Azure MAPPINGS

Azure is a widely used cloud computing platform. This project maps the security controls native to the Azure platform to MITRE ATT&CK®, providing resources to assess how to protect, detect, and respond to real-world threats as described in the ATT&CK knowledge base.

ATT&CK Versions: 8.2 ATT&CK Domain: Enterprise

Security Stack Mapping Methodology

Capability Groups

ID Capability Group Name Number of Mappings Number of Capabilities
azure_ad_identity_protection Azure AD Identity Protection 14 1
alerts_for_windows_machines Alerts for Windows Machines 70 1
azure_security_center_recommendations Azure Security Center Recommendations 45 1
azure_defender_for_storage Azure Defender for Storage 9 1
linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration 32 1
azure_defender_for_resource_manager Azure Defender for Resource Manager 11 1
network_security_groups Network Security Groups 38 1
azure_sentinel Azure Sentinel 170 1
azure_ad_password_policy Azure AD Password Policy 4 1
microsoft_defender_for_identity Microsoft Defender for Identity 42 1
azure_defender_for_key_vault Azure Defender for Key Vault 2 1
azure_defender_for_kubernetes Azure Defender for Kubernetes 4 1
adaptive_application_controls Adaptive Application Controls 9 1
azure_ad_multi-factor_authentication Azure AD Multi-Factor Authentication 6 1
azure_private_link Azure Private Link 14 1
azure_dedicated_hsm Azure Dedicated HSM 8 1
azure_automation_update_management Azure Automation Update Management 14 1
azure_dns_alias_records Azure DNS Alias Records 2 1
role_based_access_control Role Based Access Control 18 1
alerts_for_azure_cosmos_db Alerts for Azure Cosmos DB 3 1
file_integrity_monitoring File Integrity Monitoring 59 1
azure_backup Azure Backup 8 1
managed_identities_for_azure_resources Managed identities for Azure resources 2 1
azure_policy Azure Policy 37 1
azure_alerts_for_network_layer Azure Alerts for Network Layer 10 1
azure_ad_privileged_identity_management Azure AD Privileged Identity Management 9 1
azure_vpn_gateway Azure VPN Gateway 6 1
advanced_threat_protection_for_azure_sql_database Advanced Threat Protection for Azure SQL Database 8 1
azure_ddos_protection_standard Azure DDOS Protection Standard 7 1
azure_defender_for_app_service Azure Defender for App Service 73 1
conditional_access Conditional Access 13 1
cloud_app_security_policies Cloud App Security Policies 55 1
azure_defender_for_container_registries Azure Defender for Container Registries 4 1
azure_ad_identity_secure_score Azure AD Identity Secure Score 28 1
azure_active_directory_password_protection Azure Active Directory Password Protection 5 1
microsoft_antimalware_for_azure Microsoft Antimalware for Azure 13 1
azure_web_application_firewall Azure Web Application Firewall 11 1
azure_dns_analytics Azure DNS Analytics 10 1
just-in-time_vm_access Just-in-Time VM Access 6 1
sql_vulnerability_assessment SQL Vulnerability Assessment 7 1
passwordless_authentication Passwordless Authentication 5 1
azure_firewall Azure Firewall 20 1
alerts_for_dns Alerts for DNS 8 1
continuous_access_evaluation Continuous Access Evaluation 2 1
integrated_vulnerability_scanner_powered_by_qualys Integrated Vulnerability Scanner Powered by Qualys 7 1
azure_key_vault Azure Key Vault 4 1
azure_network_traffic_analytics Azure Network Traffic Analytics 37 1
docker_host_hardening Docker Host Hardening 9 1

All Mappings

This is a very large mapping. To reduce the size, we have only downloaded the first 500 of 978 mappings. Load all data (1.9 MB)

Capability ID Capability Description Category Value ATT&CK ID ATT&CK Name Notes
azure_ad_identity_protection Azure AD Identity Protection detect partial T1078 Valid Accounts
azure_ad_identity_protection Azure AD Identity Protection respond partial T1078 Valid Accounts
Comments
This control provides a response capability that accompanies its detection capability that can contain and eradicate the impact of this technique. Because this capability varies between containment (federated accounts) and eradication (cloud accounts) and is only able to respond to some of this technique's sub-techniques, it has been scored as Partial.
References
azure_ad_identity_protection Azure AD Identity Protection detect partial T1078.004 Cloud Accounts
Comments
This control provides risk detections that can be used to detect suspicious uses of valid accounts, e.g.: Anonymous IP address, Atypical travel, Malware linked IP address, Unfamiliar sign-in properties, etc. Microsoft utilizes machine learning and heuristic systems to reduce the false positive rate but there will be false positives. The temporal factor of this control's detection is low because although there are some real-time detections most are offline detections (multi-day).
References
    azure_ad_identity_protection Azure AD Identity Protection respond significant T1078.004 Cloud Accounts
    Comments
    Response Type: Eradication Supports blocking and resetting the user's credentials based on the detection of a risky user/sign-in manually and also supports automation via its user and sign-in risk policies.
    References
      azure_ad_identity_protection Azure AD Identity Protection detect partial T1078.002 Domain Accounts
      Comments
      When Azure Active Directory (AAD) Federation is configured for a tenant, an adversary that compromises a domain credential can use it to access (Azure) cloud resources. Identity Protection supports applying its risk detections (e.g.: Anonymous IP address, Atypical travel, Malware linked IP address, Unfamiliar sign-in properties, etc.) to federated identities thereby providing detection mitigation for this risk. Because this detection is specific to an adversary utilizing valid domain credentials to access cloud resources and does not mitigate the usage of valid domain credentials to access on-premise resources, this detection has been scored as Partial. The temporal factor of this control's detection is low because although there are some real-time detections most are offline detections (multi-day).
      References
        azure_ad_identity_protection Azure AD Identity Protection respond partial T1078.002 Domain Accounts
        Comments
        Response Type: Containment Supports risk detection responses such as blocking a user's access and enforcing MFA. These responses contain the impact of this sub-technique but do not eradicate it (by forcing a password reset).
        References
          azure_ad_identity_protection Azure AD Identity Protection detect partial T1606 Forge Web Credentials
          Comments
          This control can be effective at detecting forged web credentials because it uses environmental properties (e.g. IP address, device info, etc.) to detect risky users and sign-ins even when valid credentials are utilized. It provides partial coverage of this technique's sub-techniques and therefore has been assessed a Partial score.
          References
          azure_ad_identity_protection Azure AD Identity Protection respond partial T1606 Forge Web Credentials
          azure_ad_identity_protection Azure AD Identity Protection detect partial T1606.002 SAML Tokens
          Comments
          This control supports detecting risky sign-ins and users that involve federated users and therefore can potentially alert on this activity. Not all alert types for this control support federated accounts therefore the detection coverage for this technique is partial.
          References
            azure_ad_identity_protection Azure AD Identity Protection respond significant T1606.002 SAML Tokens
            Comments
            Response Type: Eradication Supports blocking and resetting the user's credentials based on the detection of a risky user/sign-in manually and also supports automation via its user and sign-in risk policies.
            References
              azure_ad_identity_protection Azure AD Identity Protection detect minimal T1110 Brute Force
              azure_ad_identity_protection Azure AD Identity Protection respond minimal T1110 Brute Force
              azure_ad_identity_protection Azure AD Identity Protection detect partial T1110.003 Password Spraying
              Comments
              This control specifically provides detection of Password Spray attacks for Azure Active Directory accounts. Microsoft documentation states that this detection is based on a machine learning algorithm that has been improved with the latest improvement yielding a 100 percent increase in recall and 98 percent precision. The temporal factor for this detection is Partial as its detection is described as offline (i.e. detections may not show up in reporting for two to twenty-four hours).
              References
                azure_ad_identity_protection Azure AD Identity Protection respond significant T1110.003 Password Spraying
                Comments
                Response Type: Eradication Supports blocking and resetting the user's credentials based on the detection of a risky user/sign-in (such as Password Spray attack) manually and also supports automation via its user and sign-in risk policies.
                References
                  alerts_for_windows_machines Alerts for Windows Machines detect partial T1078 Valid Accounts
                  Comments
                  This control is able to detect some of this technique's sub-techniques resulting in a Partial Coverage score and consequently an overall score of Partial.
                  References
                  alerts_for_windows_machines Alerts for Windows Machines detect partial T1078.003 Local Accounts
                  Comments
                  This control may detect suspicious activity from existing Windows accounts and logons from suspicious IP addresses. The following alerts may be generated: "A logon from a malicious IP has been detected", "A logon from a malicious IP has been detected. [seen multiple times]".
                  References
                    alerts_for_windows_machines Alerts for Windows Machines detect partial T1078.001 Default Accounts
                    Comments
                    This control may detect suspicious activity from existing Windows accounts and logons from suspicious IP addresses. The following alerts may be generated: "A logon from a malicious IP has been detected", "A logon from a malicious IP has been detected. [seen multiple times]".
                    References
                      alerts_for_windows_machines Alerts for Windows Machines detect minimal T1059 Command and Scripting Interpreter
                      Comments
                      This control's detection is specific to a minority of this technique's sub-techniques resulting in a Minimal Coverage score and consequently an overall score of Minimal.
                      References
                      alerts_for_windows_machines Alerts for Windows Machines detect significant T1059.001 PowerShell
                      Comments
                      This control may detect suspicious usage of PowerShell and the Windows command line. These detections include usage of suspicious arguments, dynamic script construction, and shellcode on the commandline. The following alerts may be generated: "Detected anomalous mix of upper and lower case characters in command-line", "Detected encoded executable in command line data", "Detected obfuscated command line", "Detected suspicious combination of HTA and PowerShell", "Detected suspicious commandline arguments", "Detected suspicious commandline used to start all executables in a directory", "Detected suspicious credentials in commandline", "Dynamic PS script construction", "Suspicious PowerShell Activity Detected", "Suspicious PowerShell cmdlets executed", "Suspicious command execution".
                      References
                        alerts_for_windows_machines Alerts for Windows Machines detect significant T1059.003 Windows Command Shell
                        Comments
                        This control may detect suspicious usage of PowerShell and the Windows command line. These detections include usage of suspicious arguments, dynamic script construction, and shellcode on the commandline. The following alerts may be generated: "Detected anomalous mix of upper and lower case characters in command-line", "Detected encoded executable in command line data", "Detected obfuscated command line", "Detected suspicious combination of HTA and PowerShell", "Detected suspicious commandline arguments", "Detected suspicious commandline used to start all executables in a directory", "Detected suspicious credentials in commandline", "Dynamic PS script construction", "Suspicious PowerShell Activity Detected", "Suspicious PowerShell cmdlets executed", "Suspicious command execution".
                        References
                          alerts_for_windows_machines Alerts for Windows Machines detect partial T1204 User Execution
                          Comments
                          This control provides detection for one of the two sub-techniques of this technique, Malicious File, resulting in a Partial Coverage score and consequently an overall score of Partial.
                          References
                          alerts_for_windows_machines Alerts for Windows Machines detect partial T1204.002 Malicious File
                          Comments
                          This control may detect the usage of a malware dropper and other indicators of a malicious file being executed by the user. The following alerts may be generated: "Detected possible execution of keygen executable", "Detected possible execution of malware dropper", "Detected suspicious file creation".
                          References
                            alerts_for_windows_machines Alerts for Windows Machines detect minimal T1547 Boot or Logon Autostart Execution
                            Comments
                            This control's detection is specific to a minority of this technique's sub-techniques resulting in a Minimal Coverage score and consequently an overall score of Minimal.
                            References
                            alerts_for_windows_machines Alerts for Windows Machines detect partial T1547.001 Registry Run Keys / Startup Folder
                            Comments
                            This control may detect when the Registry is leveraged to gain persistence. The following alerts may be generated: "Windows registry persistence method detected".
                            References
                              alerts_for_windows_machines Alerts for Windows Machines detect minimal T1136 Create Account
                              Comments
                              This control's detection is specific to a minority of this technique's sub-techniques resulting in a Minimal Coverage score and consequently an overall score of Minimal.
                              References
                              alerts_for_windows_machines Alerts for Windows Machines detect partial T1136.001 Local Account
                              Comments
                              This control may detect when an account is created with an account name that closely resembles a standard Windows account or group name. This may be an account created by an attacker to blend into the environment. The following alerts may be generated: "Suspicious Account Creation Detected".
                              References
                                alerts_for_windows_machines Alerts for Windows Machines detect minimal T1543 Create or Modify System Process
                                Comments
                                This control's detection is specific to a minority of this technique's sub-techniques resulting in a Minimal Coverage score and consequently an overall score of Minimal.
                                References
                                alerts_for_windows_machines Alerts for Windows Machines detect partial T1543.003 Windows Service
                                Comments
                                This control may detect when the tscon.exe binary is installed as a service to exploit RDP sessions or when a rare service group is executed under SVCHOST. The following alerts may be generated: "Suspect service installation".
                                References
                                  alerts_for_windows_machines Alerts for Windows Machines detect minimal T1546 Event Triggered Execution
                                  Comments
                                  This control's detection is specific to a minority of this technique's sub-techniques resulting in a Minimal Coverage score and consequently an overall score of Minimal.
