scoutTHREAT - Threat Actor Objects
B
Written by Benjamin Dewey
Updated over a week ago

A Threat Actor is Intelligence Object sharing many Relationships with other objects.


According to STIX Version 2.1, Threat Actors are actual individuals, groups, or organizations believed to be operating with malicious intent. A Threat Actor is not an Intrusion Set but may support or be affiliated with various Intrusion Sets, groups, or organizations over time.


Threat Actors leverage their resources, and possibly the resources of an Intrusion Set, to conduct attacks and run Campaigns against targets.


Threat Actors can be characterized by their motives, capabilities, goals, sophistication level, past activities, resources they have access to, and their role in the organization.
โ€‹


Related Content

Did this answer your question?