }, + { + "description": "National Defence Radio Establishment – Försvarets Radioanstalt (FRA)", + "meta": { + "country": "SE", + "country_name": "Sweden", + "refs": [ + "https://en.wikipedia.org/wiki/National_Defence_Radio_Establishment" + ] + }, + "related": [], + "uuid": "3504cd9a-3b1d-5eaf-8bc4-c6cb6396ec38", + "value": "National Defence Radio Establishment" + }, + { + "description": "Swedish Security Service – Säkerhetspolisen (Säpo)", + "meta": { + "country": "SE", + "country_name": "Sweden", + "refs": [ + "https://en.wikipedia.org/wiki/Swedish_Security_Service" + ] + }, + "related": [], + "uuid": "2fb4da6a-3c4b-5a73-a575-ddc84688b888", + "value": "Swedish Security Service" + }, + { + "description": "Federal Intelligence Service - Nachrichtendienst des Bundes (NDB)", + "meta": { + "country": "CH", + "country_name": "Switzerland", + "refs": [ + "https://en.wikipedia.org/wiki/Swiss_intelligence_agencies" + ] + }, + "related": [], + "uuid": "457ba177-9eb8-5d6d-9afd-f318d76bb7f1", + "value": "Swiss intelligence agencies" + }, + { + "description": "Military Intelligence Service - Militärischer Nachrichtendienst (MND)", + "meta": { + "country": "CH", + "country_name": "Switzerland", + "refs": [ + "https://en.wikipedia.org/wiki/Milit%C3%A4rischer_Nachrichtendienst" + ] + }, + "related": [], + "uuid": "9cc6697d-c891-5e1d-a226-ea3ef20abbc3", + "value": "Militärischer Nachrichtendienst" + }, + { + "description": "Air Force Intelligence Directorate", + "meta": { + "country": "SY", + "country_name": "Syria", + "refs": [ + "https://en.wikipedia.org/wiki/Air_Force_Intelligence_Directorate" + ] + }, + "related": [], + "uuid": "8a0829a0-5b0c-5407-9914-5930275f01d7", + "value": "Air Force Intelligence Directorate" + }, + { + "description": "General Intelligence Directorate", + "meta": { + "country": "SY", + "country_name": "Syria", + "refs": [ + "https://en.wikipedia.org/wiki/General_Intelligence_Directorate_(Syria)" + ] + }, + "related": [], + "uuid": "42ae881d-c3a5-58e1-a4c8-14d680380aca", + "value": "General Intelligence Directorate (Syria)" + }, + { + "description": "Political Security Directorate", + "meta": { + "country": "SY", + "country_name": "Syria", + "refs": [ + "https://en.wikipedia.org/wiki/Political_Security_Directorate" + ] + }, + "related": [], + "uuid": "83bad8e9-3a95-57af-a20d-aa033164d2a1", + "value": "Political Security Directorate" + }, + { + "description": "Military Intelligence Directorate", + "meta": { + "country": "SY", + "country_name": "Syria", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Intelligence_Directorate_(Syria)" + ] + }, + "related": [], + "uuid": "7dd546bc-4d5e-5038-b13c-f0daf607114f", + "value": "Military Intelligence Directorate (Syria)" + }, + { + "description": "National Security Bureau (NSB)", + "meta": { + "country": "TW", + "country_name": "Taiwan", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Bureau_(Republic_of_China)" + ] + }, + "related": [], + "uuid": "a1e7356a-c493-5207-a7d3-32f3f5a7ea22", + "value": "National Security Bureau (Republic of China)" + }, + { + "description": "Investigation Bureau (MJIB)", + "meta": { + "country": "TW", + "country_name": "Taiwan", + "refs": [ + "https://en.wikipedia.org/wiki/Bureau_of_Investigation_(Taiwan)" + ] + }, + "related": [], + "uuid": "84c80247-98f9-5622-9d3e-9bada4328759", + "value": "Bureau of Investigation (Taiwan)" + }, + { + "description": "National Police Agency (NPA)", + "meta": { + "country": "TW", + "country_name": "Taiwan", + "refs": [ + "https://en.wikipedia.org/wiki/National_Police_Agency_of_the_ROC_(Taiwan)" + ] + }, + "related": [], + "uuid": "7d31c2fc-1429-5573-9217-89e8994631e2", + "value": "National Police Agency of the ROC (Taiwan)" + }, + { + "description": "Military Police Command (ROCMP)", + "meta": { + "country": "TW", + "country_name": "Taiwan", + "refs": [ + "https://en.wikipedia.org/wiki/Republic_of_China_Military_Police" + ] + }, + "related": [], + "uuid": "f692689f-2ba7-5018-a2d2-cbc5c31ed50c", + "value": "Republic of China Military Police" + }, + { + "description": "Military Intelligence Bureau (MIB)", + "meta": { + "country": "TW", + "country_name": "Taiwan", + "refs": [ + "https://en.wikipedia.org/wiki/Bureau_of_Military_Intelligence" + ] + }, + "related": [], + "uuid": "8b2b9019-c2f7-50f9-ac44-54f6df9e3708", + "value": "Bureau of Military Intelligence" + }, + { + "description": "State Committee for National Security (SCNS) – Кумитаи давлатии амнияти милли (КДАМ)/Государственный комитет национальной безопасности (ГКНБ)", + "meta": { + "country": "TJ", + "country_name": "Tajikistan", + "refs": [ + "https://en.wikipedia.org/wiki/State_Committee_for_National_Security_(Tajikistan)" + ] + }, + "related": [], + "uuid": "68f950a7-4ed8-52fa-afd4-23447239ab81", + "value": "State Committee for National Security (Tajikistan)" + }, + { + "description": "Tanzania Intelligence and Security Service (TISS)", + "meta": { + "country": "TZ", + "country_name": "Tanzania", + "refs": [ + "https://en.wikipedia.org/wiki/Tanzania_Intelligence_and_Security_Service" + ] + }, + "related": [], + "uuid": "76098c34-57a9-5db7-9d3b-70969a02eb74", + "value": "Tanzania Intelligence and Security Service" + }, + { + "description": "News Division", + "meta": { + "country": "TH", + "country_name": "Thailand" + }, + "related": [], + "uuid": "5d6216e8-c99f-5239-bb81-1576031af591", + "value": "News Division" + }, + { + "description": "Internal Security Affairs Bureau (ISAB)", + "meta": { + "country": "TH", + "country_name": "Thailand" + }, + "related": [], + "uuid": "3505a50e-0edb-56d9-b7e4-8be36568ed9b", + "value": "Internal Security Affairs Bureau (ISAB)" + }, + { + "description": "Bureau of Intelligence (BI)", + "meta": { + "country": "TH", + "country_name": "Thailand" + }, + "related": [], + "uuid": "6ffa3a33-a16e-58df-8308-c2870bf7dae0", + "value": "Bureau of Intelligence (BI)" + }, + { + "description": "Intelligence Bureau (IB)", + "meta": { + "country": "TH", + "country_name": "Thailand" + }, + "related": [], + "uuid": "d2b7be0f-efb7-5749-977c-ecaa9247f9a0", + "value": "Intelligence Bureau (IB)" + }, + { + "description": "Armed Forces Security Center (AFSC)", + "meta": { + "country": "TH", + "country_name": "Thailand" + }, + "related": [], + "uuid": "d93c13f3-b0f5-597d-858a-53fd8cdd6001", + "value": "Armed Forces Security Center (AFSC)" + }, + { + "description": "Army Military Intelligence Command (AMIC)", + "meta": { + "country": "TH", + "country_name": "Thailand" + }, + "related": [], + "uuid": "ae84ad49-f32d-53f7-9780-8c4dc95a3d87", + "value": "Army Military Intelligence Command (AMIC)" + }, + { + "description": "Department of Border Affair (DBA)", + "meta": { + "country": "TH", + "country_name": "Thailand" + }, + "related": [], + "uuid": "bd95b17d-b3d7-5d6b-b46a-4a9be3cff6c0", + "value": "Department of Border Affair (DBA)" + }, + { + "description": "Directorate of Joint Intelligence (DJI)", + "meta": { + "country": "TH", + "country_name": "Thailand" + }, + "related": [], + "uuid": "bbdb9197-cf3b-5a84-a0e6-94098c2718bb", + "value": "Directorate of Joint Intelligence (DJI)" + }, + { + "description": "Directorate of Intelligence Royal Thai Army (DINTRTA)", + "meta": { + "country": "TH", + "country_name": "Thailand" + }, + "related": [], + "uuid": "afcf9bb1-4c01-52a9-afd2-29aee71270f9", + "value": "Directorate of Intelligence Royal Thai Army (DINTRTA)" + }, + { + "description": "Directorate of Intelligence, RTAF (INTELLRTAF)", + "meta": { + "country": "TH", + "country_name": "Thailand" + }, + "related": [], + "uuid": "b26ab2d1-4fc3-5f4d-9e4e-9c4cc0b45c79", + "value": "Directorate of Intelligence, RTAF (INTELLRTAF)" + }, + { + "description": "Naval Intelligence Department (NID)", + "meta": { + "country": "TH", + "country_name": "Thailand" + }, + "related": [], + "uuid": "2e87b238-a3cd-5e0a-8734-4c8fddd26179", + "value": "Naval Intelligence Department (NID)" + }, + { + "description": "Financial Intelligence Division (FID)", + "meta": { + "country": "TH", + "country_name": "Thailand" + }, + "related": [], + "uuid": "fae0b154-a662-5abf-b9a6-56a7a65818e6", + "value": "Financial Intelligence Division (FID)" + }, + { + "description": "Internal Security Operations Command (ISOC)", + "meta": { + "country": "TH", + "country_name": "Thailand", + "refs": [ + "https://en.wikipedia.org/wiki/Internal_Security_Operations_Command" + ] + }, + "related": [], + "uuid": "166646b8-0b39-57ac-bc85-bd9fc0147c88", + "value": "Internal Security Operations Command" + }, + { + "description": "National Intelligence Agency (NIA)", + "meta": { + "country": "TH", + "country_name": "Thailand", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Agency_(Thailand)" + ] + }, + "related": [], + "uuid": "ca8c2175-e9be-58d2-bac0-944cec1b39c2", + "value": "National Intelligence Agency (Thailand)" + }, + { + "description": "National Intelligence Cooperating Center (NICC)", + "meta": { + "country": "TH", + "country_name": "Thailand" + }, + "related": [], + "uuid": "bdd5c56e-e7a2-53fb-9a9a-2ed6c3805f0d", + "value": "National Intelligence Cooperating Center (NICC)" + }, + { + "description": "Drug Intelligence Division (DID)", + "meta": { + "country": "TH", + "country_name": "Thailand" + }, + "related": [], + "uuid": "17f42e61-9d94-535c-a55a-b223a8e98711", + "value": "Drug Intelligence Division (DID)" + }, + { + "description": "Special Branch Bureau (SBB)", + "meta": { + "country": "TH", + "country_name": "Thailand", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Branch_Bureau" + ] + }, + "related": [], + "uuid": "91389c7b-8272-5054-ace3-3681e849000c", + "value": "Special Branch Bureau" + }, + { + "description": "Strategic Services Agency (SSA)[28]", + "meta": { + "country": "TT", + "country_name": "Trinidad & Tobago", + "refs": [ + "https://en.wikipedia.org#cite_note-28" + ] + }, + "related": [], + "uuid": "2db0ade5-b8ce-5b4c-a193-53dc123c842b", + "value": "Strategic Services Agency (SSA)[28]" + }, + { + "description": "Organised Crime and Intelligence Unit[30]", + "meta": { + "country": "TT", + "country_name": "Trinidad & Tobago", + "refs": [ + "https://en.wikipedia.org#cite_note-30" + ] + }, + "related": [], + "uuid": "6059aba0-30db-5d57-b99b-004bf534f7a0", + "value": "Organised Crime and Intelligence Unit[30]" + }, + { + "description": "Financial Intelligence Unit Trinidad and Tobago (FIUTT)[31]", + "meta": { + "country": "TT", + "country_name": "Trinidad & Tobago", + "refs": [ + "https://en.wikipedia.org#cite_note-31" + ] + }, + "related": [], + "uuid": "77ef61d4-0bf7-5324-994f-a3ce5db2425e", + "value": "Financial Intelligence Unit Trinidad and Tobago (FIUTT)[31]" + }, + { + "description": "National Intelligence Organization (MİT)", + "meta": { + "country": "TR", + "country_name": "Turkey", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Organization_(Turkey)" + ] + }, + "related": [], + "uuid": "ae263350-e10a-5b03-8b93-6fc2fcbc857c", + "value": "National Intelligence Organization (Turkey)" + }, + { + "description": "Department of Smuggling, Intelligence, Operations and Information Collection (intelligence coordination)", + "meta": { + "country": "TR", + "country_name": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Department_of_Smuggling,_Intelligence,_Operations_and_Information_Collection&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "5d674a4b-4738-57bc-bb30-21d33a6a7645", + "value": "Department of Smuggling, Intelligence, Operations and Information Collection (page does not exist)" + }, + { + "description": "Emniyet Genel Müdürlüğü İstihbarat Başkanlığı (Intelligence Directorate)", + "meta": { + "country": "TR", + "country_name": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Emniyet_Genel_M%C3%BCd%C3%BCrl%C3%BC%C4%9F%C3%BC_%C4%B0stihbarat_Ba%C5%9Fkanl%C4%B1%C4%9F%C4%B1&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "34ff9854-8816-5d39-8d5c-b3fa3850451c", + "value": "Emniyet Genel Müdürlüğü İstihbarat Başkanlığı (page does not exist)" + }, + { + "description": "Terörle Mücadele Dairesi Başkanlığı(TEM) (Anti-Terrorism Department)", + "meta": { + "country": "TR", + "country_name": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Ter%C3%B6rle_M%C3%BCcadele_Dairesi_Ba%C5%9Fkanl%C4%B1%C4%9F%C4%B1(TEM)&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "b6ed49e7-bf59-5f03-ab73-a4f60de9a989", + "value": "Terörle Mücadele Dairesi Başkanlığı(TEM) (page does not exist)" + }, + { + "description": "Gendarmerie Intelligence Directorate (law enforcement)", + "meta": { + "country": "TR", + "country_name": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Gendarmerie_Intelligence_Directorate&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "85dff0e0-1482-54c9-96ff-abee8a0c6bb3", + "value": "Gendarmerie Intelligence Directorate (page does not exist)" + }, + { + "description": "Coast Guard Intelligence Directorate (law enforcement)", + "meta": { + "country": "TR", + "country_name": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Coast_Guard_Intelligence_Directorate&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "36b3c033-a235-527f-b29a-faede87b1907", + "value": "Coast Guard Intelligence Directorate (page does not exist)" + }, + { + "description": "General Staff Intelligence Directorate (military