                                  References
                                  alerts_for_windows_machines Alerts for Windows Machines detect partial T1546.002 Screensaver
                                  Comments
                                  This control may detect when a suspicious screensaver process is executed, based on the location of the .scr file. Because this detection is based solely on the location of the file, it has been scored as Partial. The following alerts may be generated: "Suspicious Screensaver process executed".
                                  References
                                    alerts_for_windows_machines Alerts for Windows Machines detect partial T1546.008 Accessibility Features
                                    Comments
                                    This control may detect when the binary for the sticky keys utility has been replaced, possibly to gain persistence or execution. The following alerts may be generated: "Sticky keys attack detected".
                                    References
                                      alerts_for_windows_machines Alerts for Windows Machines detect minimal T1548 Abuse Elevation Control Mechanism
                                      Comments
                                      The only sub-technique scored (Bypass User Account Control) is the only one relevant to Windows.
                                      References
                                      alerts_for_windows_machines Alerts for Windows Machines detect minimal T1548.002 Bypass User Account Control
                                      Comments
                                      This control may detect when User Account Control is bypassed by manipulating the Windows registry. There may be other methods to Bypass User Account Control which limits the score to Minimal. The following alerts may be generated: "Detected change to a registry key that can be abused to bypass UAC"
                                      References
                                        alerts_for_windows_machines Alerts for Windows Machines detect partial T1055 Process Injection
                                        Comments
                                        This control's Fileless Attack Detection covers all relevant sub-techniques. Detection is periodic at an unknown rate.
                                        References
                                        alerts_for_windows_machines Alerts for Windows Machines detect partial T1055.001 Dynamic-link Library Injection
                                        Comments
                                        Injection attacks are specifically cited as a detection focus for Fileless Attack Detection, which is part of this control, with even more specific references to Process Hollowing, executable image injection, and threads started in a dynamically allocated code segment. Detection is periodic at an unknown rate. The following alerts may be generated: "Fileless attack technique detected", "Fileless attack behavior detected", "Fileless attack toolkit detected", "Suspicious SVCHOST process executed".
                                        References
                                          alerts_for_windows_machines Alerts for Windows Machines detect partial T1055.002 Portable Executable Injection
                                          Comments
                                          Injection attacks are specifically cited as a detection focus for Fileless Attack Detection, which is part of this control, with even more specific references to Process Hollowing, executable image injection, and threads started in a dynamically allocated code segment. Detection is periodic at an unknown rate. The following alerts may be generated: "Fileless attack technique detected", "Fileless attack behavior detected", "Fileless attack toolkit detected", "Suspicious SVCHOST process executed".
                                          References
                                            alerts_for_windows_machines Alerts for Windows Machines detect partial T1055.003 Thread Execution Hijacking
                                            Comments
                                            Injection attacks are specifically cited as a detection focus for Fileless Attack Detection, which is part of this control, with even more specific references to Process Hollowing, executable image injection, and threads started in a dynamically allocated code segment. Detection is periodic at an unknown rate. The following alerts may be generated: "Fileless attack technique detected", "Fileless attack behavior detected", "Fileless attack toolkit detected", "Suspicious SVCHOST process executed".
                                            References
                                              alerts_for_windows_machines Alerts for Windows Machines detect partial T1055.005 Thread Local Storage
                                              Comments
                                              Injection attacks are specifically cited as a detection focus for Fileless Attack Detection, which is part of this control, with even more specific references to Process Hollowing, executable image injection, and threads started in a dynamically allocated code segment. Detection is periodic at an unknown rate. The following alerts may be generated: "Fileless attack technique detected", "Fileless attack behavior detected", "Fileless attack toolkit detected", "Suspicious SVCHOST process executed".
                                              References
                                                alerts_for_windows_machines Alerts for Windows Machines detect partial T1055.004 Asynchronous Procedure Call
                                                Comments
                                                Injection attacks are specifically cited as a detection focus for Fileless Attack Detection, which is part of this control, with even more specific references to Process Hollowing, executable image injection, and threads started in a dynamically allocated code segment. Detection is periodic at an unknown rate. The following alerts may be generated: "Fileless attack technique detected", "Fileless attack behavior detected", "Fileless attack toolkit detected", "Suspicious SVCHOST process executed".
                                                References
                                                  alerts_for_windows_machines Alerts for Windows Machines detect partial T1055.011 Extra Window Memory Injection
                                                  Comments
                                                  Injection attacks are specifically cited as a detection focus for Fileless Attack Detection, which is part of this control, with even more specific references to Process Hollowing, executable image injection, and threads started in a dynamically allocated code segment. Detection is periodic at an unknown rate. The following alerts may be generated: "Fileless attack technique detected", "Fileless attack behavior detected", "Fileless attack toolkit detected", "Suspicious SVCHOST process executed".
                                                  References
                                                    alerts_for_windows_machines Alerts for Windows Machines detect partial T1055.012 Process Hollowing
                                                    Comments
                                                    Injection attacks are specifically cited as a detection focus for Fileless Attack Detection, which is part of this control, with even more specific references to Process Hollowing, executable image injection, and threads started in a dynamically allocated code segment. Detection is periodic at an unknown rate. The following alerts may be generated: "Fileless attack technique detected", "Fileless attack behavior detected", "Fileless attack toolkit detected", "Suspicious SVCHOST process executed".
                                                    References
                                                      alerts_for_windows_machines Alerts for Windows Machines detect partial T1055.013 Process Doppelgänging
                                                      Comments
                                                      Injection attacks are specifically cited as a detection focus for Fileless Attack Detection, which is part of this control, with even more specific references to Process Hollowing, executable image injection, and threads started in a dynamically allocated code segment. Detection is periodic at an unknown rate. The following alerts may be generated: "Fileless attack technique detected", "Fileless attack behavior detected", "Fileless attack toolkit detected", "Suspicious SVCHOST process executed".
                                                      References
                                                        alerts_for_windows_machines Alerts for Windows Machines detect partial T1203 Exploitation for Client Execution
                                                        Comments
                                                        This control's Fileless Attack Detection identifies shellcode executing within process memory, including shellcode executed as a payload in the exploitation of a software vulnerability. Detection is periodic at an unknown rate. The following alerts may be generated: "Fileless attack technique detected", "Fileless attack behavior detected", "Fileless attack toolkit detected", "Suspicious SVCHOST process executed".
                                                        References
                                                        alerts_for_windows_machines Alerts for Windows Machines detect partial T1212 Exploitation for Credential Access
                                                        Comments
                                                        This control's Fileless Attack Detection identifies shellcode executing within process memory, including shellcode executed as a payload in the exploitation of a software vulnerability. Detection is periodic at an unknown rate. The following alerts may be generated: "Fileless attack technique detected", "Fileless attack behavior detected", "Fileless attack toolkit detected", "Suspicious SVCHOST process executed".
                                                        References
                                                        alerts_for_windows_machines Alerts for Windows Machines detect partial T1211 Exploitation for Defense Evasion
                                                        Comments
                                                        This control's Fileless Attack Detection identifies shellcode executing within process memory, including shellcode executed as a payload in the exploitation of a software vulnerability. Detection is periodic at an unknown rate. The following alerts may be generated: "Fileless attack technique detected", "Fileless attack behavior detected", "Fileless attack toolkit detected", "Suspicious SVCHOST process executed".
                                                        References
                                                        alerts_for_windows_machines Alerts for Windows Machines detect partial T1068 Exploitation for Privilege Escalation
                                                        Comments
                                                        This control's Fileless Attack Detection identifies shellcode executing within process memory, including shellcode executed as a payload in the exploitation of a software vulnerability. Detection is periodic at an unknown rate. The following alerts may be generated: "Fileless attack technique detected", "Fileless attack behavior detected", "Fileless attack toolkit detected", "Suspicious SVCHOST process executed".
                                                        References
                                                        alerts_for_windows_machines Alerts for Windows Machines detect partial T1210 Exploitation of Remote Services
                                                        Comments
                                                        This control's Fileless Attack Detection identifies shellcode executing within process memory, including shellcode executed as a payload in the exploitation of a software vulnerability. Detection is periodic at an unknown rate. The following alerts may be generated: "Fileless attack technique detected", "Fileless attack behavior detected", "Fileless attack toolkit detected", "Suspicious SVCHOST process executed".
                                                        References
                                                        alerts_for_windows_machines Alerts for Windows Machines detect partial T1190 Exploit Public-Facing Application
                                                        Comments
                                                        This control's Fileless Attack Detection identifies shellcode executing within process memory, including shellcode executed as a payload in the exploitation of a software vulnerability. Detection is periodic at an unknown rate. The following alerts may be generated: "Fileless attack technique detected", "Fileless attack behavior detected", "Fileless attack toolkit detected", "Suspicious SVCHOST process executed".
                                                        References
                                                        alerts_for_windows_machines Alerts for Windows Machines detect partial T1189 Drive-by Compromise
                                                        Comments
                                                        This control's Fileless Attack Detection identifies shellcode executing within process memory, including shellcode executed as a payload in the exploitation of a software vulnerability. Detection is periodic at an unknown rate. The following alerts may be generated: "Fileless attack technique detected", "Fileless attack behavior detected", "Fileless attack toolkit detected", "Suspicious SVCHOST process executed".
                                                        References
                                                        alerts_for_windows_machines Alerts for Windows Machines detect partial T1140 Deobfuscate/Decode Files or Information
                                                        Comments
                                                        This control may detect decoding of suspicious files by certutil.exe and may detect the presence of various encoding schemes to obfuscate malicious scripts and commandline arguments. The following alerts may be generated: "Suspicious download using Certutil detected", "Suspicious download using Certutil detected [seen multiple times]", "Detected decoding of an executable using built-in certutil.exe tool".
                                                        References
                                                        alerts_for_windows_machines Alerts for Windows Machines detect minimal T1222 File and Directory Permissions Modification
                                                        Comments
                                                        This control provides minimal detection for some of this technique's sub-techniques resulting in an overall score of Minimal.
                                                        References
                                                        alerts_for_windows_machines Alerts for Windows Machines detect minimal T1222.001 Windows File and Directory Permissions Modification
                                                        Comments
                                                        This control may detect the usage of cacls.exe to modify file and directory permissions. The following alerts may be generated: "Detected suspicious use of Cacls to lower the security state of the system".
                                                        References
                                                          alerts_for_windows_machines Alerts for Windows Machines detect minimal T1564 Hide Artifacts
                                                          Comments
                                                          This control's detection is specific to a minority of this technique's sub-techniques resulting in a Minimal Coverage score and consequently an overall score of Minimal.
                                                          References
                                                          alerts_for_windows_machines Alerts for Windows Machines detect partial T1564.003 Hidden Window
                                                          Comments
                                                          This control may detect usage of the WindowPosition Registry value to hide application windows in non-visible sections of the desktop. The following alerts may be generated: "Suspicious WindowPosition registry value detected".
                                                          References
                                                            alerts_for_windows_machines Alerts for Windows Machines detect minimal T1562 Impair Defenses
                                                            Comments
                                                            This control's detection is specific to a minority of this technique's sub-techniques resulting in a Minimal Coverage score and consequently an overall score of Minimal.
                                                            References
                                                            alerts_for_windows_machines Alerts for Windows Machines detect partial T1562.004 Disable or Modify System Firewall
                                                            Comments
                                                            This control may detect modification of the Windows firewall through use of netsh.exe or using a method that matches a known threat actor. The following alerts may be generated: "Malicious firewall rule created by ZINC server implant [seen multiple times]", "Detected suspicious new firewall rule".
                                                            References
                                                              alerts_for_windows_machines Alerts for Windows Machines detect partial T1562.001 Disable or Modify Tools
                                                              Comments
                                                              This control may detect when critical services have been disabled, such as Windows Security Center. This control may also detect when IIS logging has been disabled. The following alerts may be generated: "Detected the disabling of critical services", "Detected actions indicative of disabling and deleting IIS log files".
                                                              References
                                                                alerts_for_windows_machines Alerts for Windows Machines detect minimal T1070 Indicator Removal on Host
                                                                Comments
                                                                This control's detection is specific to a minority of this technique's sub-techniques and procedure examples resulting in a Minimal Coverage score and consequently an overall score of Minimal.
                                                                References
                                                                alerts_for_windows_machines Alerts for Windows Machines detect partial T1070.004 File Deletion
                                                                Comments
                                                                This control may detect suspicious file cleanup commands and shadow copy deletion activity. The following alerts may be generated: "Detected suspicious file cleanup commands", "Suspicious Volume Shadow Copy Activity".
                                                                References
                                                                  alerts_for_windows_machines Alerts for Windows Machines detect partial T1070.001 Clear Windows Event Logs
                                                                  Comments
                                                                  This control may detect when an event log has been cleared or IIS logs have been deleted. The following alerts may be generated: "Detected actions indicative of disabling and deleting IIS log files", "An event log was cleared".
                                                                  References
                                                                    alerts_for_windows_machines Alerts for Windows Machines detect partial T1112 Modify Registry
                                                                    Comments
                                                                    This control may detect several methods used to modify the registry for purposes of persistence, privilege elevation, and execution. The following alerts may be generated: "Detected change to a registry key that can be abused to bypass UAC", "Detected enabling of the WDigest UseLogonCredential registry key", "Detected suppression of legal notice displayed to users at logon", "Suspicious WindowPosition registry value detected", "Windows registry persistence method detected".
