T1213.004 Customer Relationship Management Software

Adversaries may leverage Customer Relationship Management (CRM) software to mine valuable information. CRM software is used to assist organizations in tracking and managing customer interactions, as well as storing customer data.

Once adversaries gain access to a victim organization, they may mine CRM software for customer data. This may include personally identifiable information (PII) such as full names, emails, phone numbers, and addresses, as well as additional details such as purchase histories and IT support interactions. By collecting this data, an adversary may be able to send personalized Phishing emails, engage in SIM swapping, or otherwise target the organization’s customers in ways that enable financial gain or the compromise of additional organizations.(Citation: Bleeping Computer US Cellular Hack 2022)(Citation: Bleeping Computer Mint Mobile Hack 2021)(Citation: Bleeping Computer Bank Hack 2020)

CRM software may be hosted on-premises or in the cloud. Information stored in these solutions may vary based on the specific instance or environment. Examples of CRM software include Microsoft Dynamics 365, Salesforce, Zoho, Zendesk, and HubSpot.

View in MITRE ATT&CK®

CRI Profile Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
PR.PS-01.01 Configuration baselines Mitigates T1213.004 Customer Relationship Management Software
Comments
This diagnostic statement provides for securely configuring production systems. This includes hardening default configurations and making security-focused setting adjustments to reduce the attack surface, enforce best practices, and protect sensitive data thereby mitigating adversary exploitation.
References
    PR.PS-01.02 Least functionality Mitigates T1213.004 Customer Relationship Management Software
    Comments
    This diagnostic statement provides for limiting unnecessary software, services, ports, protocols, etc. Ensuring systems only have installed and enabled what is essential for their operation reduces the attack surface and minimizes vulnerabilities, which mitigates a wide range of techniques.
    References
      DE.CM-09.01 Software and data integrity checking Mitigates T1213.004 Customer Relationship Management Software
      Comments
      This diagnostic statement protects against Customer Relationship Management Software through the use of verifying integrity of software/firmware, loading software that is trusted, ensuring privileged process integrity and checking software signatures.
      References
        PR.PS-01.03 Configuration deviation Mitigates T1213.004 Customer Relationship Management Software
        Comments
        This diagnostic statement provides protection from Data from Information Repositories: Customer Relationship Management Software through the implementation of security configuration baselines for OS, software, file integrity monitoring and imaging. Security baseline configurations that include data retention policies to periodically archive and/or delete data and integrity checking can help protect against adversaries attempting to leverage information repositories.
        References
          ID.AM-08.03 Data governance and lifecycle management Mitigates T1213.004 Customer Relationship Management Software
          Comments
          This diagnostic statement prevents adversaries from leveraging sensitive (PII) data from customer relationship management software by sending phishing emails or targeting organization's customers in ways that enable financial gain. There may be some similarities to NIST 800-53 SI-12 Information Management and Retention. This may provide mitigation of data access/exfiltration techniques.
          References
            ID.AM-08.05 Data destruction procedures Mitigates T1213.004 Customer Relationship Management Software
            Comments
            This diagnostic statement prevents adversaries from leveraging sensitive (PII) data from customer relationship management software by sending phishing emails or targeting organization's customers in ways that enable financial gain. There may be some similarities to NIST 800-53 SI-12 Information Management and Retention. This may provide mitigation of data access/exfiltration techniques.
            References
              PR.AA-01.01 Identity and credential management Mitigates T1213.004 Customer Relationship Management Software
              Comments
              This diagnostic statement protects against Customer Relationship Management Software through the use of hardened access control policies, secure defaults, password complexity requirements, multifactor authentication requirements, and removal of terminated accounts.
              References

                NIST 800-53 Mappings

                Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
                CA-07 Continuous Monitoring mitigates T1213.004 Customer Relationship Management Software
                CM-06 Configuration Settings mitigates T1213.004 Customer Relationship Management Software
                IA-08 Identification and Authentication (Non-Organizational Users) mitigates T1213.004 Customer Relationship Management Software
                AC-21 Information Sharing mitigates T1213.004 Customer Relationship Management Software
                AC-23 Data Mining Protection mitigates T1213.004 Customer Relationship Management Software
                IA-04 Identifier Management mitigates T1213.004 Customer Relationship Management Software
                SC-28 Protection of Information at Rest mitigates T1213.004 Customer Relationship Management Software
                SI-12 Information Management and Retention mitigates T1213.004 Customer Relationship Management Software
                SI-07 Software, Firmware, and Information Integrity mitigates T1213.004 Customer Relationship Management Software
                AC-16 Security and Privacy Attributes mitigates T1213.004 Customer Relationship Management Software
                IA-02 Identification and Authentication (Organizational Users) mitigates T1213.004 Customer Relationship Management Software
                CM-07 Least Functionality mitigates T1213.004 Customer Relationship Management Software
                SI-04 System Monitoring mitigates T1213.004 Customer Relationship Management Software
                AC-02 Account Management mitigates T1213.004 Customer Relationship Management Software
                AC-03 Access Enforcement mitigates T1213.004 Customer Relationship Management Software
                AC-04 Information Flow Enforcement mitigates T1213.004 Customer Relationship Management Software
                AC-05 Separation of Duties mitigates T1213.004 Customer Relationship Management Software
                AC-06 Least Privilege mitigates T1213.004 Customer Relationship Management Software

                VERIS Mappings

                Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
                attribute.confidentiality.data_disclosure None related-to T1213.004 Customer Relationship Management Software

                GCP Mappings

                Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
                cloud_identity Cloud Identity technique_scores T1213.004 Customer Relationship Management Software
                Comments
                The access controls in Cloud Identity, such as MFA, can help to prevent an adversary from accessing internal software such as CRM tools, protecting customer data. However, if the adversary is able to access the system, Cloud Identity is not able to protect this data, leading to a score of partial.
                References