iOS Matrix

Below are the tactics and techniques representing the two MITRE ATT&CK® Matrices for Mobile. The Matrices cover techniques involving device access and network-based effects that can be used by adversaries without device access. The Matrix contains information for the iOS platform.

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
6 techniques 3 techniques 3 techniques 2 techniques 9 techniques 4 techniques 7 techniques 2 techniques 10 techniques 8 techniques 2 techniques 3 techniques
Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
6 techniques 3 techniques 3 techniques 2 techniques 9 techniques 4 techniques 7 techniques 2 techniques 10 techniques 8 techniques 2 techniques 3 techniques