                                                                    References
                                                                    alerts_for_windows_machines Alerts for Windows Machines detect minimal T1027 Obfuscated Files or Information
                                                                    Comments
                                                                    This control may detect usage of VBScript.Encode and base-64 encoding to obfuscate malicious commands and scripts. The following alerts may be generated: "Detected suspicious execution of VBScript.Encode command", "Detected encoded executable in command line data".
                                                                    References
                                                                    alerts_for_windows_machines Alerts for Windows Machines detect minimal T1218 Signed Binary Proxy Execution
                                                                    Comments
                                                                    This control's detection is specific to a minority of this technique's sub-techniques resulting in a Minimal Coverage score and consequently an overall score of Minimal.
                                                                    References
                                                                    alerts_for_windows_machines Alerts for Windows Machines detect partial T1218.005 Mshta
                                                                    Comments
                                                                    This control may detect suspicious usage of Mshta to execute PowerShell and suspicious Rundll32 execution. The following alerts may be generated: "Detected suspicious execution via rundll32.exe", "Detected suspicious combination of HTA and PowerShell".
                                                                    References
                                                                      alerts_for_windows_machines Alerts for Windows Machines detect partial T1218.011 Rundll32
                                                                      Comments
                                                                      This control may detect suspicious usage of Mshta to execute PowerShell and suspicious Rundll32 execution. The following alerts may be generated: "Detected suspicious execution via rundll32.exe", "Detected suspicious combination of HTA and PowerShell".
                                                                      References
                                                                        alerts_for_windows_machines Alerts for Windows Machines detect partial T1110 Brute Force
                                                                        Comments
                                                                        This control provides detection for some of this technique's sub-techniques and procedure examples resulting in a Partial Coverage score and consequently an overall score of Partial.
                                                                        References
                                                                        alerts_for_windows_machines Alerts for Windows Machines detect significant T1110.003 Password Spraying
                                                                        Comments
                                                                        This control may detect successful and failed brute force attempts with logic that factors the IP, time between attempts, and other suspicious activity. The following alerts may be generated: "A logon from a malicious IP has been detected", "A logon from a malicious IP has been detected. [seen multiple times]", "Successful brute force attack", "Suspicious authentication activity".
                                                                        References
                                                                          alerts_for_windows_machines Alerts for Windows Machines detect significant T1110.001 Password Guessing
                                                                          Comments
                                                                          This control may detect successful and failed brute force attempts with logic that factors the IP, time between attempts, and other suspicious activity. The following alerts may be generated: "A logon from a malicious IP has been detected", "A logon from a malicious IP has been detected. [seen multiple times]", "Successful brute force attack", "Suspicious authentication activity".
                                                                          References
                                                                            alerts_for_windows_machines Alerts for Windows Machines detect significant T1110.004 Credential Stuffing
                                                                            Comments
                                                                            This control may detect successful and failed brute force attempts with logic that factors the IP, time between attempts, and other suspicious activity. The following alerts may be generated: "A logon from a malicious IP has been detected", "A logon from a malicious IP has been detected. [seen multiple times]", "Successful brute force attack", "Suspicious authentication activity".
                                                                            References
                                                                              alerts_for_windows_machines Alerts for Windows Machines detect minimal T1003 OS Credential Dumping
                                                                              Comments
                                                                              This control provides detection for a minority of this technique's sub-techniques and procedure examples resulting in a Minimal Coverage score and consequently an overall score of Minimal. Furthermore, its detection capability relies on detecting the usage of specific tools (e.g. sqldumper.exe) further adversely impacting its score.
                                                                              References
                                                                              alerts_for_windows_machines Alerts for Windows Machines detect minimal T1003.004 LSA Secrets
                                                                              Comments
                                                                              This control may detect when the registry is modified to allow logon credentials to be stored in clear text in LSA memory. This change allows a threat actor to gain plain text credentials from the host machine. The following alerts may be generated: "Detected enabling of the WDigest UseLogonCredential registry key".
                                                                              References
                                                                                alerts_for_windows_machines Alerts for Windows Machines detect minimal T1558 Steal or Forge Kerberos Tickets
                                                                                Comments
                                                                                This control's detection is specific to a minority of this technique's sub-techniques resulting in a Minimal Coverage score and consequently an overall score of Minimal.
                                                                                References
                                                                                alerts_for_windows_machines Alerts for Windows Machines detect partial T1558.001 Golden Ticket
                                                                                Comments
                                                                                This control may detect commandline parameters consistent with a Kerberos Golden Ticket attack. The following alerts may be generated: "Suspected Kerberos Golden Ticket attack parameters observed".
                                                                                References
                                                                                  alerts_for_windows_machines Alerts for Windows Machines detect partial T1087 Account Discovery
                                                                                  Comments
                                                                                  This control provides partial detection for some of this technique's sub-techniques and procedure examples resulting in a Partial Coverage score and consequently an overall score of Partial.
                                                                                  References
                                                                                  alerts_for_windows_machines Alerts for Windows Machines detect partial T1087.001 Local Account
                                                                                  Comments
                                                                                  This control may detect when the local administrators group is enumerated or when mulitiple domain accounts are queried. The following alerts may be generated: "Multiple Domain Accounts Queried", "Local Administrators group members were enumerated".
                                                                                  References
                                                                                    alerts_for_windows_machines Alerts for Windows Machines detect partial T1087.002 Domain Account
                                                                                    Comments
                                                                                    This control may detect when the local administrators group is enumerated or when mulitiple domain accounts are queried. The following alerts may be generated: "Multiple Domain Accounts Queried", "Local Administrators group members were enumerated".
                                                                                    References
                                                                                      alerts_for_windows_machines Alerts for Windows Machines detect minimal T1082 System Information Discovery
                                                                                      Comments
                                                                                      This control may detect local reconnaissance activity specific to using the systeminfo commands. The following alerts may be generated: "Detected possible local reconnaissance activity".
                                                                                      References
                                                                                      alerts_for_windows_machines Alerts for Windows Machines detect partial T1563 Remote Service Session Hijacking
                                                                                      Comments
                                                                                      This control provides partial detection for some of this technique's sub-techniques resulting in a Partial Coverage score and consequently an overall score of Partial.
                                                                                      References
                                                                                      alerts_for_windows_machines Alerts for Windows Machines detect partial T1563.002 RDP Hijacking
                                                                                      Comments
                                                                                      This control may detect RDP hijacking through use of the tscon.exe binary. The following alerts may be generated: "Suspect integrity level indicative of RDP hijacking", "Suspect service installation".
                                                                                      References
                                                                                        alerts_for_windows_machines Alerts for Windows Machines detect partial T1105 Ingress Tool Transfer
                                                                                        Comments
                                                                                        This control may detect usage of malware droppers and creation of suspicious files on the host machine. The following alerts may be generated: "Detected possible execution of malware dropper", "Detected suspicious file creation".
                                                                                        References
                                                                                        alerts_for_windows_machines Alerts for Windows Machines detect minimal T1048 Exfiltration Over Alternative Protocol
                                                                                        Comments
                                                                                        This control's detection is specific to a minority of this technique's sub-techniques and procedure examples resulting in a Minimal Coverage score and consequently an overall score of Minimal.
                                                                                        References
                                                                                        alerts_for_windows_machines Alerts for Windows Machines detect minimal T1048.001 Exfiltration Over Symmetric Encrypted Non-C2 Protocol
                                                                                        Comments
                                                                                        This control may detect suspicious use of the Telegram tool for transferring malicious binaries across hosts. The following alerts may be generated: "Detected potentially suspicious use of Telegram tool".
                                                                                        References
                                                                                          alerts_for_windows_machines Alerts for Windows Machines detect minimal T1489 Service Stop
                                                                                          Comments
                                                                                          This control may detect when critical services have been disabled through the usage of specifically net.exe. The following alerts may be generated: "Detected the disabling of critical services".
                                                                                          References
                                                                                          alerts_for_windows_machines Alerts for Windows Machines detect minimal T1202 Indirect Command Execution
                                                                                          Comments
                                                                                          This control may detect suspicious use of Pcalua.exe to launch executable code. There are other methods of indirect command execution that this control may not detect. The following alerts may be generated: "Detected suspicious use of Pcalua.exe to launch executable code".
                                                                                          References
                                                                                          azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1040 Network Sniffing
                                                                                          Comments
                                                                                          This control's recommendations related to enforcing the usage of the secure versions of the HTTP and FTP protocols (HTTPS and FTPS) can lead to encrypting traffic which reduces the ability for an adversary to gather sensitive data via network sniffing. This also applies to the "Service Fabric clusters should have the ClusterProtectionLevel property set to EncryptAndSign", "Enforce SSL connection should be enabled for MySQL database servers", "Enforce SSL connection should be enabled for PostgreSQL database servers", "Only secure connections to your Redis Cache should be enabled" and "Secure transfer to storage accounts should be enabled" recommendations for their respective protocols. The "Usage of host networking and ports should be restricted" recommendation for Kubernetes clusters can also lead to mitigating this technique. These recommendations are limited to specific technologies on the platform and therefore its coverage score is Minimal.
                                                                                          References
                                                                                          azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1190 Exploit Public-Facing Application
                                                                                          Comments
                                                                                          This control's CORS related recommendations can help lead to hardened web applications. This can reduce the likelihood of an application being exploited to reveal sensitive data that can lead to the compromise of an environment. Likewise this control's recommendations related to keeping Java/PHP up to date for API/Function/Web apps can lead to hardening the public facing content that uses these runtimes. This control's recommendations related to disabling Public network access for Azure databases can lead to reducing the exposure of resources to the public Internet and thereby reduce the attack surface. These recommendations are limited to specific technologies (Java, PHP and CORS, SQL DBs) and therefore provide Minimal coverage leading to a Minimal score.
                                                                                          References
                                                                                          azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1110 Brute Force
                                                                                          Comments
                                                                                          This control's "Authentication to Linux machines should require SSH keys" recommendation can lead to obviating SSH Brute Force password attacks. Because this is specific to Linux, the coverage score is Minimal leading to an overall Minimal score.
                                                                                          References
                                                                                          azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1110.001 Password Guessing
                                                                                          Comments
                                                                                          This control's "Authentication to Linux machines should require SSH keys" can obviate SSH Brute Force password attacks. Because this is specific to Linux, the coverage score is Minimal leading to an overall Minimal score.
                                                                                          References
                                                                                            azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1110.003 Password Spraying
                                                                                            Comments
                                                                                            This control's "Authentication to Linux machines should require SSH keys" can obviate SSH Brute Force password attacks. Because this is specific to Linux, the coverage score is Minimal leading to an overall Minimal score.
                                                                                            References
                                                                                              azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1110.004 Credential Stuffing
                                                                                              Comments
                                                                                              This control's "Authentication to Linux machines should require SSH keys" can obviate SSH Brute Force password attacks. Because this is specific to Linux, the coverage score is Minimal leading to an overall Minimal score.
                                                                                              References
                                                                                                azure_security_center_recommendations Azure Security Center Recommendations protect partial T1542 Pre-OS Boot
                                                                                                Comments
                                                                                                This control provides recommendations for enabling Secure Boot of Linux VMs that can mitigate a few of the sub-techniques of this technique. Because this is a recommendation and only limited to a few sub-techniques of this technique, its assessed score is Partial.
                                                                                                References
                                                                                                azure_security_center_recommendations Azure Security Center Recommendations protect partial T1542.001 System Firmware
                                                                                                Comments
                                                                                                This control's "Secure Boot should be enabled on your Linux virtual machine" and "Virtual machines should be attested for boot integrity health" recommendations can lead to enabling secure boot on Linux VMs to mitigate these sub-techniques. Because this recommendation is specific to Linux VM and is a recommendation, its score is capped at Partial.
                                                                                                References
                                                                                                  azure_security_center_recommendations Azure Security Center Recommendations protect partial T1542.003 Bootkit
                                                                                                  Comments
                                                                                                  This control's "Secure Boot should be enabled on your Linux virtual machine" and "Virtual machines should be attested for boot integrity health" recommendations can lead to enabling secure boot on Linux VMs to mitigate these sub-techniques. Because this recommendation is specific to Linux VM and is a recommendation, its score is capped at Partial.
                                                                                                  References
                                                                                                    azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1499 Endpoint Denial of Service
                                                                                                    Comments
                                                                                                    This control provides recommendations for limiting the CPU and memory resources consumed by a container to minimize resource exhaustion attacks. Because this control only covers one sub-technique of this technique, its score is assessed as Minimal.
                                                                                                    References
                                                                                                    azure_security_center_recommendations Azure Security Center Recommendations protect partial T1499.001 OS Exhaustion Flood
                                                                                                    Comments
                                                                                                    This control's "Container CPU and memory limits should be enforced" recommendation can lead to preventing resource exhaustion attacks by recommending enforcing limits for containers to ensure the runtime prevents the container from using more than the configured resource limit. Because this is a recommendation, its score is capped at Partial.
                                                                                                    References
                                                                                                      azure_security_center_recommendations Azure Security Center Recommendations protect partial T1525 Implant Container Image
                                                                                                      Comments
                                                                                                      This control's "Container images should be deployed from trusted registries only", "Container registries should not allow unrestricted network access" and "Container registries should use private link" recommendations can lead to ensuring that container images are only loaded from trusted registries thereby mitigating this technique.
