{ "description": "MITRE ATLAS Attack Pattern - Adversarial Threat Landscape for Artificial-Intelligence Systems", "icon": "map", "kill_chain_order": { "mitre-atlas": [ "reconnaissance", "resource-development", "initial-access", "ml-model-access", "execution", "persistence", "privilege-escalation", "defense-evasion", "credential-access", "discovery", "collection", "ml-attack-staging", "exfiltration", "impact" ] }, "name": "MITRE ATLAS Attack Pattern", "namespace": "mitre-atlas", "type": "mitre-atlas-attack-pattern", "uuid": "3f3d21aa-d8a1-4f8f-b31e-fc5425eec821", "version": 1 }