intelligence)", + "meta": { + "country": "TR", + "country_name": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=General_Staff_Intelligence_Directorate&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "bb75b1dd-1eab-5dd7-9676-44caf08babc8", + "value": "General Staff Intelligence Directorate (page does not exist)" + }, + { + "description": "Army Intelligence Department (military intelligence)", + "meta": { + "country": "TR", + "country_name": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Army_Intelligence_Department&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "bc45c88f-eaec-5094-b55c-0c9c1a3134a4", + "value": "Army Intelligence Department (page does not exist)" + }, + { + "description": "navy Intelligence Department (military intelligence)", + "meta": { + "country": "TR", + "country_name": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Navy_Intelligence_Department&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "d57de5ba-5138-5e3d-8d53-af143a79bc3b", + "value": "Navy Intelligence Department (page does not exist)" + }, + { + "description": "Air Force Intelligence Department (military intelligence)", + "meta": { + "country": "TR", + "country_name": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Air_Force_Intelligence_Department&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "1c751a52-8e91-5b71-af7a-9e6b10517fb0", + "value": "Air Force Intelligence Department (page does not exist)" + }, + { + "description": "Ministry for National Security (MNS)", + "meta": { + "country": "TM", + "country_name": "Turkmenistan", + "refs": [ + "https://en.wikipedia.org/wiki/Ministry_for_National_Security_(Turkmenistan)" + ] + }, + "related": [], + "uuid": "d5f31374-77ce-567a-a39a-73e639376881", + "value": "Ministry for National Security (Turkmenistan)" + }, + { + "description": "Central Intelligence Directorate – Holovne Upravlinnya Rozvidky (HUR)", + "meta": { + "country": "UA", + "country_name": "Ukraine", + "refs": [ + "https://en.wikipedia.org/wiki/Chief_directorate_of_intelligence_of_the_Ministry_of_Defence_of_Ukraine" + ] + }, + "related": [], + "uuid": "c912ce81-84b5-5af7-b421-6c49c045bb43", + "value": "Chief directorate of intelligence of the Ministry of Defence of Ukraine" + }, + { + "description": "Foreign Intelligence Service of Ukraine – Sluzhba Zovnishnioyi Rozvidky Ukrayiny (SZR or SZRU)", + "meta": { + "country": "UA", + "country_name": "Ukraine", + "refs": [ + "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_of_Ukraine" + ] + }, + "related": [], + "uuid": "7fc73e2a-6ad2-5251-baf0-28d123e870ca", + "value": "Foreign Intelligence Service of Ukraine" + }, + { + "description": "State Bureau of Investigation – Derzhavne Biuro Rozsliduvan (DBR)", + "meta": { + "country": "UA", + "country_name": "Ukraine", + "refs": [ + "https://en.wikipedia.org/wiki/State_Bureau_of_Investigation_(Ukraine)" + ] + }, + "related": [], + "uuid": "b0b993c0-a968-5265-8c06-1d726a57b8cf", + "value": "State Bureau of Investigation (Ukraine)" + }, + { + "description": "Security Service of Ukraine – Sluzhba Bezpeky Ukrayiny (SBU)", + "meta": { + "country": "UA", + "country_name": "Ukraine", + "refs": [ + "https://en.wikipedia.org/wiki/Security_Service_of_Ukraine" + ] + }, + "related": [], + "uuid": "ba753a35-8120-598c-bab2-258152b200b7", + "value": "Security Service of Ukraine" + }, + { + "description": "Signals Intelligence Agency (SIA)", + "meta": { + "country": "AE", + "country_name": "United Arab Emirates", + "refs": [ + "https://en.wikipedia.org/wiki/Signals_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "aa650f18-87e3-588e-aaea-18abf9bb9369", + "value": "Signals Intelligence Agency" + }, + { + "description": "Joint Intelligence Organisation (JIO)[32] – Joint intelligence analysis.", + "meta": { + "country": "GB", + "country_name": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/Joint_Intelligence_Organisation_(United_Kingdom)" + ] + }, + "related": [], + "uuid": "d72af693-9ea6-5765-986e-a409186571a8", + "value": "Joint Intelligence Organisation (United Kingdom)" + }, + { + "description": "Security Service/MI5[33] – Domestic counter terrorism and counter espionage intelligence gathering and analysis.", + "meta": { + "country": "GB", + "country_name": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/MI5" + ] + }, + "related": [], + "uuid": "7f653168-2e79-5cbb-a134-bf8386de180c", + "value": "MI5" + }, + { + "description": "Office for Security and Counter-Terrorism (OSCT) – Counter terrorism and protecting critical national infrastructure.", + "meta": { + "country": "GB", + "country_name": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/Office_for_Security_and_Counter-Terrorism" + ] + }, + "related": [], + "uuid": "adacd20b-c8d5-5a03-845c-580d95d14bbb", + "value": "Office for Security and Counter-Terrorism" + }, + { + "description": "National Domestic Extremism and Disorder Intelligence Unit (NDEDIU)[34] – Domestic counter extremism and public disorder intelligence gathering and analysis.", + "meta": { + "country": "GB", + "country_name": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/National_Domestic_Extremism_and_Disorder_Intelligence_Unit" + ] + }, + "related": [], + "uuid": "7bb18ba0-19c3-530d-ab6d-6621dc5141ab", + "value": "National Domestic Extremism and Disorder Intelligence Unit" + }, + { + "description": "National Ballistics Intelligence Service (NBIS)[35] – Illegal firearms intelligence analysis.", + "meta": { + "country": "GB", + "country_name": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/National_Ballistics_Intelligence_Service" + ] + }, + "related": [], + "uuid": "7ce69f74-f642-56b5-a553-a0bd46dc5a12", + "value": "National Ballistics Intelligence Service" + }, + { + "description": "National Fraud Intelligence Bureau (NFIB)[36] – Economic crime intelligence gathering and analysis.", + "meta": { + "country": "GB", + "country_name": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/National_Fraud_Intelligence_Bureau" + ] + }, + "related": [], + "uuid": "95124613-9a3a-5a14-a254-38c578fe6d9b", + "value": "National Fraud Intelligence Bureau" + }, + { + "description": "Secret Intelligence Service (SIS)/MI6[37] – Foreign intelligence gathering and analysis.", + "meta": { + "country": "GB", + "country_name": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/Secret_Intelligence_Service" + ] + }, + "related": [], + "uuid": "680d8303-9a48-52d6-bd0d-73ec97a5f07e", + "value": "Secret Intelligence Service" + }, + { + "description": "Defence Intelligence (DI)[38] – Military intelligence analysis.", + "meta": { + "country": "GB", + "country_name": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/Defence_Intelligence" + ] + }, + "related": [], + "uuid": "d8fb2522-b19c-5c81-9b94-9669f5bdbfc4", + "value": "Defence Intelligence" + }, + { + "description": "Government Communications Headquarters (GCHQ)[39] – Signals intelligence gathering and analysis.", + "meta": { + "country": "GB", + "country_name": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/Government_Communications_Headquarters" + ] + }, + "related": [], + "uuid": "744085af-33f8-5a62-886a-a746c4815647", + "value": "Government Communications Headquarters" + }, + { + "description": "National Crime Agency (NCA)[40] – Organised crime intelligence gathering and analysis. Agency utilizes Unexplained wealth orders and the Investigatory Powers Act 2016.[41][42] NCA officers are posted overseas in around 50 countries.[43] They operate the UK Protected Persons Service, which includes witness protection.[44]", + "meta": { + "country": "GB", + "country_name": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/National_Crime_Agency" + ] + }, + "related": [], + "uuid": "6ee3e8f8-ba4e-510c-8b88-5e593ac9062a", + "value": "National Crime Agency" + }, + { + "description": "Gangmasters and Labour Abuse Authority - Human trafficking, slavery, economic, and serious organised crime.", + "meta": { + "country": "GB", + "country_name": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/Gangmasters_and_Labour_Abuse_Authority" + ] + }, + "related": [], + "uuid": "08430efc-3684-5302-bd32-114192c4d0c9", + "value": "Gangmasters and Labour Abuse Authority" + }, + { + "description": "Office of the Director of National Intelligence (ODNI)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Director_of_National_Intelligence" + ] + }, + "related": [], + "uuid": "ca4796b0-066b-5940-9c91-fc8aa3e34285", + "value": "Director of National Intelligence" + }, + { + "description": "Central Intelligence Agency (CIA)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Central_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "3dc6d97d-787c-57e6-a17b-d40ab53e3698", + "value": "Central Intelligence Agency" + }, + { + "description": "Defense Intelligence Agency (DIA)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Defense_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "ba42cafe-779a-5154-950f-914b0fb74457", + "value": "Defense Intelligence Agency" + }, + { + "description": "National Security Agency (NSA)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Agency" + ] + }, + "related": [], + "uuid": "ef044dbe-9b4d-53bf-bb12-473ece1c7c1a", + "value": "National Security Agency" + }, + { + "description": "National Geospatial-Intelligence Agency (NGA)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/National_Geospatial-Intelligence_Agency" + ] + }, + "related": [], + "uuid": "fa41fa6d-1098-51d8-a33d-304b315e067a", + "value": "National Geospatial-Intelligence Agency" + }, + { + "description": "National Reconnaissance Office (NRO)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/National_Reconnaissance_Office" + ] + }, + "related": [], + "uuid": "75840abc-06f6-5db2-b2d3-91a28cae5f12", + "value": "National Reconnaissance Office" + }, + { + "description": "Military Intelligence Corps (MIC)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Intelligence_Corps_(United_States_Army)" + ] + }, + "related": [], + "uuid": "ca5e511d-88f2-519f-bfc3-fd394bb89ef1", + "value": "Military Intelligence Corps (United States Army)" + }, + { + "description": "Marine Corps Intelligence (MCI)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Marine_Corps_Intelligence" + ] + }, + "related": [], + "uuid": "68347f07-4376-5d9c-abef-edcb86af5b6a", + "value": "Marine Corps Intelligence" + }, + { + "description": "Office of Naval Intelligence (ONI)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Office_of_Naval_Intelligence" + ] + }, + "related": [], + "uuid": "678bc04c-bfb0-5204-b2f3-db36ad47c7e5", + "value": "Office of Naval Intelligence" + }, + { + "description": "Sixteenth Air Force (16 AF)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Sixteenth_Air_Force" + ] + }, + "related": [], + "uuid": "783951b0-bb84-538b-909a-a0c5cf037ed5", + "value": "Sixteenth Air Force" + }, + { + "description": "Space Delta 18 (DEL 18)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Space_Delta_18" + ] + }, + "related": [], + "uuid": "35dfef6d-8058-5761-a17d-6b32177be026", + "value": "Space Delta 18" + }, + { + "description": "Office of Intelligence and Counterintelligence (OICI)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Office_of_Intelligence_and_Counterintelligence" + ] + }, + "related": [], + "uuid": "ef5c0511-0576-5180-a8ff-6d716cd2fc5a", + "value": "Office of Intelligence and Counterintelligence" + }, + { + "description": "Coast Guard Intelligence (CGI)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Coast_Guard_Intelligence" + ] + }, + "related": [], + "uuid": "0d2f7a72-796d-5a8d-8d62-bfc2357b33bd", + "value": "Coast Guard Intelligence" + }, + { + "description": "DHS Office of Intelligence and Analysis (I&A)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/DHS_Office_of_Intelligence_and_Analysis" + ] + }, + "related": [], + "uuid": "3bbcb273-4c29-521d-ac9e-e9adc4492a51", + "value": "DHS Office of Intelligence and Analysis" + }, + { + "description": "DEA Office of National Security Intelligence (ONSI)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/DEA_Office_of_National_Security_Intelligence" + ] + }, + "related": [], + "uuid": "8b5411de-951e-5f8b-b1d7-b7b22a5a7a22", + "value": "DEA Office of National Security Intelligence" + }, + { + "description": "FBI Intelligence Branch (IB)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/FBI_Intelligence_Branch" + ] + }, + "related": [], + "uuid": "781585a9-1069-513d-a14e-30faa2092404", + "value": "FBI Intelligence Branch" + }, + { + "description": "Bureau of Intelligence and Research (IR)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Bureau_of_Intelligence_and_Research" + ] + }, + "related": [], + "uuid": "a9ff5d18-5654-5e28-a1e9-fafd7e7065bd", + "value": "Bureau of Intelligence and Research" + }, + { + "description": "Office of Terrorism and Financial Intelligence (TFI)", + "meta": { + "country": "US", + "country_name": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Office_of_Terrorism_and_Financial_Intelligence" + ] + }, + "related": [], + "uuid": "96cbbded-9e47-58a7-a0b9-9c224cc20438", + "value": "Office of Terrorism and Financial Intelligence" + }, + { + "description": "State Secretariat of Strategic Intelligence - Secretaría de Inteligencia Estratégica de Estado (SIEE)", + "meta": { + "country": "UY", + "country_name": "Uruguay", + "refs": [ + "https://en.wikipedia.orghttps://es.wikipedia.org/wiki/Secretar%C3%ADa_de_Inteligencia_Estrat%C3%A9gica_de_Estado" + ], + "synonyms": [ + "Secretaría de Inteligencia Estratégica de Estado" + ] + }, + "related": [], + "uuid": "5486daf3-7970-5186-b007-a6f1c90df7a3", + "value": "es:Secretaría de Inteligencia Estratégica de Estado" + }, + { + "description": "National Directorate of Information and Intelligence - Dirección Nacional de Información e Inteligencia (DNII)", + "meta": { + "country": "UY", + "country_name": "Uruguay" + }, + "related": [], + "uuid": "d2444c08-f883-56d7-acd3-26e16c9b3f6f", + "value": "National Directorate of Information and Intelligence - Dirección Nacional de Información e Inteligencia (DNII)" + }, + { + "description": "State Security Service - Davlat Xavfsizlik Xizmati (DXX)/ Служба государственной безопасности (СГБ)", + "meta": { + "country": "UZ", + "country_name": "Uzbekistan", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_Service_(Uzbekistan)" + ] + }, + "related": [], + "uuid": "8335ca94-97fb-5d1d-ae16-d3e2d49f681f", + "value": "State Security Service (Uzbekistan)" + }, + { + "description": "Bolivarian National Intelligence Service - Servicio Bolivariano de Inteligencia (SEBIN)", + "meta": { + "country": "VE", + "country_name": "Venezuela", + "refs": [ + "https://en.wikipedia.org/wiki/Bolivarian_National_Intelligence_Service" + ] + }, + "related": [], + "uuid": "6cac7eb5-fe2d-55de-9937-12f357194c69", + "value": "Bolivarian National Intelligence Service" + }, + { + "description": "Directorate General of Military Intelligence – Dirección General de Contrainteligencia Militar (DGCIM)", + "meta": { + "country": "VE", + "country_name": "Venezuela", + "refs": [ + "https://en.wikipedia.org/wiki/Direcci%C3%B3n_General_de_Contrainteligencia_Militar" + ] + }, + "related": [], + "uuid": "9768c9df-56ba-5cec-aeea-f580e0a4b696", + "value": "Dirección General de Contrainteligencia Militar" + }, + { + "description": "General Department of Defence Intelligence (GDDI)/General Department II - Tổng cục Tình báo Quốc phòng (TBQP)/Tổng cục II (TC2)", + "meta": { + "country": "VN", + "country_name": "Vietnam", + "refs": [ + "https://en.wikipedia.org/wiki/General_Department_of_Military_Intelligence" + ] + }, + "related": [], + "uuid": "10d3bae5-5a8a-5031-9d94-289b4775ef8d", + "value": "General Department of Military Intelligence" + }, + { + "description": "Political Security Organization (PSO)", + "meta": { + "country": "YE", + "country_name": "Yemen", + "refs": [ + "https://en.wikipedia.org/wiki/Political_Security_Organization" + ] + }, + "related": [], + "uuid": "1d377b8b-aee0-5148-b1e0-d2c72ee199d0", + "value": "Political Security Organization" + }, + { + "description": "National Security Bureau (NSB)", + "meta": { + "country": "YE", + "country_name": "Yemen", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Bureau_(Yemen)" + ] + }, + "related": [], + "uuid": "523603e5-bf3c-56ad-8711-a7ddf5de4f56", + "value": "National Security Bureau (Yemen)" + }, + { + "description": "Central Intelligence Organisation (CIO)", + "meta": { + "country": "ZW", + "country_name": "Zimbabwe", + "refs": [ + "https://en.wikipedia.org/wiki/Central_Intelligence_Organisation" + ] + }, + "related": [], + "uuid": "76f57981-0afc-5f88-bd5a-822f5eaab939", + "value": "Central Intelligence Organisation" + }, + { + "description": "Counter Terrorism Group (CTG)", + "meta": { + "refs": [ + "https://en.wikipedia.org/wiki/Counter_Terrorism_Group" + ] + }, + "related": [], + "uuid": "230fb047-1ae8-5598-bb42-ffae8e817faa", + "value": "Counter Terrorism Group" + }, + { + "description": "European Union Military Staff (EUMS)", + "meta": { + "refs": [ + "https://en.wikipedia.org/wiki/European_Union_Military_Staff" + ] + }, + "related": [], + "uuid": "fc49bdab-2e91-5189-bff4-69dd5cccdb91", + "value": "European Union Military Staff" + }, + { + "description": "European Union Satellite Centre (EU SatCen)", + "meta": { + "refs": [ + "https://en.wikipedia.org/wiki/European_Union_Satellite_Centre" + ] + }, + "related": [], + "uuid": "fd930561-8ca9-503a-8c03-43e19b837878", + "value": "European Union Satellite Centre" + }, + { + "description": "Regional Anti-Terrorist Structure (RATS)", + "meta": { + "refs": [ + "https://en.wikipedia.org/wiki/Regional_Anti-Terrorist_Structure" + ] + }, + "related": [], + "uuid": "81af29ae-4a25-5f79-83ff-b96831d6b58d", + "value": "Regional Anti-Terrorist Structure" + } + ], + "version": 1 +} diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index d8a9b6e..b308faa 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -2504,7 +2504,8 @@ "https://www.secureworks.com/research/threat-profiles/iron-hemlock", "https://attack.mitre.org/groups/G0016", "https://unit42.paloaltonetworks.com/atoms/cloaked-ursa/", - "https://go.recordedfuture.com/hubfs/reports/cta-2023-0127.pdf" + "https://go.recordedfuture.com/hubfs/reports/cta-2023-0127.pdf", + "https://cip.gov.ua/services/cm/api/attachment/download?id=60068" ], "synonyms": [ "Group 100", @@ -2522,7 +2523,8 @@ "Blue Kitsune", "ITG11", "BlueBravo", - "Nobelium" + "Nobelium", + "UAC-0029" ], "targeted-sector": [ "Think Tanks", @@ -2632,7 +2634,8 @@ "https://blog.google/threat-analysis-group/continued-cyber-activity-in-eastern-europe-observed-by-tag", "https://blog.google/threat-analysis-group/fog-of-war-how-the-ukraine-conflict-transformed-the-cyber-threat-landscape/", "https://services.google.com/fh/files/blogs/google_fog_of_war_research_report.pdf", - "https://www.bsi.bund.de/DE/Themen/Unternehmen-und-Organisationen/Cyber-Sicherheitslage/Analysen-und-Prognosen/Threat-Intelligence/Aktive_APT-Gruppen/aktive-apt-gruppen_node.html" + "https://www.bsi.bund.de/DE/Themen/Unternehmen-und-Organisationen/Cyber-Sicherheitslage/Analysen-und-Prognosen/Threat-Intelligence/Aktive_APT-Gruppen/aktive-apt-gruppen_node.html", + "https://cip.gov.ua/services/cm/api/attachment/download?id=60068" ], "synonyms": [ "Snake", @@ -2656,7 +2659,10 @@ "Blue Python", "SUMMIT", "UNC4210", - "Secret Blizzard" + "Secret Blizzard", + "UAC-0144", + "UAC-0024", + "UAC-0003" ], "targeted-sector": [ "Government, Administration", @@ -2821,7 +2827,8 @@ "https://www.welivesecurity.com/2017/10/24/bad-rabbit-not-petya-back", "https://blog.google/threat-analysis-group/fog-of-war-how-the-ukraine-conflict-transformed-the-cyber-threat-landscape/", "https://www.recordedfuture.com/russia-nexus-uac-0113-emulating-telecommunication-providers-in-ukraine", - "https://cert.gov.ua/article/405538" + "https://cert.gov.ua/article/405538", + "https://cip.gov.ua/services/cm/api/attachment/download?id=60068" ], "synonyms": [ "Quedagh", @@ -2835,7 +2842,8 @@ "Blue Echidna", "FROZENBARENTS", "UAC-0113", - "Seashell Blizzard" + "Seashell Blizzard", + "UAC-0082" ], "targeted-sector": [ "Electric", @@ -5372,7 +5380,6 @@ "https://www.fireeye.com/content/dam/fireeye-www/summit/cds-2019/presentations/cds19-executive-s08-achievement-unlocked.pdf" ], "synonyms": [ - "Hippo Team", "JerseyMikes", "TURBINE PANDA", "BRONZE EXPRESS", @@ -6294,7 +6301,8 @@ "https://attack.mitre.org/groups/G0069/", "http://www.secureworks.com/research/threat-profiles/cobalt-ulster", "https://unit42.paloaltonetworks.com/atoms/boggyserpens/", - "https://www.sentinelone.com/blog/the-new-frontline-of-geopolitics-understanding-the-rise-of-state-sponsored-cyber-attacks/" + "https://www.sentinelone.com/blog/the-new-frontline-of-geopolitics-understanding-the-rise-of-state-sponsored-cyber-attacks/", + "https://www.trendmicro.com/en_us/research/21/c/earth-vetala---muddywater-continues-to-target-organizations-in-t.html" ], "synonyms": [ "TEMP.Zagros", @@ -6306,7 +6314,8 @@ "ATK51", "Boggy Serpens", "Mango Sandstorm", - "TA450" + "TA450", + "Earth Vetala" ] }, "related": [ @@ -13456,7 +13465,12 @@ "country": "RU", "refs": [ "https://www.mandiant.com/resources/blog/gru-rise-telegram-minions", - "https://www.mandiant.com/resources/blog/gru-disruptive-playbook" + "https://www.mandiant.com/resources/blog/gru-disruptive-playbook", + "https://cip.gov.ua/services/cm/api/attachment/download?id=60068" + ], + "synonyms": [ + "UAC-0100", + "UAC-0106" ] }, "uuid": "566752f5-a294-4430-b47e-8e705f9887ea", @@ -13471,7 +13485,11 @@ "https://www.cyfirma.com/?post_type=out-of-band&p=17397", "https://www.reversinglabs.com/blog/the-week-in-security-possible-colonial-pipeline-2.0-ransomware-hurts-small-american-eateries", "https://channellife.com.au/story/the-increasing-presence-of-pro-russia-hacktivists", - "https://socradar.io/dark-web-profile-killnet-russian-hacktivist-group/" + "https://socradar.io/dark-web-profile-killnet-russian-hacktivist-group/", + "https://cip.gov.ua/services/cm/api/attachment/download?id=60068" + ], + "synonyms": [ + "UAC-0109" ] }, "uuid": "3689f0e2-6c39-4864-ae0b-cc03e4cb695a", @@ -15394,6 +15412,43 @@ "uuid": "69a944ef-4962-432e-a1b9-575b646ee2ed", "value": "R00tK1T" }, + { + "description": "UNC5325 is a suspected Chinese cyber espionage operator that exploited CVE-2024-21893 to compromise Ivanti Connect Secure appliances. UNC5325 leveraged code from open-source projects, installed custom malware, and modified the appliance's settings in order to evade detection and attempt to maintain persistence. UNC5325 has been observed deploying LITTLELAMB.WOOLTEA, PITSTOP, PITDOG, PITJET, and PITHOOK. Mandiant identified TTPs and malware code overlaps in LITTLELAMB.WOOLTEA and PITHOOK with malware leveraged by UNC3886. Mandiant assesses with moderate confidence that UNC5325 is associated with UNC3886.", + "meta": { + "country": "CN", + "refs": [ + "https://www.mandiant.com/resources/blog/investigating-ivanti-exploitation-persistence" + ] + }, + "uuid": "ffb28c09-16a6-483a-817a-89c89751c9d4", + "value": "UNC5325" + }, + { + "description": "Earth Kapre is an APT group specializing in cyberespionage. They target organizations in various countries through phishing campaigns using malicious attachments to infect machines. Earth Kapre employs techniques like abusing PowerShell, curl, and Program Compatibility Assistant to execute malicious commands and evade detection within targeted networks. The group has been active since at least 2018 and has been linked to multiple incidents involving data theft and espionage.", + "meta": { + "refs": [ + "https://www.trendmicro.com/en_us/research/24/c/unveiling-earth-kapre-aka-redcurls-cyberespionage-tactics-with-t.html" + ], + "synonyms": [ + "RedCurl", + "Red Wolf" + ] + }, + "uuid": "d4004926-bf12-4cfe-b141-563c8ffb304a", + "value": "Earth Kapre" + }, + { + "description": "Earth Krahang is an APT group targeting government organizations worldwide. They use spear-phishing emails, weak internet-facing servers, and custom backdoors like Cobalt Strike, RESHELL, and XDealer to conduct cyber espionage. The group creates VPN servers on infected systems, employs brute force attacks on email accounts, and exploits compromised government infrastructure to attack other governments. Earth Krahang has been linked to another China-linked actor, Earth Lusca, and is believed to be part of a specialized task force for cyber espionage against government institutions.", + "meta": { + "country": "CN", + "refs": [ + "https://www.rewterz.com/rewterz-news/rewterz-threat-alert-china-linked-earth-krahang-apt-breached-70-organizations-in-23-nations-active-iocs", + "https://www.trendmicro.com/en_us/research/24/c/earth-krahang.html" + ] + }, + "uuid": "8cfc9653-51bc-40f1-a267-78a1b8c763f6", + "value": "Earth Krahang" + }, { "meta": { "cfr-suspected-victims": [ @@ -15407,5 +15462,5 @@ "value": "Mirage Tiger" } ], - "version": 303 + "version": 305 } diff --git a/clusters/tmss.json b/clusters/tmss.json new file mode 100644 index 0000000..19c8dee --- /dev/null +++ b/clusters/tmss.json @@ -0,0 +1,630 @@ +{ + "authors": [ + "Microsoft", + "Evgeny Bogokovsky", + "Ram Pliskin" + ], + "category": "tmss", + "description": "Microsoft Defender for Cloud threat matrix for storage services contains attack tactics, techniques and mitigations relevant storage services delivered by cloud providers.", + "name": "Threat Matrix for storage services", + "source": "https://github.com/microsoft/Threat-matrix-for-storage-services", + "type": "tmss", + "uuid": "aaf033a6-7f1e-45ab-beef-20a52b75b641", + "values": [ + { + "description": "Attackers may execute active reconnaissance scans to gather storage account names that becomes a potential target. Active scans are those where the adversary probes victim infrastructure via network traffic, as opposed to other forms of reconnaissance that do not involve direct interaction.", + "meta": { + "external_id": "MS-T801", + "kill_chain": [ + "TMSS-tactics:Reconnaissance" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/storage-account-discovery" + ] + }, + "related": [ + { + "dest-uuid": "67073dde-d720-45ae-83da-b12d5e73ca3b", + "type": "related-to" + } + ], + "uuid": "106eb589-71e3-58a1-a37e-916cdc902414", + "value": "MS-T801 - Storage account discovery" + }, + { + "description": "Attackers may use search engines to collect information about victim storage accounts that can be used during targeting. Search engine services typical crawl online sites to index context and may provide users with specialized syntax to search for specific keywords such as storage