                                                                                                      References
                                                                                                      azure_security_center_recommendations Azure Security Center Recommendations protect partial T1068 Exploitation for Privilege Escalation
                                                                                                      Comments
                                                                                                      This control's "Container with privilege escalation should be avoided", "Least privileged Linux capabilities should be enforced for containers", "Privileged containers should be avoided", "Running containers as root user should be avoided" and "Containers sharing sensitive host namespaces should be avoided" recommendations can make it difficult for adversaries to advance their operation through exploitation of undiscovered or unpatched vulnerabilities. Because this is a recommendation, the assessed score has been capped at Partial.
                                                                                                      References
                                                                                                      azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1098 Account Manipulation
                                                                                                      Comments
                                                                                                      This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can prevent modifying the ssh_authorized keys file. Because it is a recommendation and limited to only one sub-technique, its score is Minimal.
                                                                                                      References
                                                                                                      azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1098.004 SSH Authorized Keys
                                                                                                      Comments
                                                                                                      This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to preventing modification of a Kubernetes container's file system which can mitigate this technique. Because this recommendation is specific to Kubernetes containers, its score is Minimal.
                                                                                                      References
                                                                                                        azure_security_center_recommendations Azure Security Center Recommendations protect partial T1554 Compromise Client Software Binary
                                                                                                        Comments
                                                                                                        This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to preventing modification of binaries in Kubernetes containers thereby mitigating this technique. Because this is a recommendation, its score is capped at Partial.
                                                                                                        References
                                                                                                        azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1136 Create Account
                                                                                                        Comments
                                                                                                        This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can mitigate a sub-technique of this technique. Due to its Minimal coverage, its score is assessed as Minimal.
                                                                                                        References
                                                                                                        azure_security_center_recommendations Azure Security Center Recommendations protect partial T1136.001 Local Account
                                                                                                        Comments
                                                                                                        This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to preventing system files from being modified in Kubernetes containers thereby mitigating this sub-technique since adding an account (on Linux) requires modifying system files. Because this is a recommendation, its score is capped at Partial.
                                                                                                        References
                                                                                                          azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1543 Create or Modify System Process
                                                                                                          Comments
                                                                                                          This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can mitigate a sub-technique of this technique. Due to its Minimal coverage, its score is assessed as Minimal.
                                                                                                          References
                                                                                                          azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1543.002 Systemd Service
                                                                                                          Comments
                                                                                                          This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to preventing the addition or modification of systemd service files in Kubernetes containers thereby mitigating this sub-technique. Because this is a recommendation, and specific to Kubernetes containers, its score is assessed as Minimal.
                                                                                                          References
                                                                                                            azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1546 Event Triggered Execution
                                                                                                            Comments
                                                                                                            This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can mitigate a sub-technique of this technique. Due to its Minimal coverage, its score is assessed as Minimal.
                                                                                                            References
                                                                                                            azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1546.004 .bash_profile and .bashrc
                                                                                                            Comments
                                                                                                            This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to preventing the addition or modification of the file system in Kubernetes containers thereby mitigating this sub-technique. Because this is a recommendation, and specific to Kubernetes containers, its score is assessed as Minimal.
                                                                                                            References
                                                                                                              azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1505 Server Software Component
                                                                                                              Comments
                                                                                                              This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can mitigate a sub-technique of this technique. Due to its Minimal coverage, its score is assessed as Minimal.
                                                                                                              References
                                                                                                              azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1505.003 Web Shell
                                                                                                              Comments
                                                                                                              This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to preventing modifications to the file system in Kubernetes containers which can mitigate adversaries installing web shells. Because this is a recommendation, and specific to Kubernetes containers, its score is assessed as Minimal.
                                                                                                              References
                                                                                                                azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1222 File and Directory Permissions Modification
                                                                                                                Comments
                                                                                                                This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can mitigate a sub-technique of this technique. Due to its Minimal coverage, its score is assessed as Minimal.
                                                                                                                References
                                                                                                                azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1222.002 Linux and Mac File and Directory Permissions Modification
                                                                                                                Comments
                                                                                                                This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to preventing the modification of the file system permissions in Kubernetes containers thereby mitigating this sub-technique. Because this is a recommendation, and specific to Kubernetes containers, its score is assessed as Minimal.
                                                                                                                References
                                                                                                                  azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1564 Hide Artifacts
                                                                                                                  Comments
                                                                                                                  This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can mitigate some of the sub-techniques of this technique. Due to its partial coverage and Minimal score assessed for its sub-techniques, its score is assessed as Minimal.
                                                                                                                  References
                                                                                                                  azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1564.001 Hidden Files and Directories
                                                                                                                  Comments
                                                                                                                  This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to preventing these sub-techniques which result in changes to the file system directly or indirectly during their execution. Because this is a recommendation, and specific to Kubernetes containers, its score is assessed as Minimal.
                                                                                                                  References
                                                                                                                    azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1564.005 Hidden File System
                                                                                                                    Comments
                                                                                                                    This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to preventing these sub-techniques which result in changes to the file system directly or indirectly during their execution. Because this is a recommendation, and specific to Kubernetes containers, its score is assessed as Minimal.
                                                                                                                    References
                                                                                                                      azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1564.006 Run Virtual Instance
                                                                                                                      Comments
                                                                                                                      This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to preventing these sub-techniques which result in changes to the file system directly or indirectly during their execution. Because this is a recommendation, and specific to Kubernetes containers, its score is assessed as Minimal.
                                                                                                                      References
                                                                                                                        azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1053 Scheduled Task/Job
                                                                                                                        Comments
                                                                                                                        This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can mitigate a few of the sub-techniques of this technique. Due to its Minimal coverage, its score is assessed as Minimal.
                                                                                                                        References
                                                                                                                        azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1053.003 Cron
                                                                                                                        Comments
                                                                                                                        This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to preventing the addition or modification of config files in Kubernetes containers required to implement the behaviors described in these sub-techniques. Because this is a recommendation, and specific to Kubernetes containers, its score is assessed as Minimal.
                                                                                                                        References
                                                                                                                          azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1053.006 Systemd Timers
                                                                                                                          Comments
                                                                                                                          This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to preventing the addition or modification of config files in Kubernetes containers required to implement the behaviors described in these sub-techniques. Because this is a recommendation, and specific to Kubernetes containers, its score is assessed as Minimal.
                                                                                                                          References
                                                                                                                            azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1556 Modify Authentication Process
                                                                                                                            Comments
                                                                                                                            This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can mitigate a sub-techniques of this technique. Due to it being a recommendation and providing minimal coverage, its score is assessed as Minimal.
                                                                                                                            References
                                                                                                                            azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1556.003 Pluggable Authentication Modules
                                                                                                                            Comments
                                                                                                                            This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to preventing this sub-technique which often modifies Pluggable Authentication Modules (PAM) components in the file system. Because this is a recommendation, and specific to Kubernetes containers, its score is assessed as Minimal.
                                                                                                                            References
                                                                                                                              azure_security_center_recommendations Azure Security Center Recommendations protect partial T1080 Taint Shared Content
                                                                                                                              Comments
                                                                                                                              This control's "Immutable (read-only) root filesystem should be enforced for containers" and "Usage of pod HostPath volume mounts should be restricted to a known list to restrict node access from compromised containers" recommendations can mitigate this technique. Due to it being a recommendation, its score is capped at Partial.
                                                                                                                              References
                                                                                                                              azure_security_center_recommendations Azure Security Center Recommendations protect partial T1074 Data Staged
                                                                                                                              Comments
                                                                                                                              This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to mitigating a sub-technique of this technique by preventing modification of the local filesystem. Due to it being a recommendation, its score is capped at Partial.
                                                                                                                              References
                                                                                                                              azure_security_center_recommendations Azure Security Center Recommendations protect partial T1074.001 Local Data Staging
                                                                                                                              Comments
                                                                                                                              This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to mitigating this sub-technique by preventing modification of the local filesystem. Due to it being a recommendation, its score is capped at Partial.
                                                                                                                              References
                                                                                                                                azure_security_center_recommendations Azure Security Center Recommendations protect partial T1485 Data Destruction
                                                                                                                                Comments
                                                                                                                                This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to mitigating this technique by preventing modification of the local filesystem. Due to it being a recommendation, its score is capped at Partial.
                                                                                                                                References
                                                                                                                                azure_security_center_recommendations Azure Security Center Recommendations protect partial T1486 Data Encrypted for Impact
                                                                                                                                Comments
                                                                                                                                This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to mitigating this technique by preventing modification of the local filesystem. Due to it being a recommendation, its score is capped at Partial.
                                                                                                                                References
                                                                                                                                azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1565 Data Manipulation
                                                                                                                                Comments
                                                                                                                                This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to mitigating a sub-technique of this technique by preventing modification of the local filesystem. Due to it being a recommendation and mitigating only one sub-technique, its score is assessed as Minimal.
                                                                                                                                References
                                                                                                                                azure_security_center_recommendations Azure Security Center Recommendations protect partial T1565.001 Stored Data Manipulation
                                                                                                                                Comments
                                                                                                                                This control's "Immutable (read-only) root filesystem should be enforced for containers" recommendation can lead to mitigating this sub-technique by preventing modification of the local filesystem. Likewise this control's recommendations related to using customer-managed keys to encrypt data at rest and enabling transparent data encryption for SQL databases can mitigate this sub-technique by reducing an adversary's ability to perform tailored data modifications. Due to it being a recommendation, its score is capped at Partial.
                                                                                                                                References
                                                                                                                                  azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1078 Valid Accounts
                                                                                                                                  Comments
                                                                                                                                  This control's recommendations about removing deprecated and external accounts with sensitive permissions from your subscription can lead to mitigating the Cloud Accounts sub-technique of this technique. Because this is a recommendation and has low coverage, it is assessed as Minimal.
                                                                                                                                  References
                                                                                                                                  azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1078.004 Cloud Accounts
                                                                                                                                  Comments
                                                                                                                                  This control's "Deprecated accounts should be removed from your subscription" and "Deprecated accounts with owner permissions should be removed from your subscription" recommendation can lead to removing accounts that should not be utilized from your subscriptions thereby denying adversaries the usage of these accounts to find ways to access your data without being noticed. Likewise, the recommendations related to External account permissions can also mitigate this sub-technique. Because these are recommendations and only limited to deprecated and external accounts, this is scored as Minimal.
                                                                                                                                  References
                                                                                                                                    azure_security_center_recommendations Azure Security Center Recommendations protect partial T1133 External Remote Services
                                                                                                                                    Comments
                                                                                                                                    This control's "Management ports should be closed on your virtual machines" recommendation can lead to reducing the attack surface of your Azure VMs by recommending closing management ports. Because this is a recommendation, its score is limited to Partial.
                                                                                                                                    References
                                                                                                                                    azure_defender_for_storage Azure Defender for Storage detect significant T1530 Data from Cloud Storage Object
                                                                                                                                    azure_defender_for_storage Azure Defender for Storage detect minimal T1078 Valid Accounts
                                                                                                                                    Comments
                                                                                                                                    This control provides minimal detection for its procedure examples. Additionally, it is able to detect only one of its sub-techniques (Cloud Accounts) resulting in a Minimal Coverage score and consequently an overall score of Minimal.
                                                                                                                                    References
                                                                                                                                    azure_defender_for_storage Azure Defender for Storage detect significant T1078.004 Cloud Accounts
                                                                                                                                    Comments
                                                                                                                                    This control may generate alerts based on unfamiliar or suspicious IP addresses, TOR exit node, and anonymous access.
                                                                                                                                    References
                                                                                                                                      azure_defender_for_storage Azure Defender for Storage detect partial T1105 Ingress Tool Transfer
                                                                                                                                      Comments
                                                                                                                                      This control may alert on upload of possible malware or executable and Azure Cloud Services Package files. These alerts are dependent on Microsoft threat intelligence and may not alert on novel or modified malware.
                                                                                                                                      References
                                                                                                                                      azure_defender_for_storage Azure Defender for Storage respond partial T1105 Ingress Tool Transfer
                                                                                                                                      Comments
                                                                                                                                      "When a file is suspected to contain malware, Security Center displays an alert and can optionally email the storage owner for approval to delete the suspicious file." This delete response capability leads to a Response type of Eradication although it is specific to Azure Blob, Azure Files and Azure Data Lake Storage storage types resulting in an overall score of Partial.
                                                                                                                                      References
                                                                                                                                      azure_defender_for_storage Azure Defender for Storage detect partial T1080 Taint Shared Content
                                                                                                                                      Comments
                                                                                                                                      This control may alert on upload of possible malware or executable and Azure Cloud Services Package files. These alerts are dependent on Microsoft threat intelligence and may not alert on novel or modified malware.
                                                                                                                                      References
                                                                                                                                      azure_defender_for_storage Azure Defender for Storage respond partial T1080 Taint Shared Content
                                                                                                                                      Comments
                                                                                                                                      "When a file is suspected to contain malware, Security Center displays an alert and can optionally email the storage owner for approval to delete the suspicious file." This delete response capability leads to a Response type of Eradication although it is specific to Azure Blob, Azure Files and Azure Data Lake Storage storage types resulting in an overall score of Partial.
