T1213.002 Sharepoint Mappings

Adversaries may leverage the SharePoint repository as a source to mine valuable information. SharePoint will often contain useful information for an adversary to learn about the structure and functionality of the internal network and systems. For example, the following is a list of example information that may hold potential value to an adversary and may also be found on SharePoint:

  • Policies, procedures, and standards
  • Physical / logical network diagrams
  • System architecture diagrams
  • Technical system documentation
  • Testing / development credentials
  • Work / project schedules
  • Source code snippets
  • Links to network shares and other internal resources
View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1213.002 Sharepoint
AC-3 Access Enforcement Protects T1213.002 Sharepoint
AC-5 Separation of Duties Protects T1213.002 Sharepoint
AC-6 Least Privilege Protects T1213.002 Sharepoint
CA-8 Penetration Testing Protects T1213.002 Sharepoint
CM-5 Access Restrictions for Change Protects T1213.002 Sharepoint
CM-6 Configuration Settings Protects T1213.002 Sharepoint
CM-7 Least Functionality Protects T1213.002 Sharepoint
IA-2 Identification and Authentication (organizational Users) Protects T1213.002 Sharepoint
IA-4 Identifier Management Protects T1213.002 Sharepoint
IA-8 Identification and Authentication (non-organizational Users) Protects T1213.002 Sharepoint
RA-5 Vulnerability Monitoring and Scanning Protects T1213.002 Sharepoint
SI-4 System Monitoring Protects T1213.002 Sharepoint
azure_sentinel Azure Sentinel technique_scores T1213.002 Sharepoint
conditional_access Conditional Access technique_scores T1213.002 Sharepoint
cloud_app_security_policies Cloud App Security Policies technique_scores T1213.002 Sharepoint
cloud_app_security_policies Cloud App Security Policies technique_scores T1213.002 Sharepoint