accounts domain names (site:*.blob.core.windows.net)", + "meta": { + "external_id": "MS-T804", + "kill_chain": [ + "TMSS-tactics:Reconnaissance" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/search-engines" + ] + }, + "uuid": "044be881-7476-5fbe-a760-bdf9cf949cab", + "value": "MS-T804 - Search engines" + }, + { + "description": "Attackers may search public databases for publicly available storage accounts that can be used during targeting.", + "meta": { + "external_id": "MS-T803", + "kill_chain": [ + "TMSS-tactics:Reconnaissance" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/databases-of-public-accounts" + ] + }, + "related": [ + { + "dest-uuid": "55fc4df0-b42c-479a-b860-7a6761bcaad0", + "type": "related-to" + } + ], + "uuid": "ef3d435e-8ca6-5864-a882-e7b092870719", + "value": "MS-T803 - Databases of publicly available storage accounts" + }, + { + "description": "Attackers may search for DNS data for valid storage account names that can become potential targets. Threat actors can query nameservers using brute-force technique to enumerate existing storage accounts in the wild, or search through centralized repositories of logged DNS query responses (known as passive DNS).", + "meta": { + "external_id": "MS-T826", + "kill_chain": [ + "TMSS-tactics:Reconnaissance" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/dns-passive-dns" + ] + }, + "uuid": "e5b2e210-fedb-5651-bb82-484e9f0dfde8", + "value": "MS-T826 - DNS/Passive DNS" + }, + { + "description": "Attackers may look for storage accounts of a victim enterprise by searching its websites. Victim-owned website pages may be stored on a storage account or contain links to retrieve data stored in a storage account. The links contain the URL of the storage and provide an entry point into the account.", + "meta": { + "external_id": "MS-T805", + "kill_chain": [ + "TMSS-tactics:Reconnaissance" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/victim-owned-websites" + ] + }, + "related": [ + { + "dest-uuid": "16cdd21f-da65-4e4f-bc04-dd7d198c7b26", + "type": "related-to" + } + ], + "uuid": "53e65db3-5177-56fc-ae07-088c9919463e", + "value": "MS-T805 - Victim-owned websites" + }, + { + "description": "A shared access signature (SAS) is a token, that is appended to the a uniform resource identifier (URI) for a storage resource, that grants restricted access rights over the associated resource in your storage account. Attackers may get a SAS token using one of the Credential Access techniques or during the reconnaissance process through social engineering.", + "meta": { + "external_id": "MS-T814", + "kill_chain": [ + "TMSS-tactics:Initial Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/valid-sas-token" + ] + }, + "uuid": "1900b9ba-0b3c-5ad7-bdd0-ac8c40a8da0a", + "value": "MS-T814 - Valid SAS token" + }, + { + "description": "Attackers may get a shared key using one of Credential Access techniques or capture one earlier in their reconnaissance process through social engineering to gain initial access. Adversaries may leverage keys left in source code or configuration files. Sophisticated attackers may also obtain keys from hosts (virtual machines) that have mounted File Share on their system (SMB). Shared key provides unrestricted permissions over all data plane operations.", + "meta": { + "external_id": "MS-T815", + "kill_chain": [ + "TMSS-tactics:Initial Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/valid-shared-key" + ] + }, + "uuid": "3348438e-9ed7-5aa3-b60b-8c97075c0550", + "value": "MS-T815 - Valid shared key" + }, + { + "description": "Attackers may steal account credentials using one of the credential access techniques or capture an account earlier in their reconnaissance process through social engineering to gain initial access. An authorized principal account can result in full control of storage account resources.", + "meta": { + "external_id": "MS-T816", + "kill_chain": [ + "TMSS-tactics:Initial Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/authorized-principal-account" + ] + }, + "uuid": "ad800a27-4d29-58f4-962e-f3b01acea800", + "value": "MS-T816 - Authorized principal account" + }, + { + "description": "Attackers may leverage publicly exposed storage accounts to list containers/blobs and their properties. Azure Storage supports optional anonymous public read access for containers and blobs. By default, anonymous access to your data is never permitted. Unless you explicitly enable anonymous access, all requests to a container and its blobs must be authorized. When you configure a container's public access level setting to permit anonymous access, clients can read data in that container without authorizing the request.", + "meta": { + "external_id": "MS-T817", + "kill_chain": [ + "TMSS-tactics:Initial Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/anonymous-public-read-access" + ] + }, + "uuid": "3e5fba42-41c6-54ff-8977-e9f861f9e039", + "value": "MS-T817 - Anonymous public read access" + }, + { + "description": "Attackers may obtain and abuse credentials of an SFTP account as a means of gaining initial access. SFTP is a prevalent file transfer protocol between a client and a remote service. Once the user connects to the cloud storage service, the user can upload and download blobs and perform other operations that are supported by the protocol. SFTP connection requires SFTP accounts which are managed locally in the storage service instance, including credentials in a form of passwords or key-pairs.", + "meta": { + "external_id": "MS-T825", + "kill_chain": [ + "TMSS-tactics:Initial Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/sftp-credentials" + ] + }, + "uuid": "abc4f207-7149-54cb-baa8-685506759e03", + "value": "MS-T825 - SFTP credentials" + }, + { + "description": "Attackers may perform initial access to a storage account using NFS protocol where enabled. While access is restricted to a list of allowed virtual networks that are configured on the storage account firewall, connection via NFS protocol does not require authentication and can be performed by any source on the specified networks.", + "meta": { + "external_id": "MS-T827", + "kill_chain": [ + "TMSS-tactics:Initial Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/nfs-access" + ] + }, + "uuid": "6b17039c-ec8b-54af-8363-232d5acef0e3", + "value": "MS-T827 - NFS access" + }, + { + "description": "Attackers may perform initial access to a storage account file shares using Server Message Block (SMB) protocol.", + "meta": { + "external_id": "MS-T828", + "kill_chain": [ + "TMSS-tactics:Initial Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/smb-access" + ] + }, + "uuid": "2ede6cb7-2d42-577d-814d-a767b0dccf83", + "value": "MS-T828 - SMB access" + }, + { + "description": "Attackers may set a replication policy between source and destination containers that asynchronously copies objects from source to destination. This feature can be maliciously misused in both directions. Outbound replication can serve as an exfiltration channel of customer data from the victim's container to an adversary's container. Inbound replication can be used to deliver malware from an adversary's container to a victim's container. After the policy is set, the attacker can operate on their container without accessing the victim container.", + "meta": { + "external_id": "MS-T840", + "kill_chain": [ + "TMSS-tactics:Initial Access", + "TMSS-tactics:Exfiltration" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/object-replication" + ] + }, + "related": [ + { + "dest-uuid": "d4bdbdea-eaec-4071-b4f9-5105e12ea4b6", + "type": "related-to" + } + ], + "uuid": "8fdc8739-5b51-51c8-b290-f94a3bd07271", + "value": "MS-T840 - Object replication" + }, + { + "description": "Attackers may disable firewall protection or set additional firewall rules to masquerade their access channel. Azure Storage offers a set of built-in network access features. Administrators can leverage these capabilities to restrict access to storage resources. Restriction rules can operate at the IP level or VNet IDs. When network rules are configured, only requests originated from authorized subnets will be served.", + "meta": { + "external_id": "MS-T813", + "kill_chain": [ + "TMSS-tactics:Persistence", + "TMSS-tactics:Defense Evasion" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/firewall-configuration-changes" + ] + }, + "uuid": "a608566b-99bc-523c-9e7c-0e220fe2c972", + "value": "MS-T813 - Firewall and virtual networks configuratioin changes" + }, + { + "description": "Storage services offer built-in RBAC roles that encompass sets of permissions used to access different data types. Definition of custom roles is also supported. Upon assignment of an RBAC role to an identity object (like Azure AD security principal) the storage provider grants access to that security principal. Attackers may leverage the RBAC mechanism to ensure persistent access to their owned identity objects.", + "meta": { + "external_id": "MS-T808", + "kill_chain": [ + "TMSS-tactics:Persistence", + "TMSS-tactics:Defense Evasion" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/rbac-permission" + ] + }, + "uuid": "bf27614e-18ca-5ab0-add4-610777067754", + "value": "MS-T808 - Role-based access control permission" + }, + { + "description": "Attackers may create a high-privileged SAS token with long expiry to preserve valid credentials for a long period. The tokens are not monitored by storage accounts thus they cannot be revoked (except Service SAS) and it's not easy to determine whether there are valid tokens in the wild until they are used.", + "meta": { + "external_id": "MS-T806", + "kill_chain": [ + "TMSS-tactics:Persistence" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/create-sas-token" + ] + }, + "uuid": "5eefa8fc-0ae5-57f1-9a65-389186e25ca4", + "value": "MS-T806 - Create SAS token" + }, + { + "description": "Attackers may adjust the container access level property at the granularity of a blob or container, to permit anonymous read access to data in the storage account. This configuration secures a channel to exfiltrate data even if the initial access technique is no longer valid.", + "meta": { + "external_id": "MS-T807", + "kill_chain": [ + "TMSS-tactics:Persistence" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/container-access-level-property" + ] + }, + "uuid": "17061b42-9706-5594-9ac2-2b9dd2150649", + "value": "MS-T807 - Container access level property" + }, + { + "description": "Attackers may create an SFTP account to maintain access to a target storage account. The SFTP account is local on the storage instance and is not subject to Azure RBAC permissions. The account is also unaffected in case of storage account access keys rotation.", + "meta": { + "external_id": "MS-T809", + "kill_chain": [ + "TMSS-tactics:Persistence" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/sftp-account" + ] + }, + "uuid": "a31f49b0-5c72-577a-9f73-198daa685f17", + "value": "MS-T809 - SFTP account" + }, + { + "description": "Attackers may configure the storage account firewall to allow access by trusted Azure services. Azure Storage provides a predefined list of trusted services. Any resource from that list that belongs to the same subscription as the storage account is allowed by the firewall even if there is no firewall rule that explicitly permits the source address of the resource.", + "meta": { + "external_id": "MS-T830", + "kill_chain": [ + "TMSS-tactics:Persistence" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/trusted-azure-services" + ] + }, + "uuid": "c78756dd-1bb7-5145-bb82-8268b55d1996", + "value": "MS-T830 - Trusted Azure services" + }, + { + "description": "Attackers may configure the storage account firewall to allow access by specific resource instances based on their system-assigned managed identity, regardless of their source address. The resource type can be chosen from a predefined list provided by Azure Storage, and the resource instance must be in the same tenant as the storage account. The RBAC permissions of the resource instance determine the types of operations that a resource instance can perform on storage account data.", + "meta": { + "external_id": "MS-T829", + "kill_chain": [ + "TMSS-tactics:Persistence" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/trusted-access-managed-identity" + ] + }, + "uuid": "0f60104b-65bd-5ca4-8286-d83c6310d5b0", + "value": "MS-T829 - Trusted access based on a managed identity" + }, + { + "description": "Attackers may set private endpoints for a storage account to establish a separate communication channel from a target virtual network. The new endpoint is assigned with a private IP address within the virtual network's address range. All the requests sent to the private endpoint bypass the storage account firewall by design.", + "meta": { + "external_id": "MS-T812", + "kill_chain": [ + "TMSS-tactics:Persistence", + "TMSS-tactics:Defense Evasion" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/private-endpoint" + ] + }, + "uuid": "b57fb931-e898-59f2-b456-fefce5e19e99", + "value": "MS-T812 - Private endpoint" + }, + { + "description": "Storage services offer different types of cloning or backup data stored on them. Attackers may abuse these built-in capabilities to steal sensitive