                                                                                                                                      References
                                                                                                                                      azure_defender_for_storage Azure Defender for Storage detect partial T1537 Transfer Data to Cloud Account
                                                                                                                                      Comments
                                                                                                                                      This control may alert on unusually large amounts of data being extracted from Azure storage and suspicious access to storage accounts. There are no alerts specifically tied to data transfer between cloud accounts but there are several alerts for anomalous storage access and transfer.
                                                                                                                                      References
                                                                                                                                      azure_defender_for_storage Azure Defender for Storage detect minimal T1485 Data Destruction
                                                                                                                                      Comments
                                                                                                                                      This control may generate alerts when there has been an unusual or unexpected delete operation within Azure cloud storage. Alerts may not be generated by disabling of storage backups, versioning, or editing of storage objects.
                                                                                                                                      References
                                                                                                                                      linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect minimal T1059 Command and Scripting Interpreter
                                                                                                                                      Comments
                                                                                                                                      This control may alert on suspicious Unix shell and PHP execution. Mismatched script extensions may also generate alerts of suspicious activity. Only one of the technique's sub-techniques is covered, resulting in a score of Minimal.
                                                                                                                                      References
                                                                                                                                      linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1059.004 Unix Shell
                                                                                                                                      Comments
                                                                                                                                      This control may alert on suspicious commandline activity. Alerts may be generated on possible detection of shellcode usage on the commandline, based on arguments, location, user, etc.
                                                                                                                                      References
                                                                                                                                        linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect minimal T1068 Exploitation for Privilege Escalation
                                                                                                                                        Comments
                                                                                                                                        This control may alert on suspicious arguments used to exploit Xorg vulnerabilities for privilege escalation.
                                                                                                                                        References
                                                                                                                                        linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect minimal T1098 Account Manipulation
                                                                                                                                        Comments
                                                                                                                                        This control provides partial detection for only one of this technique's sub-techniques and does not cover most of its procedure examples, resulting in a score of Minimal.
                                                                                                                                        References
                                                                                                                                        linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1098.004 SSH Authorized Keys
                                                                                                                                        Comments
                                                                                                                                        This control may alert on addition of new SSH keys to the authorized key file and unusual process access of the authorized key file.
                                                                                                                                        References
                                                                                                                                          linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect minimal T1547 Boot or Logon Autostart Execution
                                                                                                                                          Comments
                                                                                                                                          This control is only relevant for Linux endpoint machines and the only sub-technique relevant for Linux is Kernel Modules and Extensions.
                                                                                                                                          References
                                                                                                                                          linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1547.006 Kernel Modules and Extensions
                                                                                                                                          Comments
                                                                                                                                          This control may alert on a suspicious shared object file being loaded as a kernel module. No documentation is provided on the logic but kernel module loading is a relatively rare event and can only be done with a small set of commands.
                                                                                                                                          References
                                                                                                                                            linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect minimal T1136 Create Account
                                                                                                                                            Comments
                                                                                                                                            This control is only relevant for Linux endpoints, and it provides partial coverage for the only sub-technique relevant on Linux endpoints, Local Account.
                                                                                                                                            References
                                                                                                                                            linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1136.001 Local Account
                                                                                                                                            Comments
                                                                                                                                            This control may alert on usage of the useradd command to create new users and the creation of local user accounts with suspicious similarity to other account names.
                                                                                                                                            References
                                                                                                                                              linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect minimal T1505 Server Software Component
                                                                                                                                              Comments
                                                                                                                                              This control provides coverage for the only sub-technique this control is relevant for, Web Shell, but that coverage is Minimal.
                                                                                                                                              References
                                                                                                                                              linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect minimal T1505.003 Web Shell
                                                                                                                                              Comments
                                                                                                                                              This control may alert on usage of web shells. No documentation is provided on logic for this detection.
                                                                                                                                              References
                                                                                                                                                linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect minimal T1564 Hide Artifacts
                                                                                                                                                Comments
                                                                                                                                                This control only provides coverage for a minority of this technique's relevant sub-techniques, resulting in a score of Minimal.
                                                                                                                                                References
                                                                                                                                                linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect minimal T1564.001 Hidden Files and Directories
                                                                                                                                                Comments
                                                                                                                                                This control may alert on the execution of hidden files. Since this control is only triggered on execution, it may not fire on a variety of hidden files or directories that are being utilized for malicious purposes.
                                                                                                                                                References
                                                                                                                                                  linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1564.006 Run Virtual Instance
                                                                                                                                                  Comments
                                                                                                                                                  This control may alert on containers using privileged commands, running SSH servers, or running mining software.
                                                                                                                                                  References
                                                                                                                                                    linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect minimal T1562 Impair Defenses
                                                                                                                                                    Comments
                                                                                                                                                    This control only provides coverage for a miniority of the sub-techniques under this technique and provides no coverage for other relevant sub-techniques, such as Impair Command History Logging or Disable or Modify Tools, resulting in a score of Minimal.
                                                                                                                                                    References
                                                                                                                                                    linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1562.004 Disable or Modify System Firewall
                                                                                                                                                    Comments
                                                                                                                                                    This control may alert on manipulation of the on-host firewall. Firewall rules should not be changed often in a standard environment and such an event can provide a high fidelity alert.
                                                                                                                                                    References
                                                                                                                                                      linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect minimal T1562.006 Indicator Blocking
                                                                                                                                                      Comments
                                                                                                                                                      This control may alert on activity which disables auditd logging on Linux endpoints. The auditd package may not be the only logging system being utilized and this control may not alert on activity that disables other logging software.
                                                                                                                                                      References
                                                                                                                                                        linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1070 Indicator Removal on Host
                                                                                                                                                        Comments
                                                                                                                                                        This control is only relevant for Linux environments and provides partial coverage for multiple Linux-relevant sub-techniques.
                                                                                                                                                        References
                                                                                                                                                        linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1070.002 Clear Linux or Mac System Logs
                                                                                                                                                        Comments
                                                                                                                                                        This control may alert on possible log tampering activity, including deletion of logs. No documentation is provided on which log sources are targeted by this control.
                                                                                                                                                        References
                                                                                                                                                          linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1070.003 Clear Command History
                                                                                                                                                          Comments
                                                                                                                                                          This control may alert on clearing of the command history file. Documentation is not provided on the logic for detecting when the command history is cleared but on Linux machines the location of the history file tends not to change from the default.
                                                                                                                                                          References
                                                                                                                                                            linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect minimal T1027 Obfuscated Files or Information
                                                                                                                                                            Comments
                                                                                                                                                            This control only provides detection coverage for the Compile After Delivery sub-technique while not providing detection for all other sub-techniques relevant to the Linux platform or most of its procedure examples. As a result of this minimal coverage, the overall score is assessed as Minimal.
                                                                                                                                                            References
                                                                                                                                                            linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect minimal T1027.004 Compile After Delivery
                                                                                                                                                            Comments
                                                                                                                                                            This control may alert on suspicious compilation. No documentation is provided on the logic for determining a suspicious compilation event.
                                                                                                                                                            References
                                                                                                                                                              linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1110 Brute Force
                                                                                                                                                              Comments
                                                                                                                                                              This control provides partial coverage for most of this technique's sub-techniques and procedures.
                                                                                                                                                              References
                                                                                                                                                              linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1110.001 Password Guessing
                                                                                                                                                              Comments
                                                                                                                                                              This control may alert on multiple successful and failed brute force attempts against SSH. There are no alerts for other methods of logging into Linux machines.
                                                                                                                                                              References
                                                                                                                                                                linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1110.003 Password Spraying
                                                                                                                                                                Comments
                                                                                                                                                                This control may alert on multiple successful and failed brute force attempts against SSH. There are no alerts for other methods of logging into Linux machines.
                                                                                                                                                                References
                                                                                                                                                                  linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1110.004 Credential Stuffing
                                                                                                                                                                  Comments
                                                                                                                                                                  This control may alert on multiple successful and failed brute force attempts against SSH. There are no alerts for other methods of logging into Linux machines.
                                                                                                                                                                  References
                                                                                                                                                                    linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1003 OS Credential Dumping
                                                                                                                                                                    Comments
                                                                                                                                                                    This control is only relevant for Linux environments, and provides partial coverage for one of the technique's two Linux-relevant sub-techniques.
                                                                                                                                                                    References
                                                                                                                                                                    linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1003.008 /etc/passwd and /etc/shadow
                                                                                                                                                                    Comments
                                                                                                                                                                    This control may alert on suspicious access to encrypted user passwords. The documentation does not reference "/etc/passwd" and "/etc/shadow" directly nor does it describe the logic in determining suspicious access.
                                                                                                                                                                    References
                                                                                                                                                                      linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect minimal T1021 Remote Services
                                                                                                                                                                      Comments
                                                                                                                                                                      This control is only relevant for Linux environments. Among the sub-techinques that are relevant for Linux, this control may only alert on SSH.
                                                                                                                                                                      References
                                                                                                                                                                      linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1021.004 SSH
                                                                                                                                                                      Comments
                                                                                                                                                                      This control may alerts on SSH brute force attempts, addition of new SSH keys, and usage of a SSH server within a container. Alerts may not be generated by usage of existing SSH keys by malicious actors for lateral movement.
                                                                                                                                                                      References
                                                                                                                                                                        linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1525 Implant Container Image
                                                                                                                                                                        Comments
                                                                                                                                                                        This control may alert on suspicious container images running mining software or SSH servers. Privileged Docker containers and privileged commands running within containers may also be detected. These alerts are only generated on containers in Linux endpoint machines and not for containers running from Azure Docker deployment.
                                                                                                                                                                        References
                                                                                                                                                                        linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration detect partial T1113 Screen Capture
                                                                                                                                                                        Comments
                                                                                                                                                                        This control may alert on usage of a screenshot tool. Documentation is not provided on the logic for determining a screenshot tool.
                                                                                                                                                                        References
                                                                                                                                                                        azure_defender_for_resource_manager Azure Defender for Resource Manager detect minimal T1562 Impair Defenses
                                                                                                                                                                        Comments
                                                                                                                                                                        This control may alert on Windows Defender security features being disabled but does not alert on other security tools or logging being disabled or tampered with. Consequently, its Coverage score is Minimal resulting in an overall Minimal score.
                                                                                                                                                                        References
                                                                                                                                                                        azure_defender_for_resource_manager Azure Defender for Resource Manager detect partial T1562.001 Disable or Modify Tools
                                                                                                                                                                        Comments
                                                                                                                                                                        The following alerts are available for Windows Defender security features being disabled but none for third party security tools: "Antimalware broad files exclusion in your virtual machine", "Antimalware disabled and code execution in your virtual machine", "Antimalware disabled in your virtual machine", "Antimalware file exclusion and code execution in your virtual machine", "Antimalware file exclusion in your virtual machine", "Antimalware real-time protection was disabled in your virtual machine", "Antimalware real-time protection was disabled temporarily in your virtual machine", "Antimalware real-time protection was disabled temporarily while code was executed in your virtual machine", "Antimalware temporarily disabled in your virtual machine", "Antimalware unusual file exclusion in your virtual machine".
                                                                                                                                                                        References
                                                                                                                                                                          azure_defender_for_resource_manager Azure Defender for Resource Manager detect partial T1580 Cloud Infrastructure Discovery
                                                                                                                                                                          Comments
                                                                                                                                                                          This control may alert on Cloud Infrastructure Discovery activity generated by specific toolkits, such as MicroBurst, PowerZure, etc. It may not generate alerts on undocumented discovery techniques or exploitation toolkits. The following alerts may be generated: "PowerZure exploitation toolkit used to enumerate storage containers, shares, and tables", "PowerZure exploitation toolkit used to enumerate resources", "MicroBurst exploitation toolkit used to enumerate resources in your subscriptions", "Azurite toolkit run detected".
                                                                                                                                                                          References
                                                                                                                                                                          azure_defender_for_resource_manager Azure Defender for Resource Manager detect partial T1538 Cloud Service Dashboard
                                                                                                                                                                          Comments
                                                                                                                                                                          This control may alert on suspicious management activity based on IP, time, anomalous behaviour, or PowerShell usage. Machine learning algorithms are used to reduce false positives. The following alerts may be generated: "Activity from a risky IP address", "Activity from infrequent country", "Impossible travel activity", "Suspicious management session using PowerShell detected", "Suspicious management session using an inactive account detected", "Suspicious management session using Azure portal detected".
                                                                                                                                                                          References
                                                                                                                                                                          azure_defender_for_resource_manager Azure Defender for Resource Manager detect partial T1526 Cloud Service Discovery
                                                                                                                                                                          Comments
                                                                                                                                                                          This control may alert on Cloud Service Discovery activity generated by specific toolkits, such as MicroBurst, PowerZure, etc. It may not generate alerts on undocumented discovery techniques or exploitation toolkits. The following alerts may be generated: "PowerZure exploitation toolkit used to enumerate storage containers, shares, and tables", "PowerZure exploitation toolkit used to enumerate resources", "MicroBurst exploitation toolkit used to enumerate resources in your subscriptions".
