T1505 Server Software Component Mappings

Adversaries may abuse legitimate extensible development features of servers to establish persistent access to systems. Enterprise server applications may include features that allow developers to write and install software or scripts to extend the functionality of the main application. Adversaries may install malicious components to extend and abuse server applications.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1505 Server Software Component
AC-3 Access Enforcement Protects T1505 Server Software Component
AC-5 Separation of Duties Protects T1505 Server Software Component
AC-6 Least Privilege Protects T1505 Server Software Component
CA-8 Penetration Testing Protects T1505 Server Software Component
CM-11 User-installed Software Protects T1505 Server Software Component
CM-2 Baseline Configuration Protects T1505 Server Software Component
CM-5 Access Restrictions for Change Protects T1505 Server Software Component
CM-6 Configuration Settings Protects T1505 Server Software Component
CM-8 System Component Inventory Protects T1505 Server Software Component
IA-2 Identification and Authentication (organizational Users) Protects T1505 Server Software Component
IA-9 Service Identification and Authentication Protects T1505 Server Software Component
RA-5 Vulnerability Monitoring and Scanning Protects T1505 Server Software Component
SA-10 Developer Configuration Management Protects T1505 Server Software Component
SA-11 Developer Testing and Evaluation Protects T1505 Server Software Component
SI-4 System Monitoring Protects T1505 Server Software Component
SI-7 Software, Firmware, and Information Integrity Protects T1505 Server Software Component
SR-11 Component Authenticity Protects T1505 Server Software Component
SR-4 Provenance Protects T1505 Server Software Component
SR-5 Acquisition Strategies, Tools, and Methods Protects T1505 Server Software Component
SR-6 Supplier Assessments and Reviews Protects T1505 Server Software Component
azure_security_center_recommendations Azure Security Center Recommendations technique_scores T1505 Server Software Component
linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration technique_scores T1505 Server Software Component
azure_sentinel Azure Sentinel technique_scores T1505 Server Software Component
azure_policy Azure Policy technique_scores T1505 Server Software Component
sql_vulnerability_assessment SQL Vulnerability Assessment technique_scores T1505 Server Software Component

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1505.001 SQL Stored Procedures 23
T1505.002 Transport Agent 21
T1505.003 Web Shell 3