documents, source code, credentials, and other business crucial information.", + "meta": { + "external_id": "MS-T841", + "kill_chain": [ + "TMSS-tactics:Defense Evasion" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/storage-data-clone" + ] + }, + "uuid": "1581f347-b5bf-5237-b4cf-9005fbe0fcf6", + "value": "MS-T841 - Storage data clone" + }, + { + "description": "Attackers may fragment stolen information and exfiltrate it on different size chunks to avoid being detected by triggering potentially predefined transfer threshold alerts.", + "meta": { + "external_id": "MS-T831", + "kill_chain": [ + "TMSS-tactics:Defense Evasion", + "TMSS-tactics:Exfiltration" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/data-transfer-size-limits" + ] + }, + "related": [ + { + "dest-uuid": "c3888c54-775d-4b2f-b759-75a2ececcbfd", + "type": "related-to" + } + ], + "uuid": "30de37bf-a416-5f25-8396-a2af42ff437a", + "value": "MS-T831 - Data transfer size limits" + }, + { + "description": "Attackers may exploit legitimate automation processes, predefined by the compromised organization, with the goal of having their logging traces blend in normally within the company’s typical activities. Assimilating or disguising malicious intentions will keep adversary actions, such as data theft, stealthier.", + "meta": { + "external_id": "MS-T832", + "kill_chain": [ + "TMSS-tactics:Defense Evasion", + "TMSS-tactics:Exfiltration" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/automated-exfiltration" + ] + }, + "related": [ + { + "dest-uuid": "774a3188-6ba9-4dc4-879d-d54ee48a5ce9", + "type": "related-to" + } + ], + "uuid": "f4a35b50-b56b-5663-8a84-e2235cee712f", + "value": "MS-T832 - Automated exfiltration" + }, + { + "description": "Attackers may disable storage account audit logs to prevent event tracking and avoid detection. Audit logs provide a detailed record of operations performed on a target storage account and may be used to detect malicious activities. Thus, disabling these logs can leave a resource vulnerable to attacks without being detected.", + "meta": { + "external_id": "MS-T810", + "kill_chain": [ + "TMSS-tactics:Defense Evasion" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/disable-audit-logs" + ] + }, + "uuid": "ef893695-23f7-5f90-9135-9c50a259abe1", + "value": "MS-T810 - Disable audit logs" + }, + { + "description": "Attackers may disable the cloud workload protection service which raises security alerts upon detection of malicious activities in cloud storage services.", + "meta": { + "external_id": "MS-T811", + "kill_chain": [ + "TMSS-tactics:Defense Evasion" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/disable-protection-service" + ] + }, + "uuid": "14af4a95-e84c-52fb-80ac-0f3aeb13a643", + "value": "MS-T811 - Disable cloud workload protection" + }, + { + "description": "Attackers may split their requests across geo replicas to reduce the footprint in each region and avoid being detected by various rules and heuristics.", + "meta": { + "external_id": "MS-T833", + "kill_chain": [ + "TMSS-tactics:Defense Evasion" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/operations-across-geo-replicas" + ] + }, + "uuid": "7853ec1a-6440-5119-a719-0cee735f3034", + "value": "MS-T833 - Operations across geo replicas" + }, + { + "description": "Attackers may leverage subscription/account-level access to gather storage account keys and use these keys to authenticate at the resource level. This technique exhibits cloud resource pivoting in combination with control management and data planes. Adversaries can query management APIs to fetch primary and secondary storage account keys.", + "meta": { + "external_id": "MS-T818", + "kill_chain": [ + "TMSS-tactics:Credential Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/access-key-query" + ] + }, + "related": [ + { + "dest-uuid": "890c9858-598c-401d-a4d5-c67ebcdd703a", + "type": "related-to" + } + ], + "uuid": "06735c35-4f9d-5ba4-9f05-7d087eac2e84", + "value": "MS-T818 - Access key query" + }, + { + "description": "Cloud Shell is an interactive, authenticated, browser-accessible shell for managing cloud resources. It provides the flexibility of shell experience, either Bash or PowerShell. To support the Cloud Shell promise of being accessible from everywhere, Cloud Shell profiles and session history are saved on storage account. Attackers may leverage the legitimate use of Cloud Shell to impersonate account owners and potentially obtain additional secrets logged as part of session history.", + "meta": { + "external_id": "MS-T834", + "kill_chain": [ + "TMSS-tactics:Credential Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/cloud-shell-profiles" + ] + }, + "uuid": "cf858945-94ff-5d2d-ab02-bfe15626d8b3", + "value": "MS-T834 - Cloud shell profiles" + }, + { + "description": "Attackers may sniff network traffic and capture credentials sent over an insecure protocol. When Storage account is configured to support unencrypted protocol such as HTTP, credentials are passed over the wire unprotected and are susceptible to leakage. The attacker can use the compromised credentials to gain initial access to the storage account.", + "meta": { + "external_id": "MS-T819", + "kill_chain": [ + "TMSS-tactics:Credential Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/unsecured-communication-channel" + ] + }, + "related": [ + { + "dest-uuid": "3257eb21-f9a7-4430-8de1-d8b6e288f529", + "type": "related-to" + } + ], + "uuid": "37baec71-2c4e-5904-94c4-5bf1c88623b6", + "value": "MS-T819 - Unsecured communication channel" + }, + { + "description": "Attackers may leverage access permission to explore the stored objects in the storage account. Tools witnessed, at the reconnaissance phase, are oftentimes used toward this post-compromise information-gathering objective, now with authorization to access storage APIs, such as the List Blobs call.", + "meta": { + "external_id": "MS-T820", + "kill_chain": [ + "TMSS-tactics:Discovery" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/storage-service-discovery" + ] + }, + "uuid": "559ab713-b18f-5649-ab34-608a1f00a663", + "value": "MS-T820 - Storage service discovery" + }, + { + "description": "Attackers may leverage control plane access permission to retrieve the storage account configuration. The configuration contains various technical details that may assist the attacker in implementing a variety of tactics. For example, firewall configuration provides network access information. Other parameters may reveal whether access operations are logged. The configuation may also contain the backup policy that may assist the attacker in performing data destruction.", + "meta": { + "external_id": "MS-T835", + "kill_chain": [ + "TMSS-tactics:Discovery" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/account-configuration-discovery" + ] + }, + "uuid": "a58c9198-8b41-5d88-b856-ee48801b3a79", + "value": "MS-T835 - Account configuration discovery" + }, + { + "description": "Attackers may use storage services to store a malicious program or toolset that will be executed at later times during their operation. In addition, adversaries may exploit the trust between users and their organization’s Storage services by storing phishing content. Furthermore, storage services can be leveraged to park gathered intelligence that will be exfiltrated when terms suit the actor group.", + "meta": { + "external_id": "MS-T821", + "kill_chain": [ + "TMSS-tactics:Lateral Movement" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/malicious-content-upload" + ] + }, + "uuid": "23539a72-5e00-5775-8f7d-24f364dd5bb7", + "value": "MS-T821 - Malicious content upload" + }, + { + "description": "Storage services offer different types of mechanisms to support auto-synchronization between various resources and the storage account. Attackers may leverage access to the storage account to upload malware and benefit from the auto-sync built-in capabilities to have their payload being populated and potentially weaponize multiple systems.", + "meta": { + "external_id": "MS-T822", + "kill_chain": [ + "TMSS-tactics:Lateral Movement" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/malware-distribution" + ] + }, + "uuid": "a7100316-2a71-5b74-a2f2-a2529c08598c", + "value": "MS-T822 - Malware distribution" + }, + { + "description": "Attackers may manipulate storage services to trigger a compute service, like Azure Functions, where an attacker already has a foothold on a storage container and can inject a blob that will initiate a chain of a compute process. This may allow an attacker to infiltrate another resource and cause harm.", + "meta": { + "external_id": "MS-T823", + "kill_chain": [ + "TMSS-tactics:Lateral Movement" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/trigger-cross-service-interaction" + ] + }, + "uuid": "f9d6b919-6fe3-59ea-81a3-cbac0daacfa5", + "value": "MS-T823 - Trigger cross-service interaction" + }, + { + "description": "Same is applicable for data blobs or files which may be eventually processed on a host by a legitimate application with software vulnerabilities. Attackers may tamper benign data with a payload that exploits a vulnerability on a user's end and execute a malicious code.", + "meta": { + "external_id": "MS-T824", + "kill_chain": [ + "TMSS-tactics:Lateral Movement" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/code-injection" + ] + }, + "uuid": "ac060220-18b4-5757-9f5c-2fd43f2d2f61", + "value": "MS-T824 - Code injection" + }, + { + "description": "Attackers may use the \"static website\" feature to exfiltrate collected data outside of the storage account. Static website is a cloud storage provider hosting capability that enables serving static web content directly from the storage account. The website can be reached via an alternative web endpoint which might be overlooked when restricting access to the storage account.", + "meta": { + "external_id": "MS-T836", + "kill_chain": [ + "TMSS-tactics:Exfiltration" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/static-website" + ] + }, + "uuid": "ae3a9c3e-3316-5165-bc98-a1df76acdee2", + "value": "MS-T836 - Static website" + }, + { + "description": "Attackers may corrupt or delete data stored on storage services to disrupt the availability of systems or other lines of business.", + "meta": { + "external_id": "MS-T839", + "kill_chain": [ + "TMSS-tactics:Impact" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/data-corruption" + ] + }, + "uuid": "561d0cdd-ded3-5f52-b542-afd43ca5ca09", + "value": "MS-T839 - Data corruption" + }, + { + "description": "Attackers may encrypt data stored on storage services to disrupt the availability of systems or other lines of business. Making resources inaccessible by encrypting files or blobs and withholding access to a decryption key. This may be done to extract monetary compensation from a victim in exchange for decryption or a decryption key (ransomware).", + "meta": { + "external_id": "MS-T838", + "kill_chain": [ + "TMSS-tactics:Impact" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/data-encryption-for-impact" + ] + }, + "uuid": "7e243d46-1e08-51ff-af85-cb80f02c7e41", + "value": "MS-T838 - Data encryption for impact (Ransomware)" + }, + { + "description": "Attackers may insert or modify data in order to influence external outcomes, thus threatening the integrity of the data. By manipulating data, adversaries may attempt to affect a business process, organizational understanding, or decision making. The type of modification and the impact it will have depends on the target application and process as well as the goals and objectives of the adversary.", + "meta": { + "external_id": "MS-T837", + "kill_chain": [ + "TMSS-tactics:Impact" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/data-manipulation" + ] + }, + "uuid": "f0556667-5e4e-51f9-a92c-9e92193d141a", + "value": "MS-T837 - Data manipulation" + } + ], + "version": 1 +} diff --git a/galaxies/atrm.json b/galaxies/atrm.json index d56184e..9b88d03 100644 --- a/galaxies/atrm.json +++ b/galaxies/atrm.json @@ -13,8 +13,8 @@ ] }, "name": "Azure Threat Research Matrix", - "namespace": "atrm", + "namespace": "microsoft", "type": "atrm", "uuid": "b541a056-154c-41e7-8a56-41db3f871c00", - "version": 2 + "version": 3 } diff --git a/galaxies/disarm-countermeasures.json b/galaxies/disarm-countermeasures.json index 0da3941..ef942a1 100644 --- a/galaxies/disarm-countermeasures.json +++ b/galaxies/disarm-countermeasures.json @@ -40,7 +40,7 @@ "Assess Effectiveness", "Target Audience Analysis", "Develop Narratives", - "Establish Social Assets", + "Establish Assets", "Establish Legitimacy", "Maximise Exposure", "Drive Online Harms" @@ -50,5 +50,5 @@ "namespace": "disarm", "type": "disarm-countermeasures", "uuid": "9a3ac024-7c65-5ac0-87c4-eaed2238eec8", - "version": 1 + "version": 2 } diff --git a/galaxies/disarm-detections.json b/galaxies/disarm-detections.json index 772f830..2b4fff8 100644 --- a/galaxies/disarm-detections.json +++ b/galaxies/disarm-detections.json @@ -24,7 +24,7 @@ "Assess Effectiveness", "Target Audience Analysis", "Develop Narratives", - "Establish Social Assets", + "Establish Assets", "Establish Legitimacy", "Maximise Exposure", "Drive Online Harms" @@ -34,5 +34,5 @@ "namespace": "disarm", "type": "disarm-detections", "uuid": "bb61e6f3-b2bd-5c7d-929c-b6f292ccc56a", - "version": 1 + "version": 2 } diff --git a/galaxies/disarm-techniques.json b/galaxies/disarm-techniques.json index e40173a..ccc17bc 100644 --- a/galaxies/disarm-techniques.json +++ b/galaxies/disarm-techniques.json @@ -15,7 +15,7 @@ "Assess Effectiveness", "Target Audience Analysis", "Develop Narratives", - "Establish Social Assets", + "Establish Assets", "Establish Legitimacy", "Maximise Exposure", "Drive Online Harms" @@ -25,5 +25,5 @@ "namespace": "disarm", "type": "disarm-techniques", "uuid": "a90f2bb6-11e1-58a7-9962-ba37886720ec", - "version": 1 + "version": 2 } diff --git a/galaxies/intelligence-agencies.json b/galaxies/intelligence-agencies.json new file mode 100644 index 0000000..6c53e48 --- /dev/null +++ b/galaxies/intelligence-agencies.json @@ -0,0 +1,9 @@ +{ + "description": "List of intelligence agencies", + "icon": "ninja", + "name": "Intelligence Agencies", + "namespace": "intelligence-agency", + "type": "intelligence-agency", + "uuid": "3ef969e7-96cd-4048-aa83-191ac457d0db", + "version": 1 +} diff --git a/galaxies/tmss.json b/galaxies/tmss.json new file mode 100644 index 0000000..f65aa10 --- /dev/null +++ b/galaxies/tmss.json @@ -0,0 +1,22 @@ +{ + "description": "Microsoft Defender for Cloud threat matrix for storage services contains attack tactics, techniques and mitigations relevant storage services delivered by cloud providers.", + "icon": "map", + "kill_chain_order": { + "TMSS-tactics": [ + "Reconnaissance", + "Initial Access", + "Persistence", + "Defense Evasion", + "Credential Access", + "Discovery", + "Lateral Movement", + "Exfiltration", + "Impact" + ] + }, + "name": "Threat Matrix for storage services", + "namespace": "microsoft", + "type": "tmss", + "uuid": "d6532b58-99e0-44a9-93c8-affe055e4443", + "version": 1 +} diff --git a/tools/IntelAgencies/REQUIREMENTS b/tools/IntelAgencies/REQUIREMENTS new file mode 100644 index 0000000..fbb2b95 --- /dev/null +++ b/tools/IntelAgencies/REQUIREMENTS @@ -0,0 +1 @@ +pycountry diff --git a/tools/IntelAgencies/main.py b/tools/IntelAgencies/main.py new file mode 100644 index 0000000..416e8f3 --- /dev/null +++ b/tools/IntelAgencies/main.py @@ -0,0 +1,157 @@ +from modules.api import WikipediaAPI +from modules.intel import IntelAgency, Meta, Galaxy, Cluster +import os +import uuid +import json + +from bs4 import BeautifulSoup +import pycountry + +CLUSTER_PATH = '../../clusters' +GALAXY_PATH = '../../galaxies' +GALAXY_NAME = 'intelligence-agencies' +UUID = "3ef969e7-96cd-4048-aa83-191ac457d0db" +WIKIPEDIA_URL = "https://en.wikipedia.org" + +COUNTRY_CODES = { + "Brunei": "BN", + "People's Republic of China": "CN", + "Democratic Republic of the Congo": "CD", # Note: This is for the Democratic Republic of the Congo, not to be confused with the Republic of the Congo (CG) + "Czech Republic": "CZ", + "Iran": "IR", + "Moldova": "MD", # Officially known as the Republic of Moldova + "North Korea": "KP", # Officially the Democratic People's Republic of Korea (DPRK) + "Palestine": "PS", + "Russia": "RU", # Officially the Russian Federation + "South Korea": "KR", # Officially the Republic of Korea (ROK) + "Syria": "SY", # Officially the Syrian Arab Republic + "Taiwan": "TW", # ISO code is assigned as "Taiwan, Province of China" + "Tanzania": "TZ", # Officially the United Republic of Tanzania + "Trinidad & Tobago": "TT", + "Turkey": "TR", + "Venezuela": "VE", # Officially the Bolivarian Republic of Venezuela + "Vietnam": "VN", # Officially the Socialist Republic of Vietnam + "European Union": None, # Not a country, no ISO code + "Shanghai Cooperation Organisation": None # Not a country, no ISO code +} + +def compute_uuid(value, namespace=UUID): + return str(uuid.uuid5(uuid.UUID(namespace), value)) + +def get_notes_on_lower_level(content): + notes = [] + for li in content.find_all('li', recursive=False): + if li.find('ul'): + notes.extend(get_notes_on_lower_level(li.find('ul'))) + else: + a_tag = li.find('a') + + title = li.text + link_href = None + description = li.text + + i_tag = li.find_all('i') + synonyms = [i.text for i in i_tag] + + if a_tag: + title = a_tag.get('title', description) + if a_tag.has_attr('href'): + link_href = f'{WIKIPEDIA_URL}{a_tag["href"]}' + + if len(synonyms) == 0 or synonyms[0] == title: + synonyms = None + + notes.append((title, link_href, description, synonyms)) + return notes + +def get_agencies_from_country(heading, current_country): + agencies = [] + contents = [] + contents.append(heading.find_next('ul')) + + current_content = contents[0] + while True: + next_sibling = current_content.find_next_sibling() + + if next_sibling is None or next_sibling.name == 'h2': + break + + if next_sibling.name == 'ul': + contents.append(next_sibling) + + current_content = next_sibling + + for content in contents: + agency_names = get_notes_on_lower_level(content) + for name, links, description, synonyms in agency_names: + country_code = pycountry.countries.get(name=current_country) + + # Set country + country_name = current_country + + if country_code: + country_code = country_code.alpha_2 + else: + country_code = COUNTRY_CODES.get(current_country) + + if current_country in ["European Union", "Shanghai Cooperation Organisation"]: # Not a country + country_name = None + + # Set names for duplicates + if name in ['Special Branch', 'Financial Intelligence Unit']: + name = f'{name} ({current_country})' + + agencies.append(IntelAgency(value=name, uuid=compute_uuid(name), meta=Meta(country=country_code, country_name=country_name, refs=[links], synonyms=synonyms), description=description)) + + return agencies + +def extract_info(content): + IGNORE = ["See also", "References", "External links", "Further reading"] + soup = BeautifulSoup(content, 'html.parser') + agencies = [] + current_country = None + for h2 in soup.find_all('h2'): + span = h2.find('span', {'class': 'mw-headline'}) + if span and span.text not in IGNORE: + current_country = span.text.strip() + agencies.extend(get_agencies_from_country(h2, current_country)) + else: + continue + return agencies + +if __name__ == '__main__': + wiki = WikipediaAPI() + page_title = 'List of intelligence agencies' + content = wiki.get_page_html(page_title) + if content: + agencies = extract_info(content) + else: + raise ValueError("Error: No content found: ", content) + + authors = [x['name'] for x in wiki.get_authors(page_title)] + # Write to files + galaxy = Galaxy( + description="List of intelligence agencies", + icon="ninja", + name="Intelligence Agencies", + namespace="intelligence-agency", + type="intelligence-agency", + uuid=UUID, + version=1, + ) + galaxy.save_to_file(os.path.join(GALAXY_PATH, f'{GALAXY_NAME}.json')) + + cluster = Cluster( + authors=authors, + category="Intelligence Agencies", + description="List of intelligence agencies", + name="Intelligence Agencies", + source="https://en.wikipedia.org/wiki/List_of_intelligence_agencies", + type="intelligence-agency", + uuid=UUID, + version=1, + ) + for agency in agencies: + cluster.add_value(agency) + + cluster.save_to_file(os.path.join(CLUSTER_PATH, f'{GALAXY_NAME}.json')) diff --git a/tools/IntelAgencies/modules/__init__.py b/tools/IntelAgencies/modules/__init__.py new file mode 100644 index 0000000..e69de29 diff --git a/tools/IntelAgencies/modules/api.py b/tools/IntelAgencies/modules/api.py new file mode 100644 index 0000000..05a772c --- /dev/null +++ b/tools/IntelAgencies/modules/api.py @@ -0,0 +1,72 @@ +import requests + +class WikipediaAPI(): + def __init__(self): + self.base_url = 'https://en.wikipedia.org/w/api.php' + + def get_page_summary(self, page_title): + params = { + 'action': 'query', + 'format': 'json', + 'titles': page_title, + 'prop': 'extracts', + 'explaintext': True, + } + + try: + response = requests.get(self.base_url, params=params) + data = response.json() + page_id = next(iter(data['query']['pages'])) + return data['query']['pages'][page_id]['extract'] + except Exception as e: + print(f'Error: {e}') + return None + + def get_page_content(self, page_title): + params = { + 'action': 'query', + 'format': 'json', + 'titles': page_title, + 'prop': 'revisions', + 'rvprop': 'content', + } + try: + response = requests.get(self.base_url, params=params) + data = response.json() + page_id = next(iter(data['query']['pages'])) + return data['query']['pages'][page_id]['revisions'][0]['*'] + except Exception as e: + print(f'Error: {e}') + return None + + def get_page_html(self, page_title): + params = { + 'action': 'parse', + 'format': 'json', + 'page': page_title, + 'prop': 'text', + 'disableeditsection': True, + } + try: + response = requests.get(self.base_url, params=params) + data = response.json() + return data['parse']['text']['*'] + except Exception as e: + print(f'Error: {e}') + return None + + def get_authors(self, page_title): + params = { + 'action': 'query', + 'format': 'json', + 'titles': page_title, + 'prop': 'contributors', + } + try: + response = requests.get(self.base_url, params=params) + data = response.json() + page_id = next(iter(data['query']['pages'])) + return data['query']['pages'][page_id]['contributors'] + except Exception as e: + print(f'Error: {e}') + return None \ No newline at end of file diff --git a/tools/IntelAgencies/modules/intel.py b/tools/IntelAgencies/modules/intel.py new file mode 100644 index 0000000..1cac4be --- /dev/null +++ b/tools/IntelAgencies/modules/intel.py @@ -0,0 +1,76 @@ +from dataclasses import dataclass, field, asdict, is_dataclass +import json + +@dataclass +class Meta: + country: str = None + country_name: str = None + refs: list = field(default_factory=list) + synonyms: list = field(default_factory=list) + +def custom_asdict(obj): + if is_dataclass(obj): + result = {} + for field_name, field_def in obj.__dataclass_fields__.items(): + value = getattr(obj, field_name) + if field_name == 'meta': + meta_value = custom_asdict(value) + meta_value = {k: v for k, v in meta_value.items() if v is not None and not (k in ['refs', 'synonyms'] and (not v or all(e is None for e in v)))} + value = meta_value + elif isinstance(value, (list, tuple)) and all(is_dataclass(i) for i in value): + value = [custom_asdict(i) for i in value] + elif isinstance(value, list) and all(e is None for e in value): + continue + if value is None and field_name in ['country', 'country_name']: + continue + result[field_name] = value + return result + else: + return obj + +@dataclass +class IntelAgency: + description: str = "" + meta: Meta = field(default_factory=Meta) + related: list = field(default_factory=list) + uuid: str = None + value: str = None + + def __post_init__(self): + if not self.value: + raise ValueError("IntelAgency 'value' cannot be empty.") + if not self.uuid: + raise ValueError("IntelAgency 'uuid' cannot be empty.") + +@dataclass +class Galaxy: + description: str + icon: str + name: str + namespace: str + type: str + uuid: str + version: int + + def save_to_file(self, path: str): + with open(path, "w") as file: + file.write(json.dumps(asdict(self), indent=4)) + +@dataclass +class Cluster: + authors: str + category: str + description: str + name: str + source: str + type: str + uuid: str + version: int + values: list = field(default_factory=list) + + def add_value(self, value: IntelAgency): + self.values.append(value) + + def save_to_file(self, path: str): + with open(path, "w") as file: + file.write(json.dumps(custom_asdict(self), indent=4, ensure_ascii=False)) \ No newline at end of file diff --git a/tools/gen_atrm.py b/tools/gen_ms_atrm.py similarity index 99% rename from tools/gen_atrm.py rename to tools/gen_ms_atrm.py index eb2298a..6ffe2ab 100755 --- a/tools/gen_atrm.py +++ b/tools/gen_ms_atrm.py @@ -84,7 +84,7 @@ json_galaxy = { }, 'name': "Azure Threat Research Matrix", 'description': "The purpose of the Azure Threat Research Matrix (ATRM) is to educate readers on the potential of Azure-based tactics, techniques, and procedures (TTPs). It is not to teach how to weaponize or specifically abuse them. For this reason, some specific commands will be obfuscated or parts will be omitted to prevent abuse.", - 'namespace': "atrm", + 'namespace': "microsoft", 'type': "atrm", 'uuid': "b541a056-154c-41e7-8a56-41db3f871c00", 'version': 1 diff --git a/tools/gen_ms_tmss.py b/tools/gen_ms_tmss.py new file mode 100755 index 0000000..5a5a8a3 --- /dev/null +++ b/tools/gen_ms_tmss.py @@ -0,0 +1,149 @@ +#!