                                                                                                                                                                          References
                                                                                                                                                                          azure_defender_for_resource_manager Azure Defender for Resource Manager detect minimal T1069 Permission Groups Discovery
                                                                                                                                                                          Comments
                                                                                                                                                                          This control may alert on Azure domain cloud groups discovery activity but may not provide alerts for other account types or undocumented exploitation toolkits. Consequently, its Coverage score is Minimal resulting in an overall Minimal score.
                                                                                                                                                                          References
                                                                                                                                                                          azure_defender_for_resource_manager Azure Defender for Resource Manager detect partial T1069.003 Cloud Groups
                                                                                                                                                                          Comments
                                                                                                                                                                          This control may alert on Permission Groups Discovery of Cloud Groups activity generated by specific toolkits, such as MicroBurst, PowerZure, etc. It may not generate alerts on undocumented discovery techniques or exploitation toolkits. The following alerts may be generated: "MicroBurst exploitation toolkit used to enumerate resources in your subscriptions", "Azurite toolkit run detected".
                                                                                                                                                                          References
                                                                                                                                                                            azure_defender_for_resource_manager Azure Defender for Resource Manager detect minimal T1087 Account Discovery
                                                                                                                                                                            Comments
                                                                                                                                                                            This control may alert on Azure cloud account discovery activity but may not provide alerts for other account types or undocumented exploitation toolkits. Consequently, its Coverage score is Minimal resulting in an overall Minimal score.
                                                                                                                                                                            References
                                                                                                                                                                            azure_defender_for_resource_manager Azure Defender for Resource Manager detect partial T1087.004 Cloud Account
                                                                                                                                                                            Comments
                                                                                                                                                                            This control may alert on Account Discovery of Cloud Accounts activity generated by specific toolkits, such as MicroBurst, PowerZure, etc. It may not generate alerts on undocumented discovery techniques or exploitation toolkits. The following alerts may be generated: "PowerZure exploitation toolkit used to enumerate storage containers, shares, and tables", "PowerZure exploitation toolkit used to enumerate resources", "MicroBurst exploitation toolkit used to enumerate resources in your subscriptions", "Azurite toolkit run detected".
                                                                                                                                                                            References
                                                                                                                                                                              azure_defender_for_resource_manager Azure Defender for Resource Manager detect minimal T1555 Credentials from Password Stores
                                                                                                                                                                              Comments
                                                                                                                                                                              This control may alert on credential dumping from Azure Key Vaults, App Services Configurations, and Automation accounts by specific exploitation toolkits. Consequently, its Coverage score is Minimal resulting in an overall Minimal score. The following alerts may be generated: "MicroBurst exploitation toolkit used to extract secrets from your Azure key vaults", "MicroBurst exploitation toolkit used to extract keys to your storage accounts".
                                                                                                                                                                              References
                                                                                                                                                                              azure_defender_for_resource_manager Azure Defender for Resource Manager detect minimal T1068 Exploitation for Privilege Escalation
                                                                                                                                                                              Comments
                                                                                                                                                                              This control may alert on escalation attempts from Azure AD to Azure accounts by specific exploitation toolkits. Consequently, its Coverage score is Minimal resulting in an overall Minimal score. The following alerts may be generated: "PowerZure exploitation toolkit used to elevate access from Azure AD to Azure".
                                                                                                                                                                              References
                                                                                                                                                                              network_security_groups Network Security Groups protect partial T1199 Trusted Relationship
                                                                                                                                                                              Comments
                                                                                                                                                                              This control can isolate portions of network that do not require network-wide access, limiting some attackers that leverage trusted relationships such as remote access for vendor maintenance. Coverage partial, Temporal Immediate.
                                                                                                                                                                              References
                                                                                                                                                                              network_security_groups Network Security Groups protect partial T1557 Man-in-the-Middle
                                                                                                                                                                              network_security_groups Network Security Groups protect partial T1602 Data from Configuration Repository
                                                                                                                                                                              Comments
                                                                                                                                                                              This control can limit attackers access to configuration repositories such as SNMP management stations, or to dumps of client configurations from common management ports.
                                                                                                                                                                              References
                                                                                                                                                                              network_security_groups Network Security Groups protect partial T1602.002 Network Device Configuration Dump
                                                                                                                                                                              Comments
                                                                                                                                                                              Can limit access to client management interfaces or configuration databases
                                                                                                                                                                              References
                                                                                                                                                                                network_security_groups Network Security Groups protect partial T1602.001 SNMP (MIB Dump)
                                                                                                                                                                                Comments
                                                                                                                                                                                Can limit access to client management interfaces or configuration databases
                                                                                                                                                                                References
                                                                                                                                                                                  network_security_groups Network Security Groups protect minimal T1542 Pre-OS Boot
                                                                                                                                                                                  network_security_groups Network Security Groups protect partial T1542.005 TFTP Boot
                                                                                                                                                                                  Comments
                                                                                                                                                                                  This control can be used to restrict clients to connecting (and therefore booting) from only trusted network resources.
                                                                                                                                                                                  References
                                                                                                                                                                                    network_security_groups Network Security Groups protect significant T1048 Exfiltration Over Alternative Protocol
                                                                                                                                                                                    network_security_groups Network Security Groups protect significant T1048.003 Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
                                                                                                                                                                                    Comments
                                                                                                                                                                                    This control can reduce the protocols available for data exfiltration. Temporal immediate, coverage substantial.
                                                                                                                                                                                    References
                                                                                                                                                                                      network_security_groups Network Security Groups protect significant T1048.002 Exfiltration Over Asymmetric Encrypted Non-C2 Protocol
                                                                                                                                                                                      Comments
                                                                                                                                                                                      This control can reduce the protocols available for data exfiltration. Temporal immediate, coverage substantial.
                                                                                                                                                                                      References
                                                                                                                                                                                        network_security_groups Network Security Groups protect significant T1048.001 Exfiltration Over Symmetric Encrypted Non-C2 Protocol
                                                                                                                                                                                        Comments
                                                                                                                                                                                        This control can reduce the protocols available for data exfiltration. Temporal immediate, coverage substantial.
                                                                                                                                                                                        References
                                                                                                                                                                                          network_security_groups Network Security Groups protect partial T1210 Exploitation of Remote Services
                                                                                                                                                                                          network_security_groups Network Security Groups protect partial T1021 Remote Services
                                                                                                                                                                                          network_security_groups Network Security Groups protect partial T1021.006 Windows Remote Management
                                                                                                                                                                                          Comments
                                                                                                                                                                                          This control can be used to restrict direct access to remote services to trusted networks. This mitigates even an adversary with a valid account from accessing resources. This can be circumvented though if an adversary is able to compromise a trusted host and move laterally to a protected network. This results in an overall partial (coverage) score.
                                                                                                                                                                                          References
                                                                                                                                                                                            network_security_groups Network Security Groups protect partial T1021.005 VNC
                                                                                                                                                                                            Comments
                                                                                                                                                                                            This control can be used to restrict direct access to remote services to trusted networks. This mitigates even an adversary with a valid account from accessing resources. This can be circumvented though if an adversary is able to compromise a trusted host and move laterally to a protected network. This results in an overall partial (coverage) score.
                                                                                                                                                                                            References
                                                                                                                                                                                              network_security_groups Network Security Groups protect partial T1021.004 SSH
                                                                                                                                                                                              Comments
                                                                                                                                                                                              This control can be used to restrict direct access to remote services to trusted networks. This mitigates even an adversary with a valid account from accessing resources. This can be circumvented though if an adversary is able to compromise a trusted host and move laterally to a protected network. This results in an overall partial (coverage) score.
                                                                                                                                                                                              References
                                                                                                                                                                                                network_security_groups Network Security Groups protect partial T1021.003 Distributed Component Object Model
                                                                                                                                                                                                Comments
                                                                                                                                                                                                This control can be used to restrict direct access to remote services to trusted networks. This mitigates even an adversary with a valid account from accessing resources. This can be circumvented though if an adversary is able to compromise a trusted host and move laterally to a protected network. This results in an overall partial (coverage) score.
                                                                                                                                                                                                References
                                                                                                                                                                                                  network_security_groups Network Security Groups protect partial T1021.002 SMB/Windows Admin Shares
                                                                                                                                                                                                  Comments
                                                                                                                                                                                                  This control can be used to restrict direct access to remote services to trusted networks. This mitigates even an adversary with a valid account from accessing resources. This can be circumvented though if an adversary is able to compromise a trusted host and move laterally to a protected network. This results in an overall partial (coverage) score.
                                                                                                                                                                                                  References
                                                                                                                                                                                                    network_security_groups Network Security Groups protect partial T1021.001 Remote Desktop Protocol
                                                                                                                                                                                                    Comments
                                                                                                                                                                                                    This control can be used to restrict direct access to remote services to trusted networks. This mitigates even an adversary with a valid account from accessing resources. This can be circumvented though if an adversary is able to compromise a trusted host and move laterally to a protected network. This results in an overall partial (coverage) score.
                                                                                                                                                                                                    References
                                                                                                                                                                                                      network_security_groups Network Security Groups protect partial T1072 Software Deployment Tools
                                                                                                                                                                                                      network_security_groups Network Security Groups protect partial T1133 External Remote Services
                                                                                                                                                                                                      Comments
                                                                                                                                                                                                      This control can be used to restrict direct access to remote service gateways and concentrators that typically accompany external remote services. This can be circumvented though if an adversary is able to compromise a trusted host and use it to access the external remote service. This results in an overall partial (coverage) score.
                                                                                                                                                                                                      References
                                                                                                                                                                                                      network_security_groups Network Security Groups protect partial T1482 Domain Trust Discovery
                                                                                                                                                                                                      network_security_groups Network Security Groups protect partial T1046 Network Service Scanning
                                                                                                                                                                                                      network_security_groups Network Security Groups protect partial T1095 Non-Application Layer Protocol
                                                                                                                                                                                                      network_security_groups Network Security Groups protect significant T1571 Non-Standard Port
                                                                                                                                                                                                      network_security_groups Network Security Groups protect partial T1499 Endpoint Denial of Service
                                                                                                                                                                                                      network_security_groups Network Security Groups protect partial T1499.003 Application Exhaustion Flood
                                                                                                                                                                                                      Comments
                                                                                                                                                                                                      This control can be used to restrict access to endpoints and thereby mitigate low-end DOS attacks.
                                                                                                                                                                                                      References
                                                                                                                                                                                                        network_security_groups Network Security Groups protect partial T1499.002 Service Exhaustion Flood
                                                                                                                                                                                                        Comments
                                                                                                                                                                                                        This control can be used to restrict access to endpoints and thereby mitigate low-end DOS attacks.
                                                                                                                                                                                                        References
                                                                                                                                                                                                          network_security_groups Network Security Groups protect partial T1499.001 OS Exhaustion Flood
                                                                                                                                                                                                          Comments
                                                                                                                                                                                                          This control can be used to restrict access to endpoints and thereby mitigate low-end DOS attacks.
                                                                                                                                                                                                          References
                                                                                                                                                                                                            network_security_groups Network Security Groups protect partial T1570 Lateral Tool Transfer
                                                                                                                                                                                                            network_security_groups Network Security Groups protect partial T1498 Network Denial of Service
                                                                                                                                                                                                            network_security_groups Network Security Groups protect partial T1090 Proxy
                                                                                                                                                                                                            Comments
                                                                                                                                                                                                            This control can restrict ports and inter-system / inter-enclave connections as described by the Proxy related sub-techniques although it doesn't provide protection for domain-fronting. It furthermore provides partial protection of this technique's procedure examples resulting in an overall Partial score.
                                                                                                                                                                                                            References
                                                                                                                                                                                                            network_security_groups Network Security Groups protect partial T1090.003 Multi-hop Proxy
                                                                                                                                                                                                            Comments
                                                                                                                                                                                                            This control can restrict access between systems, enclaves, and workloads thereby mitigating these proxy related sub-techniques.
                                                                                                                                                                                                            References
                                                                                                                                                                                                              network_security_groups Network Security Groups protect partial T1090.002 External Proxy
                                                                                                                                                                                                              Comments
                                                                                                                                                                                                              This control can restrict access between systems, enclaves, and workloads thereby mitigating these proxy related sub-techniques.
                                                                                                                                                                                                              References
                                                                                                                                                                                                                network_security_groups Network Security Groups protect partial T1090.001 Internal Proxy
                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                This control can restrict access between systems, enclaves, and workloads thereby mitigating these proxy related sub-techniques.
                                                                                                                                                                                                                References
                                                                                                                                                                                                                  network_security_groups Network Security Groups protect partial T1219 Remote Access Software
                                                                                                                                                                                                                  network_security_groups Network Security Groups protect partial T1205 Traffic Signaling
                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                  This control provides partial protection for this technique's sub-techniques and procedure examples resulting in an overall Partial score. Other variations that trigger a special response, such as executing a malicous task are not mitigated by this control.
                                                                                                                                                                                                                  References
                                                                                                                                                                                                                  network_security_groups Network Security Groups protect significant T1205.001 Port Knocking
                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                  This control can be used to implement whitelist based network rules that can mitigate variations of this sub-techniques that result in opening closed ports for communication. Because this control is able to drop traffic before reaching a compromised host, it can effectively mitigate this port knocking sub-technique.
