ITM is an open framework - Submit your contributions now.

Insider Threat Matrix™

  • ID: PR016.002
  • Created: 31st May 2024
  • Updated: 24th July 2024
  • Platforms: Windows, Linux, MacOS
  • Contributor: The ITM Team

Remote Data Staging

A subject stages collected data in a central remote location such as another system prior to exfiltration.