/usr/bin/env python3 +# -*- coding: utf-8 -*- +# +# +# A simple convertor of the Threat Matrix for storage services to a MISP Galaxy datastructure. +# Copyright (C) 2022 Christophe Vandeplas +# +# This program is free software: you can redistribute it and/or modify +# it under the terms of the GNU Affero General Public License as +# published by the Free Software Foundation, either version 3 of the +# License, or (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU Affero General Public License for more details. +# +# You should have received a copy of the GNU Affero General Public License +# along with this program. If not, see . + +import yaml +import os +import uuid +import re +import json + +import argparse + +parser = argparse.ArgumentParser(description='Create/update the Threat Matrix for storage services based on Markdown files.') +parser.add_argument("-p", "--path", required=True, help="Path of the 'Threat Matrix for storage services' git clone folder") + +args = parser.parse_args() + +if not os.path.exists(args.path): + exit("ERROR: Threat Matrix for storage services folder incorrect") + +with open(os.path.join(args.path, 'mkdocs.yml'), 'r') as f: + mkdocs_data = yaml.load(f, Loader=yaml.BaseLoader) + +tactics = [] +clusters = {} + +def find_mitre_uuid_from_technique_id(technique_id): + with open('../clusters/mitre-attack-pattern.json', 'r') as mitre_f: + mitre = json.load(mitre_f) + for item in mitre['values']: + if item['meta']['external_id'] == technique_id: + return item['uuid'] + return None + +for nav_item in mkdocs_data['nav']: + try: + for tact_item in nav_item['Tactics']: + try: + tactic = next(iter(tact_item.keys())) + tactics.append(tactic) + for techn_items in tact_item[tactic]: + try: + # for techn_fname in techn_items['Techniques']: + for technique_name, fname in techn_items.items(): + description_lst = [] + with open(os.path.join(args.path, 'docs', fname), 'r') as technique_f: + # find the short description, residing between the main title (#) and next title (!!!) or table (|) + technique_f_lines = technique_f.read() + description = technique_f_lines.split('\n')[-2].strip() + technique_id = re.search(r'ID: (MS-T[0-9]+)', technique_f_lines).group(1) + try: + # make relationship to MITRE ATT&CK + mitre_technique_id = re.search(r'MITRE technique: \[(T[0-9]+)\]', technique_f_lines).group(1) + mitre_technique_uuid = find_mitre_uuid_from_technique_id(mitre_technique_id) + related = [ + { + "dest-uuid": mitre_technique_uuid, + "type": "related-to" + } + ] + except AttributeError: + mitre_technique_uuid = None + pass + # print(f"{tactic} / {technique} / {description}") + technique = f'{technique_id} - {technique_name}' + if technique not in clusters: + clusters[technique] = { + 'value': technique, + 'description': description, + 'uuid': str(uuid.uuid5(uuid.UUID("9319371e-2504-4128-8410-3741cebbcfd3"), technique)), + 'meta': { + 'kill_chain': [], + 'refs': [f"https://microsoft.github.io/Threat-matrix-for-storage-services/{fname[:-3]}"], + 'external_id': technique_id + } + } + if mitre_technique_uuid: + clusters[technique]['related'] = related + clusters[technique]['meta']['kill_chain'].append(f"TMSS-tactics:{tactic}") + except KeyError: + continue + except AttributeError: + continue + except AttributeError: # skip lines that have no field/value + continue + break + except KeyError: + continue + +galaxy_type = "tmss" +galaxy_name = "Threat Matrix for storage services" +galaxy_description = 'Microsoft Defender for Cloud threat matrix for storage services contains attack tactics, techniques and mitigations relevant storage services delivered by cloud providers.' +galaxy_source = 'https://github.com/microsoft/Threat-matrix-for-storage-services' +json_galaxy = { + 'icon': "map", + 'kill_chain_order': { + 'TMSS-tactics': tactics + }, + 'name': galaxy_name, + 'description': galaxy_description, + 'namespace': "microsoft", + 'type': galaxy_type, + 'uuid': "d6532b58-99e0-44a9-93c8-affe055e4443", + 'version': 1 +} + +json_cluster = { + 'authors': ["Microsoft"], + 'category': 'tmss', + 'name': galaxy_name, + 'description': galaxy_description, + 'source': galaxy_source, + 'type': galaxy_type, + 'uuid': "aaf033a6-7f1e-45ab-beef-20a52b75b641", + 'values': list(clusters.values()), + 'version': 1 +} +# add authors based on the Acknowledgements page +authors = ('Evgeny Bogokovsky', 'Ram Pliskin') +for author in authors: + json_cluster['authors'].append(author) + + +# save the Galaxy and Cluster file +with open(os.path.join('..', 'galaxies', 'tmss.json'), 'w') as f: + json.dump(json_galaxy, f, indent=2, sort_keys=True, ensure_ascii=False) + f.write('\n') # only needed for the beauty and to be compliant with jq_all_the_things + +with open(os.path.join('..', 'clusters', 'tmss.json'), 'w') as f: + json.dump(json_cluster, f, indent=2, sort_keys=True, ensure_ascii=False) + f.write('\n') # only needed for the beauty and to be compliant with jq_all_the_things + +print("All done, please don't forget to ./jq_all_the_things.sh, commit, and then ./validate_all.sh.") diff --git a/tools/mkdocs/modules/galaxy.py b/tools/mkdocs/modules/galaxy.py index 2de8ae4..bd4b402 100644 --- a/tools/mkdocs/modules/galaxy.py +++ b/tools/mkdocs/modules/galaxy.py @@ -51,6 +51,10 @@ class Galaxy: def _create_title_entry(self): entry = "" + entry += f"[Hide Navigation](#){{ .md-button #toggle-navigation }}\n" + entry += f"[Hide TOC](#){{ .md-button #toggle-toc }}\n" + entry += f"
\n" + entry += f"[Edit :material-pencil:](https://github.com/MISP/misp-galaxy/edit/main/clusters/{self.json_file_name}){{ .md-button }}\n" entry += f"# {self.galaxy_name}\n" return entry diff --git a/tools/mkdocs/modules/site.py b/tools/mkdocs/modules/site.py index 5306b21..5c5e58b 100644 --- a/tools/mkdocs/modules/site.py +++ b/tools/mkdocs/modules/site.py @@ -7,7 +7,7 @@ class Site: def __init__(self, path, name) -> None: self.path = path self.name = name - self.content = "" + self.content = '[Hide Navigation](#){ .md-button #toggle-navigation }\n[Hide TOC](#){ .md-button #toggle-toc }\n
\n\n' def add_content(self, content): self.content += content diff --git a/tools/mkdocs/site/docs/01_attachements/javascripts/graph.js b/tools/mkdocs/site/docs/01_attachements/javascripts/graph.js index 9e33ba6..ba7b937 100644 --- a/tools/mkdocs/site/docs/01_attachements/javascripts/graph.js +++ b/tools/mkdocs/site/docs/01_attachements/javascripts/graph.js @@ -76,16 +76,15 @@ document$.subscribe(function () { simulation.update({ newNodes: newNodes, newLinks: newLinks }); } - function createForceDirectedGraph(data, elementId) { - var nodePaths = {}; - data.forEach(d => { - nodePaths[d.source] = d.sourcePath || null; - nodePaths[d.target] = d.targetPath || null; - }); - - // Extract unique galaxy names from data - const galaxies = Array.from(new Set(data.flatMap(d => [d.sourceGalaxy, d.targetGalaxy]))); + function extractNodePaths(data) { + return data.reduce((acc, d) => ({ + ...acc, + [d.source]: d.sourcePath || null, + [d.target]: d.targetPath || null, + }), {}); + } + function defineColorScale(galaxies) { const colorScheme = [ '#E63946', // Red '#F1FAEE', // Off White @@ -108,8 +107,171 @@ document$.subscribe(function () { '#FFBA08', // Selective Yellow '#FFD60A' // Naples Yellow ]; - const colorScale = d3.scaleOrdinal(colorScheme) + return d3.scaleOrdinal(colorScheme) .domain(galaxies); + } + + function initializeNodeInteractions(node, link, tooltip, simulation, links, Parent_Node, NODE_RADIUS) { + // Mouseover event handler + node.on("mouseover", function (event, d) { + tooltip.transition() + .duration(200) + .style("opacity", .9); + tooltip.html(d.id) + .style("left", (event.pageX) + "px") + .style("top", (event.pageY - 28) + "px"); + node.style("opacity", 0.1); + link.style("opacity", 0.1); + d3.select(this) + .attr("r", parseFloat(d3.select(this).attr("r")) + 5) + .style("opacity", 1); + d3.selectAll(".legend-text.galaxy-" + d.galaxy.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) + .style("font-weight", "bold") + .style("font-size", "14px"); + link.filter(l => l.source.id === d.id || l.target.id === d.id) + .attr("stroke-width", 3) + .style("opacity", 1); + node.filter(n => n.id === d.id || links.some(l => (l.source.id === d.id && l.target.id === n.id) || (l.target.id === d.id && l.source.id === n.id))) + .style("opacity", 1); + }) + .on("mousemove", function (event) { + tooltip.style("left", (event.pageX) + "px") + .style("top", (event.pageY - 28) + "px"); + }) + .on("mouseout", function (event, d) { + tooltip.transition() + .duration(500) + .style("opacity", 0); + node.style("opacity", 1); + link.style("opacity", 1); + d3.select(this).attr("r", d => d.id === Parent_Node.id ? NODE_RADIUS + 5 : NODE_RADIUS); + d3.selectAll(".legend-text.galaxy-" + d.galaxy.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) + .style("font-weight", "normal") + .style("font-size", "12px"); + link.filter(l => l.source.id === d.id || l.target.id === d.id) + .attr("stroke-width", 1); + node.filter(n => n.id === d.id || links.some(l => (l.source.id === d.id && l.target.id === n.id) || (l.target.id === d.id && l.source.id === n.id))); + }) + .on("dblclick", function (event, d) { + location.href = d.path; + }); + + // Define drag behavior + var drag = d3.drag() + .on("start", dragstarted) + .on("drag", dragged) + .on("end", dragended); + + // Apply drag behavior to nodes + node.call(drag); + + function dragstarted(event, d) { + if (!event.active) simulation.alphaTarget(0.3).restart(); + d.fx = d.x; + d.fy = d.y; + } + + function dragged(event, d) { + d.fx = event.x; + d.fy = event.y; + } + + function dragended(event, d) { + if (!event.active) simulation.alphaTarget(0); + } + } + + + + function createGalaxyColorLegend(svg, width, galaxies, colorScale, node, link, tooltip) { + // Prepare legend data + const legendData = galaxies.map(galaxy => ({ + name: galaxy, + color: colorScale(galaxy) + })); + + const maxCharLength = 10; // Maximum number of characters to display in legend + + // Create legend + const legend = svg.append("g") + .attr("class", "legend") + .attr("transform", "translate(" + (width - 100) + ",20)"); // Adjust position as needed + + // Add legend title + legend.append("text") + .attr("x", 0) + .attr("y", -10) + .style("font-size", "13px") + .style("text-anchor", "start") + .style("fill", "grey") + .text("Galaxy Colors"); + + // Add colored rectangles and text labels for each galaxy + const legendItem = legend.selectAll(".legend-item") + .data(legendData) + .enter().append("g") + .attr("class", "legend-item") + .attr("transform", (d, i) => `translate(0, ${i * 20})`); + + legendItem.append("rect") + .attr("width", 12) + .attr("height", 12) + .style("fill", d => d.color) + .on("mouseover", mouseoverEffect) + .on("mouseout", mouseoutEffect); + + legendItem.append("text") + .attr("x", 24) + .attr("y", 9) + .attr("dy", "0.35em") + .style("text-anchor", "start") + .style("fill", "grey") + .style("font-size", "12px") + .attr("class", d => "legend-text galaxy-" + d.name.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) + .text(d => d.name.length > maxCharLength ? d.name.substring(0, maxCharLength) + "..." : d.name) + .on("mouseover", mouseoverEffect) + .on("mouseout", mouseoutEffect); + + function mouseoverEffect(event, d) { + // Dim the opacity of all nodes and links + node.style("opacity", 0.1); + link.style("opacity", 0.1); + + // Highlight elements associated with the hovered galaxy + svg.selectAll(".galaxy-" + d.name.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) + .each(function () { + d3.select(this).style("opacity", 1); // Increase opacity for related elements + }); + + // Show tooltip + tooltip.transition() + .duration(200) + .style("opacity", .9); + tooltip.html(d.name) + .style("left", (event.pageX) + "px") + .style("top", (event.pageY - 28) + "px"); + } + + function mouseoutEffect(event, d) { + // Restore the opacity of nodes and links + node.style("opacity", 1); + link.style("opacity", 1); + + // Hide tooltip + tooltip.transition() + .duration(500) + .style("opacity", 0); + } + + } + + + function createForceDirectedGraph(data, elementId) { + const nodePaths = extractNodePaths(data); + + // // Extract unique galaxy names from data + const galaxies = Array.from(new Set(data.flatMap(d => [d.sourceGalaxy, d.targetGalaxy]))); + const colorScale = defineColorScale(data); var nodes = Array.from(new Set(data.flatMap(d => [d.source, d.target]))) .map(id => ({ @@ -119,8 +281,6 @@ document$.subscribe(function () { })); let header = document.querySelector('h1').textContent; - // const parentUUID = header.replace(/\s+/g, '-').charAt(0).toLowerCase() + header.replace(/\s+/g, '-').slice(1); - // console.log("Parent UUID: " + parentUUID); const Parent_Node = nodes.find(node => node.id.includes(header)); var links = data.map(d => ({ source: d.source, target: d.target })); @@ -130,15 +290,17 @@ document$.subscribe(function () { .style("opacity", 0); // Set up the dimensions of the graph - var width = 800, height = 1000; + var width = document.querySelector('.md-content__inner').offsetWidth; + var height = width; - var svg = d3.select(elementId).append("svg") - .attr("width", width) - .attr("height", height); + var svg = d3.select("div#container") + .append("svg") + .attr("preserveAspectRatio", "xMinYMin meet") + .attr("viewBox", "0 0 " + width + " " + height) + .classed("svg-content", true); // Create a force simulation linkDistance = Math.sqrt((width * height) / nodes.length); - var simulation = d3.forceSimulation(nodes) .force("link", d3.forceLink(links).id(d => d.id).distance(linkDistance)) .force("charge", d3.forceManyBody().strength(-70)) @@ -169,166 +331,8 @@ document$.subscribe(function () { }) .attr("class", d => "node galaxy-" + d.galaxy.replace(/\s+/g, '-').replace(/[\s.]/g, '-')); - // Apply tooltip on nodes - node.on("mouseover", function (event, d) { - tooltip.transition() - .duration(200) - .style("opacity", .9); - tooltip.html(d.id) - .style("left", (event.pageX) + "px") - .style("top", (event.pageY - 28) + "px"); - node.style("opacity", 0.1); - link.style("opacity", 0.1); - d3.select(this) - .attr("r", parseFloat(d3.select(this).attr("r")) + 5) - .style("opacity", 1); - svg.selectAll(".legend-text.galaxy-" + d.galaxy.