                                                                                                                                                                                                                  References
                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect partial T1078 Valid Accounts
                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                    This control provides partial coverage for all of this technique's sub-techniques and a number of its procedures, resulting in an overall score of Partial.
                                                                                                                                                                                                                    References
                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect minimal T1078.001 Default Accounts
                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                    The Azure Sentinel Hunting "Rare processes run by Service accounts" query can identify potential misuse of default accounts. Because this detection is specific to rare processes its coverage score is Minimal resulting in a Minimal score.
                                                                                                                                                                                                                    References
                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect partial T1078.002 Domain Accounts
                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                      The following Azure Sentinel Hunting queries can identify potential compromise of domain accounts based on access attempts and/or account usage: "Suspicious Windows Login outside normal hours", "User account added or removed from security group by an unauthorized user", "User Account added to Built in Domain Local or Global Group", "User Login IP Address Teleportation", "User made Owner of multiple teams", "Tracking Privileged Account Rare Activity", "New Admin account activity which was not seen historically", "New client running queries", "New users running queries", "Non-owner mailbox login activity", "Powershell or non-browser mailbox login activity", "Rare User Agent strings", "Same IP address with multiple csUserAgent" which may indicate that an account is being used from a new device, "Rare domains seen in Cloud Logs" when accounts from uncommon domains access or attempt to access cloud resources, "Same User - Successful logon for a given App and failure on another App within 1m and low distribution", "Hosts with new logons", "Inactive or new account signins", "Long lookback User Account Created and Deleted within 10mins", "Anomalous Geo Location Logon", and "Anomalous Sign-in Activity". The following Azure Sentinel Analytics queries can identify potential compromise of domain accounts based on access attempts and/or account usage: "Anomalous User Agent connection attempt", "New UserAgent observed in last 24 hours" which may indicate that an account is being used from a new device, "Anomalous sign-in location by user account and authenticating application", "Anomalous login followed by Teams action", "GitHub Signin Burst from Multiple Locations", "Sign-ins from IPs that attempt sign-ins to disabled accounts", "Failed Host logons but success logon to AzureAD", and "Anomalous RDP Login Detections".
                                                                                                                                                                                                                      References
                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect partial T1078.003 Local Accounts
                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                        The following Azure Sentinel Hunting queries can identify potential compromise of local accounts based on access attempts and/or account usage: "Suspicious Windows Login outside normal hours", "User Login IP Address Teleportation", "User account added or removed from a security group by an unauthorized user", "User Account added to Built in Domain Local or Global Group", "User added to SQL Server SecurityAdmin Group", "User Role altered on SQL Server", "User made Owner of multiple teams", "Tracking Privileged Account Rare Activity", and "Anomalous Login to Devices". The following Azure Sentinel Analytics queries can identify potential compromise of local accounts based on access attempts and/or account usage: "User account enabled and disabled within 10 mins", "Long lookback User Account Created and Deleted within 10mins", "Explicit MFA Deny", "Hosts with new logons", "Inactive or new account signins", "Anomalous SSH Login Detection", and "Anomalous RDP Login Detections".
                                                                                                                                                                                                                        References
                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect partial T1078.004 Cloud Accounts
                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                          The following Azure Sentinel Hunting queries can identify potential compromise of cloud accounts: "New Admin account activity which was not seen historically", "New client running queries", "New users running queries", "User returning more data than daily average", "User Login IP Address Teleportation", "Non-owner mailbox login activity", "Powershell or non-browser mailbox login activity", "Rare User Agent strings" and "Same IP address with multiple csUserAgent" which may indicate that an account is being used from a new device, "Rare domains seen in Cloud Logs", "Same User - Successful logon for a given App and failure on another App within 1m and low distribution", "Anomalous Azure Active Directory Apps based on authentication location", "Anomalous Geo Location Logon", "Anomalous Sign-in Activity", "Azure Active Directory sign-in burst from multiple locations", and "Azure Active Directory signins from new locations". The following Azure Sentinel Analytics queries can identify potential compromise of cloud accounts: "Anomalous User Agent connection attempt" and "New UserAgent observed in last 24 hours", which may indicate that an account is being used from a new device which may belong to an adversary; "Anomalous sign-in location by user account and authenticating application", "GitHub Signin Burst from Multiple Locations", "GitHub Activites from a New Country", and "Sign-ins from IPs that attempt sign-ins to disabled accounts", which may indicate adversary access from atypical locations; "Azure Active Directory PowerShell accessing non-AAD resources", "Anomalous login followed by Teams action", "Login to AWS management console without MFA", and "Azure Active Directory PowerShell accessing non-AAD resources" which may indicate an adversary attempting to use a valid account to access resources from other contexts. The "Correlate Unfamiliar sign-in properties" query can further enhance detection of anomalous activity.
                                                                                                                                                                                                                          References
                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect minimal T1195 Supply Chain Compromise
                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                            This control provides partial coverage for one of this technique's sub-techniques, and its coverage is more for supply chain concerns of downstream consumers of software developed within the environemnt than the Azure environment itself, resulting in an overall score of Minimal.
                                                                                                                                                                                                                            References
                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect partial T1195.001 Compromise Software Dependencies and Development Tools
                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                            The following Azure Sentinel Hunting queries can identify potentially malicious changes to Azure DevOps project resources: "Azure DevOps - Project Visibility changed to public" can identify a specific action that may be an indicator of an attacker modifying the cloud compute infrastructure. "Azure DevOps - Public project created" and "Azure DevOps - Public project enabled by admin" can identify specific instances of potential defense evasion. The following Azure Sentinel Analytics queries can identify potentially malicious changes to Azure DevOps project resources: "AzureDevops Service Connection Abuse" can detect potential malicious behavior associated with use of large number of service connections, "External Upstream Source added to Azure DevOps" identifies a specific behavior that could compromise the DevOps build pipeline, "Azure DevOps Pull Request Policy Bypassing - History" can identify specific potentially malicious behavior that compromises the build process, "Azure DevOps Pipeline modified by a New User" identifies potentially malicious activity that could compromise the DevOps pipeline, "Azure DevOps Administrator Group Monitoring" monitors for specific activity which could compromise the build/release process, "New Agent Added to Pool by New User or a New OS" can detect a suspicious behavior that could potentially compromise DevOps pipeline.
                                                                                                                                                                                                                            References
                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect partial T1110 Brute Force
                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                              This control includes partial detection coverage for most of this technique's sub-techniques on a periodic basis.
                                                                                                                                                                                                                              References
                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect partial T1110.001 Password Guessing
                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                              The "Summary of user logons by logon type" Azure Sentinel Hunting query compares successful and unsuccessful logon attempts to identify potential lateral movement. The following Azure Sentinel Hunting queries can identify potential attempts at credential brute force based on unsuccessful attempts: "VIP account more than 6 failed logons in 10", "Multiple Failed Logon on SQL Server in Short time Span", "Permutations on logon attempts by UserPrincipalNames indicating potential brute force", "Potential IIS brute force", "Failed attempt to access Azure Portal", "Failed Login Attempt by Expired account", "Failed Logon Attempts on SQL Server", "Failed Logon on SQL Server from Same IPAddress in Short time Span", "Failed service logon attempt by user account with available AuditData", "Login attempt by Blocked MFA user", "Login spike with increase failure rate", "Attempts to sign-in to disabled accounts by IP address", "Attempts to sign-in to disabled accounts by account name", "Brute Force attack against Azure Portal", and "Anomalous Failed Logon" The following Azure Sentinel Analytics queries can identify potential attempts at credential brute force based on unsuccessful attempts: "Brute force attack against Azure Portal", "Password spray attack against Azure AD application", "Successful logon from IP and failure from a different IP", "Failed logon attempts in authpriv", "Failed AzureAD logons but success logon to host", "Excessive Windows logon failures", "Failed login attempts to Azure Portal", "Failed logon attempts by valid accounts within 10 mins", "Brute Force Attack against GitHub Account", "Distributed Password cracking attempts in AzureAD", "Potential Password Spray Attack" based on periodic assessment of Azure Active Directory sign-in events and Okta console logins, "Attempts to sign in to disabled accounts", "Sign-ins from IPs that attempt sign-ins to disabled accounts", "High count of failed logins by a user", "Hi count of failed attempts same client IP", "SSH - Potential Brute Force", and "SecurityEvent - Multiple authentication failures followed by success".
                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect partial T1110.003 Password Spraying
                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                The "Summary of user logons by logon type" Azure Sentinel Hunting query compares successful and unsuccessful logon attempts to identify potential lateral movement. The following Azure Sentinel Hunting queries can identify potential attempts at credential brute force based on unsuccessful attempts: "VIP account more than 6 failed logons in 10", "Multiple Failed Logon on SQL Server in Short time Span", "Permutations on logon attempts by UserPrincipalNames indicating potential brute force", "Potential IIS brute force", "Failed attempt to access Azure Portal", "Failed Login Attempt by Expired account", "Failed Logon Attempts on SQL Server", "Failed Logon on SQL Server from Same IPAddress in Short time Span", "Failed service logon attempt by user account with available AuditData", "Login attempt by Blocked MFA user", "Login spike with increase failure rate", "Attempts to sign-in to disabled accounts by IP address", "Attempts to sign-in to disabled accounts by account name", "Brute Force attack against Azure Portal", and "Anomalous Failed Logon" The following Azure Sentinel Analytics queries can identify potential attempts at credential brute force based on unsuccessful attempts: "Brute force attack against Azure Portal", "Password spray attack against Azure AD application", "Successful logon from IP and failure from a different IP", "Failed logon attempts in authpriv", "Failed AzureAD logons but success logon to host", "Excessive Windows logon failures", "Failed login attempts to Azure Portal", "Failed logon attempts by valid accounts within 10 mins", "Brute Force Attack against GitHub Account", "Distributed Password cracking attempts in AzureAD", "Potential Password Spray Attack" based on periodic assessment of Azure Active Directory sign-in events and Okta console logins, "Attempts to sign in to disabled accounts", "Sign-ins from IPs that attempt sign-ins to disabled accounts", "High count of failed logins by a user", "Hi count of failed attempts same client IP", "SSH - Potential Brute Force", and "SecurityEvent - Multiple authentication failures followed by success".
                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect partial T1110.004 Credential Stuffing
                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                  The "Summary of user logons by logon type" Azure Sentinel Hunting query compares successful and unsuccessful logon attempts to identify potential lateral movement. The following Azure Sentinel Hunting queries can identify potential attempts at credential brute force based on unsuccessful attempts: "VIP account more than 6 failed logons in 10", "Multiple Failed Logon on SQL Server in Short time Span", "Permutations on logon attempts by UserPrincipalNames indicating potential brute force", "Potential IIS brute force", "Failed attempt to access Azure Portal", "Failed Login Attempt by Expired account", "Failed Logon Attempts on SQL Server", "Failed Logon on SQL Server from Same IPAddress in Short time Span", "Failed service logon attempt by user account with available AuditData", "Login attempt by Blocked MFA user", "Login spike with increase failure rate", "Attempts to sign-in to disabled accounts by IP address", "Attempts to sign-in to disabled accounts by account name", "Brute Force attack against Azure Portal", and "Anomalous Failed Logon" The following Azure Sentinel Analytics queries can identify potential attempts at credential brute force based on unsuccessful attempts: "Brute force attack against Azure Portal", "Password spray attack against Azure AD application", "Successful logon from IP and failure from a different IP", "Failed logon attempts in authpriv", "Failed AzureAD logons but success logon to host", "Excessive Windows logon failures", "Failed login attempts to Azure Portal", "Failed logon attempts by valid accounts within 10 mins", "Brute Force Attack against GitHub Account", "Distributed Password cracking attempts in AzureAD", "Potential Password Spray Attack" based on periodic assessment of Azure Active Directory sign-in events and Okta console logins, "Attempts to sign in to disabled accounts", "Sign-ins from IPs that attempt sign-ins to disabled accounts", "High count of failed logins by a user", "Hi count of failed attempts same client IP", "SSH - Potential Brute Force", and "SecurityEvent - Multiple authentication failures followed by success".
                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect minimal T1098 Account Manipulation
                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                    The following Azure Sentinel Hunting queries can identify potentially malicious manipulation of accounts to increase or maintain access: "Azure DevOps - Guest users access enabled", "Azure DevOps - Additional Org Admin added", "Anomalous Activity Role Assignment", "Anomalous Role Assignment", and "Anomalous AAD Account Manipulation", which indicate expansion of accounts' access/privileges; "Bots added to multiple teams" which indicates workspace access granted to automated accounts. The following Azure Sentinel Analytics queries can identify potentially malicious manipulation of accounts to increase or maintain access: "Suspicious granting of permissions to an account" from a previously unobserved IP address, "External user added and removed in short timeframe" for Teams resources, "Account added and removed from privileged group", "User account added to built in domain local or global group", and "New user created and added to the built-in administrator group". "Multiple Password Reset by user" can detect potentially malicious iterative password resets.
                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect minimal T1098.001 Additional Cloud Credentials
                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                    The Azure Sentinel Hunting "First access credential added to Application or Service Principal where no credential was present" query can identify potentially malicious changes to Service Principal credentials. The Azure Sentinel Analytics "Credential added after admin consented to Application" and "New access credential added to Application or Service Principal" queries can identify potentially malicious manipulation of additional cloud credentials.
