T1087 Account Discovery Mappings

Adversaries may attempt to get a listing of accounts on a system or within an environment. This information can help adversaries determine which accounts exist to aid in follow-on behavior.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CM-6 Configuration Settings Protects T1087 Account Discovery
CM-7 Least Functionality Protects T1087 Account Discovery
SI-4 System Monitoring Protects T1087 Account Discovery

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1087.004 Cloud Account 6
T1087.002 Domain Account 3
T1087.001 Local Account 3