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) - .style("font-weight", "bold") - .style("font-size", "14px"); - link.filter(l => l.source.id === d.id || l.target.id === d.id) - .attr("stroke-width", 3) - .style("opacity", 1); - node.filter(n => n.id === d.id || links.some(l => (l.source.id === d.id && l.target.id === n.id) || (l.target.id === d.id && l.source.id === n.id))) - .style("opacity", 1); - }) - .on("mousemove", function (event) { - tooltip.style("left", (event.pageX) + "px") - .style("top", (event.pageY - 28) + "px"); - }) - .on("mouseout", function (event, d) { - tooltip.transition() - .duration(500) - .style("opacity", 0); - node.style("opacity", 1); - link.style("opacity", 1); - d3.select(this).attr("r", function (d, i) { - return d.id === Parent_Node.id ? NODE_RADIUS + 5 : NODE_RADIUS; - }); - svg.selectAll(".legend-text.galaxy-" + d.galaxy.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) - .style("font-weight", "normal") - .style("font-size", "12px"); - link.filter(l => l.source.id === d.id || l.target.id === d.id) - .attr("stroke-width", 1); - node.filter(n => n.id === d.id || links.some(l => (l.source.id === d.id && l.target.id === n.id) || (l.target.id === d.id && l.source.id === n.id))) - }); - - - // Apply links on nodes - node.on("dblclick", function (event, d) { - location.href = d.path; - }); - - // Define drag behavior - var drag = d3.drag() - .on("start", dragstarted) - .on("drag", dragged) - .on("end", dragended); - - // Apply drag behavior to nodes - node.call(drag); - - function dragstarted(event, d) { - if (!event.active) simulation.alphaTarget(0.3).restart(); - d.fx = d.x; - d.fy = d.y; - } - - function dragged(event, d) { - d.fx = event.x; - d.fy = event.y; - } - - function dragended(event, d) { - // Do not reset the fixed positions - if (!event.active) simulation.alphaTarget(0); - } - - // Prepare legend data - const legendData = galaxies.map(galaxy => ({ - name: galaxy, - color: colorScale(galaxy) - })); - - const maxCharLength = 10; // Maximum number of characters to display in legend - // Create legend - const legend = svg.append("g") - .attr("class", "legend") - .attr("transform", "translate(" + (width - 100) + ",20)"); // Adjust position as needed - - // Add legend title - legend.append("text") - .attr("x", 0) - .attr("y", -10) - .style("font-size", "13px") - .style("text-anchor", "start") - .style("fill", "grey") - .text("Galaxy Colors"); - - // Add colored rectangles and text labels for each galaxy - const legendItem = legend.selectAll(".legend-item") - .data(legendData) - .enter().append("g") - .attr("class", "legend-item") - .attr("transform", (d, i) => `translate(0, ${i * 20})`); - - legendItem.append("rect") - .attr("width", 12) - .attr("height", 12) - .style("fill", d => d.color) - .on("mouseover", function (event, d) { - node.style("opacity", 0.1); - link.style("opacity", 0.1); - svg.selectAll(".galaxy-" + d.name.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) - .each(function () { - var currentRadius = d3.select(this).attr("r"); - d3.select(this).style("opacity", 1); - }); - tooltip.transition() - .duration(200) - .style("opacity", .9); - tooltip.html(d.name) - .style("left", (event.pageX) + "px") - .style("top", (event.pageY - 28) + "px"); - }) - .on("mouseout", function (event, d) { - node.style("opacity", 1); - link.style("opacity", 1); - tooltip.transition() - .duration(500) - .style("opacity", 0); - }); - - legendItem.append("text") - .attr("x", 24) - .attr("y", 9) - .attr("dy", "0.35em") - .style("text-anchor", "start") - .style("fill", "grey") - .style("font-size", "12px") - .attr("class", d => "legend-text galaxy-" + d.name.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) - .text(d => d.name.length > maxCharLength ? d.name.substring(0, maxCharLength) + "..." : d.name) - .on("mouseover", function (event, d) { - node.style("opacity", 0.1); - link.style("opacity", 0.1); - svg.selectAll(".galaxy-" + d.name.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) - .each(function () { - d3.select(this).style("opacity", 1); - }); - tooltip.transition() - .duration(200) - .style("opacity", .9); - tooltip.html(d.name) - .style("left", (event.pageX) + "px") - .style("top", (event.pageY - 28) + "px"); - }) - .on("mouseout", function (event, d) { - node.style("opacity", 1); - link.style("opacity", 1); - tooltip.transition() - .duration(500) - .style("opacity", 0); - }); - + initializeNodeInteractions(node, link, tooltip, simulation, links, Parent_Node, NODE_RADIUS); + createGalaxyColorLegend(svg, width, galaxies, colorScale, node, link, tooltip); // Update positions on each simulation 'tick' simulation.on("tick", () => { @@ -367,59 +371,6 @@ document$.subscribe(function () { exit => exit.remove() ); - node.call(drag); - - // Apply tooltip on nodes - node.on("mouseover", function (event, d) { - tooltip.transition() - .duration(200) - .style("opacity", .9); - tooltip.html(d.id) - .style("left", (event.pageX) + "px") - .style("top", (event.pageY - 28) + "px"); - node.style("opacity", 0.1); - link.style("opacity", 0.1); - d3.select(this) - .attr("r", parseFloat(d3.select(this).attr("r")) + 5) - .style("opacity", 1); - svg.selectAll(".legend-text.galaxy-" + d.galaxy.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) - .style("font-weight", "bold") - .style("font-size", "14px"); - link.filter(l => l.source.id === d.id || l.target.id === d.id) - .attr("stroke-width", 3) - .style("opacity", 1); - node.filter(n => n.id === d.id || links.some(l => (l.source.id === d.id && l.target.id === n.id) || (l.target.id === d.id && l.source.id === n.id))) - .style("opacity", 1); - }) - .on("mousemove", function (event) { - tooltip.style("left", (event.pageX) + "px") - .style("top", (event.pageY - 28) + "px"); - }) - .on("mouseout", function (event, d) { - tooltip.transition() - .duration(500) - .style("opacity", 0); - node.style("opacity", 1); - link.style("opacity", 1); - d3.select(this).attr("r", function (d, i) { - return d.id === Parent_Node.id ? NODE_RADIUS + 5 : NODE_RADIUS; - }); - svg.selectAll(".legend-text.galaxy-" + d.galaxy.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) - .style("font-weight", "normal") - .style("font-size", "12px"); - link.filter(l => l.source.id === d.id || l.target.id === d.id) - .attr("stroke-width", 1); - node.filter(n => n.id === d.id || links.some(l => (l.source.id === d.id && l.target.id === n.id) || (l.target.id === d.id && l.source.id === n.id))) - }); - - // Apply links on nodes - node.on("dblclick", function (event, d) { - console.log("Node: " + d.id); - console.log(d); - console.log("Source Path: " + d.sourcePath); - location.href = d.path; - }); - // Process new links const oldLinksMap = new Map(link.data().map(d => [`${d.source.id},${d.target.id}`, d])); links = newLinks.map(d => Object.assign(oldLinksMap.get(`${d.source.id},${d.target.id}`) || {}, d)); @@ -433,6 +384,9 @@ document$.subscribe(function () { exit => exit.remove() ); + initializeNodeInteractions(node, link, tooltip, simulation, links, Parent_Node, NODE_RADIUS); + createGalaxyColorLegend(svg, width, galaxies, colorScale, node, link, tooltip); + // Restart the simulation with new data simulation.nodes(nodes); simulation.force("link").links(links); @@ -453,10 +407,9 @@ document$.subscribe(function () { col_1: "checklist", col_3: "checklist", col_4: "checklist", - col_widths: ["180px", "180px", "180px", "180px", "100px"], col_types: ["string", "string", "string", "string", "number"], grid_layout: false, - responsive: false, + responsive: true, watermark: ["Filter table ...", "Filter table ...", "Filter table ...", "Filter table ..."], auto_filter: { delay: 100 //milliseconds @@ -491,9 +444,11 @@ document$.subscribe(function () { } else { data = allData; } - var graphId = "graph" + index; + var graphId = "container"; var div = document.createElement("div"); + // div.id = graphId; div.id = graphId; + div.className = "svg-container"; table.parentNode.insertBefore(div, table); var simulation = createForceDirectedGraph(data, "#" + graphId); diff --git a/tools/mkdocs/site/docs/01_attachements/javascripts/navigation.js b/tools/mkdocs/site/docs/01_attachements/javascripts/navigation.js new file mode 100644 index 0000000..0a3b501 --- /dev/null +++ b/tools/mkdocs/site/docs/01_attachements/javascripts/navigation.js @@ -0,0 +1,22 @@ +document.addEventListener('DOMContentLoaded', function () { + const body = document.body; + const toggleNavigationBtn = document.getElementById('toggle-navigation'); + const toggleTocBtn = document.getElementById('toggle-toc'); + + function updateButtonText() { + toggleNavigationBtn.textContent = body.classList.contains('hide-navigation') ? '>>> Show Navigation' : '<<< Hide Navigation'; + toggleTocBtn.textContent = body.classList.contains('hide-toc') ? 'Show TOC <<<' : 'Hide TOC >>>'; + } + + toggleNavigationBtn.addEventListener('click', function () { + body.classList.toggle('hide-navigation'); + updateButtonText(); + }); + + toggleTocBtn.addEventListener('click', function () { + body.classList.toggle('hide-toc'); + updateButtonText(); + }); + + updateButtonText(); // Initialize button text based on current state +}); diff --git a/tools/mkdocs/site/docs/01_attachements/stylesheets/buttons.css b/tools/mkdocs/site/docs/01_attachements/stylesheets/buttons.css new file mode 100644 index 0000000..83467f6 --- /dev/null +++ b/tools/mkdocs/site/docs/01_attachements/stylesheets/buttons.css @@ -0,0 +1,6 @@ +.md-button { + font-size: 16px; + position: relative; + padding: 10px 20px; + float: right; +} \ No newline at end of file diff --git a/tools/mkdocs/site/docs/01_attachements/stylesheets/graph.css b/tools/mkdocs/site/docs/01_attachements/stylesheets/graph.css index 4955ea1..ebee7d7 100644 --- a/tools/mkdocs/site/docs/01_attachements/stylesheets/graph.css +++ b/tools/mkdocs/site/docs/01_attachements/stylesheets/graph.css @@ -7,4 +7,24 @@ border-radius: 4px; pointer-events: none; color: black; +} + +.svg-container { + display: inline-block; + position: relative; + width: 100%; + padding-bottom: 100%; + vertical-align: top; + overflow: hidden; +} + +.svg-content { + display: inline-block; + position: absolute; + top: 0; + left: 0; +} + +.md-typeset__table { + width: 100%; } \ No newline at end of file diff --git a/tools/mkdocs/site/docs/01_attachements/stylesheets/navigation.css b/tools/mkdocs/site/docs/01_attachements/stylesheets/navigation.css new file mode 100644 index 0000000..1fd8590 --- /dev/null +++ b/tools/mkdocs/site/docs/01_attachements/stylesheets/navigation.css @@ -0,0 +1,49 @@ +.hide-navigation .md-sidebar--primary { + display: none; +} + +.hide-toc .md-sidebar--secondary { + display: none; +} + +#toggle-toc { + margin: 10px 5px; + padding: 5px 10px; + color: grey; + outline: none; + background-color: initial; + border-color: grey; + /* border: none; */ + cursor: pointer; + float: right; +} + +#toggle-toc:hover { + color: #5C6BC0; + border-color: #5C6BC0; +} + + +/* Additional styling for positioning the buttons next to each other */ +#toggle-navigation { + margin: 10px 5px; + padding: 5px 10px; + color: grey; + outline: none; + background-color: initial; + border-color: grey; + /* border: none; */ + cursor: pointer; + float: left; +} + +#toggle-navigation:hover { + color: #5C6BC0; + border-color: #5C6BC0; +} + +.clearfix::after { + content: ""; + display: table; + clear: both; +} \ No newline at end of file diff --git a/tools/mkdocs/site/mkdocs.yml b/tools/mkdocs/site/mkdocs.yml index 3c204e4..b366a99 100644 --- a/tools/mkdocs/site/mkdocs.yml +++ b/tools/mkdocs/site/mkdocs.yml @@ -24,6 +24,8 @@ theme: - search.highlight - search.share - navigation.instant.preview + - navigation.instant.prefetch + - navigation.top palette: # Palette toggle for automatic mode @@ -66,18 +68,16 @@ extra: generator: false extra_javascript: - # - javascripts/tablefilter.js - # - "https://unpkg.com/tablefilter@0.7.3/dist/tablefilter/tablefilter.js" - # - "https://d3js.org/d3.v6.min.js" - 01_attachements/javascripts/graph.js - 01_attachements/javascripts/statistics.js - # - node_modules/tablefilter/dist/tablefilter/tablefilter.js - # - node_modules/d3/dist/d3.min.js - 01_attachements/modules/d3.min.js - 01_attachements/modules/tablefilter/tablefilter.js + - 01_attachements/javascripts/navigation.js extra_css: - 01_attachements/stylesheets/graph.css + - 01_attachements/stylesheets/buttons.css + - 01_attachements/stylesheets/navigation.css plugins: - search diff --git a/tools/mkdocs/utils/helper.py b/tools/mkdocs/utils/helper.py index 1d05705..d1af099 100644 --- a/tools/mkdocs/utils/helper.py +++ b/tools/mkdocs/utils/helper.py @@ -69,7 +69,11 @@ def galaxy_transform_to_link(galaxy): def generate_relations_table(cluster): relationships = cluster.relationships - markdown = f"# {cluster.value} \n\n" + markdown = "" + markdown += f"[Hide Navigation](#){{ .md-button #toggle-navigation }}\n" + markdown += f"[Hide TOC](#){{ .md-button #toggle-toc }}\n" + markdown += f"
\n" + markdown += f"# {cluster.value} ({cluster.uuid}) \n\n" markdown += f"{cluster.description} \n\n" markdown += "|Cluster A | Galaxy A | Cluster B | Galaxy B | Level { .graph } |\n" markdown += "| --- | --- | --- | --- | --- |\n"