                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1071 Application Layer Protocol
                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                      The Azure Sentinel Analytics "Malformed user agent" query can detect potential C2 or C2 agent activity. This control provides minimal to partial coverage for a minority of this technique's sub-techniques and only some of its procedure examples, resulting in an overall score of Minimal.
                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1071.001 Web Protocols
                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                      The following Azure Sentinel Analytics queries can identify potentially malicious use of web protocols: "Powershell Empire cmdlets seen in command line" can identify use of Empire, which can perform command and control over protocols like HTTP and HTTPS. "Request for single resource on domain" can identify patterns that suggest possible command and control beaconing. The coverage for these queries is minimal resulting in an overall Minimal score.
                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect partial T1071.004 DNS
                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                        The following Azure Sentinel Hunting queries can identify potentially malicious use of DNS: "RareDNSLookupWithDataTransfer" [sic] can identify data transfer over DNS, though it is contingent on DNS traffic meeting the requirements to be considered rare. "Abnormally Long DNS URI queries" can identify suspicious DNS queries that may be indicative of command and control operations. "DNS - domain anomalous lookup increase", "DNS Full Name anomalous lookup increase", and "DNS lookups for commonly abused TLDs" can identify increases in domain lookups for a client IP and indicate malicious traffic or exfiltration of sensitive data.
                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1567 Exfiltration Over Web Service
                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                          This control provides minimal coverage to both of this technique's sub-techniques as well as some of its procedure examples, resulting in an overall score of Minimal. The Azure Sentinel Analytics "Malformed user agent" query can detect potential exfiltration over a web service by malicious code with a hard-coded user agent string, or possibly data encoded via the user agent string.
                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1567.002 Exfiltration to Cloud Storage
                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                          The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can identify use of Empire, which can use Dropbox and GitHub for data exfiltration. The Azure Sentinel Analytics "SharePointFileOperation via previously unseen IPs" can detect potential exfiltration activity via SharePoint. The coverage for these queries is minimal resulting in an overall Minimal score.
                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect minimal T1567.001 Exfiltration to Code Repository
                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                            The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can identify use of Empire, which can use Dropbox and GitHub for data exfiltration. The Azure Sentinel Analytics "SharePointFileOperation via previously unseen IPs" can detect potential exfiltration activity via SharePoint. The coverage for these queries is minimal resulting in an overall Minimal score.
                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1595 Active Scanning
                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                              The Azure Sentinel Analytics "Malformed user agent" query can detect hard-coded user-agent strings associated with some vulnerability scanning tools. This control provides partial coverage for only one of this technique's sub-techniques, resulting in an overall score of Minimal.
                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect partial T1595.002 Vulnerability Scanning
                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                              The Azure Sentinel Analytics "High count of connections by client IP on many ports" query can identify client IP addresses with 30 or more active ports used within a ten minute window, checked at a default frequency of once per hour, which may indicate scanning. Note that false positives are probable based on changes in usage patterns and/or misconfiguration, and this detection only works if scanning is not spread out over a longer timespan.
                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect partial T1105 Ingress Tool Transfer
                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                The Azure Sentinel Hunting "Crypto currency miners EXECVE" query can detect cryptocurrency mining software downloads through EXECVE. The following Azure Sentinel Analytics queries can identify potentiall malicious tool transfer: "Linked Malicious Storage Artifacts" may identify potential adversary tool downloads that are missed by anti-malware. "Powershell Empire cmdlets seen in command line" detects downloads via Empire. "New executable via Office FileUploaded Operations" can identify ingress of malicious code and attacker tools to Office services such as SharePoint and OneDrive, but with potential for high false positive rates from normal user upload activity.
                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1048 Exfiltration Over Alternative Protocol
                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                This control provides minimal coverage for a minority of this technique's sub-techniques and does not cover all procedure examples, resulting in an overall score of Minimal.
                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1048.003 Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                The following Azure Sentinel Hunting queries can identify potential exfiltration: "Abnormally long DNS URI queries" can identify potential exfiltration via DNS. "Multiple users email forwarded to same destination" and "Office Mail Forwarding - Hunting Version" can detect potential exfiltration via email. The Azure Sentinel Analytics "Multiple users email forwarded to same destination" query can detect potential exfiltration via email. The coverage for these queries is minimal resulting in an overall Minimal score.
                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect partial T1496 Resource Hijacking
                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                  The following Azure Sentinel Hunting queries can identify potential resource hijacking based on anomolies in access and usage patterns: "Anomalous Resource Creation and related Network Activity", "Creation of an anomalous number of resources". The following Azure Sentinel Analytis queries can identify potential resource hijacking: "Creation of Expensive Computes in Azure" and "Suspicious number of resource creation or deployed" [sic] can identify suspicious outliers in resource quantities requested. "Suspicious Resource deployment" can identify deployments from new, potentially malicious, users. "Process execution frequency anomaly" can identify execution that may indicate hijacking. "DNS events related to mining pools", can identify potential cryptocurrency mining activity.
                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect minimal T1070 Indicator Removal on Host
                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                  This control provides specific minimal coverage for two of this technique's sub-techniques, without additional coverage of its procedure examples, resulting in an overall score of Minimal. The Azure Sentinel Analytics "Azure DevOps Agent Pool Created Then Deleted" query can detect specific suspicious activity for DevOps Agent Pool. This is close to this technique's File Deletion sub-technique, but not a complete match.
                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect minimal T1070.001 Clear Windows Event Logs
                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                  The Azure Sentinel Hunting "Security Event Log Cleared" query can detect clearing of the security event logs, though not necessarily clearing of any arbitrary Windows event logs.
                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect minimal T1070.006 Timestomp
                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                    The Azure Sentinel Hunting "Windows System Time changed on hosts" query can detect potential timestomping activities. The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can identify use of Empire, which can timestomp files and/or payloads on a target machine to help them blend in.
                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1059 Command and Scripting Interpreter
                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                      This control provides minimal coverage for most of this technique's sub-techniques, along with additional mappings for its procedure examples, resulting in an overall score of Minimal. The following Azure Sentinel Hunting queries can identify potentially malicious use of command and scripting interpreters that does not map directly to one/more sub-techniques: "Anomalous Code Execution" can identifyanomalous runCommand operations on virtual machines, "Azure CloudShell Usage" can identify potentially malicious use of CloudShell, "New processes observed in last 24 hours", "Rare processes run by Service accounts", and "Rare Custom Script Extension" can identify execution outliers that may suggest misuse. The following Azure Sentinel Analytics queries can identify potentially malicious use of command and scripting interpreters that does not map directly to one/more sub-techniques: "New CloudShell User" can identify potentially malicious use of CloudShell, "Rare and Potentially high-risk Office operations" can identify specific rare mailbox-related ccount and permission changes via execution.
                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1059.001 PowerShell
                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                      The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can identify use of Empire, which leverages PowerShell for the majority of its client-side agent tasks and can conduct PowerShell remoting. The coverage for these queries is minimal (specific to Empire) resulting in an overall Minimal score.
                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1059.003 Windows Command Shell
                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                        The Azure Sentinel Hunting "Cscript script daily summary breakdown" can detect potentially malicious scripting. The Azure Sentinel Hunting "Hosts running a rare process with commandline" query can identify uncommon command shell usage that may be malicious. The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can identify use of Empire, which has modules for executing Windows Command Shell scripts. The Azure Sentinel Analytics "Base64 encoded Windows process command-lines" query can identify Base64 encoded PE files being launched via the command line.
                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1059.004 Unix Shell
                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                          The Azure Sentinel Hunting "Rare process running on a Linux host" query can identify uncommon shell usage that may be malicious.
                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect minimal T1059.007 JavaScript/JScript
                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                            The Azure Sentinel Hunting "Cscript script daily summary breakdown" can detect potentially malicious scripting. The Azure Sentinel Hunting "Hosts running a rare process with commandline" query can identify uncommon command shell usage that may be malicious.
                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1059.005 Visual Basic
                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                              The Azure Sentinel Hunting "Cscript script daily summary breakdown" can detect potentially malicious scripting. The Azure Sentinel Hunting "Hosts running a rare process with commandline" query can identify uncommon command shell usage that may be malicious.
                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1059.006 Python
                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                The Azure Sentinel Hunting "Cscript script daily summary breakdown" can detect potentially malicious scripting. The Azure Sentinel Hunting "Hosts running a rare process with commandline" query can identify uncommon command shell usage that may be malicious.
                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect minimal T1213 Data from Information Repositories
                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                  This control provides partial detection coverage for only this technique's SharePoint sub-technique. The Azure Sentinel Hunting "Cross workspace query anomaly" query can identify potential adversary information collection (in this case from Azure ML workspaces), but does not map directly to any sub-techniques.
                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect partial T1213.002 Sharepoint
                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                  The following Azure Sentinel Hunting queries can identify potentially malicious access to SharePoint: "SharePointFileOperation via clientIP with previously unseen user agents", "SharePointFileOperation via devices with previously unseen user agents", and "SharePointFileOperation via previously unseen IPs". The Azure Sentinel Analytics "SharePointFileOperation via devices with previously unseen user agents" query can identify a high number of upload or download actions by an unknown and possible malicious actor.
                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect minimal T1531 Account Access Removal
                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                    The following Azure Sentinel Hunting queries can identify potentially malicious behavior on user accounts: "AD Account Lockout", "Anomalous Password Reset", "SQL User deleted from Database", "User removed from SQL Server Roles", and "User removed from SQL Server SecurityAdmin Group". The Azure Sentinel Analytics "Sensitive Azure Key Vault operations" query can identify attempts to remove account access by deleting keys or entire key vaults.
                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect minimal T1018 Remote System Discovery
                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                    The Azure Sentinel Hunting "High reverse DNS count by host" and "Squid malformed requests" queries can indicate potentially malicious reconnaissance aimed at detecting network layout and the presence of network security devices. The Azure Sentinel Analytics "Several deny actions registered" query can identify patterns in Azure Firewall incidents, potentially indicating that an adversary is scanning resources on the network, at a default frequency of once per hour. Note that detection only occurs if the firewall prevents the scanning. The Azure Sentinel Analytics "Rare client observed with high reverse DNS lookup count" query can detect when a particular IP address performs an unusually high number of reverse DNS lookups and has not been observed doing so previously. The coverage for these queries is minimal resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect partial T1136 Create Account
                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                    This control provides partial coverage for all of this technique's sub-techniques, resulting in an overall score of Partial.
                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect partial T1136.001 Local Account
                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                    The Azure Sentinel Hunting "New User created on SQL Server" query can detect a specific type of potentially malicious local account creation. The following Azure Sentinel Analytics queries can identify potentially malicious local account creation: "Summary of users created using uncommon/undocumented commandline switches" which can identify use of the net command to create user accounts, "User created by unauthorized user", "User Granted Access and associated audit activity" and "User Granted Access and Grants others Access" which may identify account creation followed by suspicious behavior, "User account created and deleted within 10 mins" which suggests an account may have existed only long enough to fulfill a malicious purpose, and "Powershell Empire cmdlets seen in command line" which can identify use of Empire, including for account creation.
                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect partial T1136.002 Domain Account
                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                      The following Azure Sentinel Analytics queries can identify potentially malicious domain account creation: "Summary of users created using uncommon/undocumented commandline switches" which can identify use of the net command to create user accounts, "User created by unauthorized user", "User Granted Access and associated audit activity" and "User Granted Access and Grants others Access" which may identify account creation followed by suspicious behavior, "User account created and deleted within 10 mins" which suggests an account may have existed only long enough to fulfill a malicious purpose, and "Powershell Empire cmdlets seen in command line" which can identify use of Empire, including for account creation.
                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect partial T1136.003 Cloud Account
                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                        The Azure Sentinel Hunting queries can identify potentially malicious cloud account creation: "External user added and removed in short timeframe" and "External user from a new organisation added" can identify the addition of new external Teams user accounts. The following Azure Sentinel Analytics queries can identify potentially malicious cloud account creation: "User Granted Access and created resources" which identifies a newly created user account gaining access and creating resources in Azure, and "New Cloud Shell User".
                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1114 Email Collection
                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                          This control provides minimal coverage for all of this technique's sub-techniques, resulting in an overall score of Minimal.
                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1114.001 Local Email Collection
                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                          The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can identify use of Empire, which has the ability to collect emails on a target system. The coverage for these queries is minimal (specific to Empire) resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect minimal T1114.002 Remote Email Collection
                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                            The Azure Sentinel Hunting "Suspect Mailbox Export on IIS/OWA" query can identify potential malicious exfiltration hosting via IIS. The Azure Sentinel Hunting "Host Exporting Mailbox and Removing Export" query can identify potential exfiltration of data from Exchange servers. The coverage for these queries is minimal resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1114.003 Email Forwarding Rule
                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                              The Azure Sentinel Hunting "Mail redirect via ExO transport rule" query can detect potentially malicious email redirection, but is limited to Exchange servers only.
                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1505 Server Software Component
                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                This control provides partial coverage for only one of this technique's sub-techniques, resulting in overall coverage of Minimal.
                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect partial T1505.003 Web Shell
                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                The Azure Sentinel Hunting "Web shell command alert enrichment", "Web shell Detection", and "Web shell file alert enrichment" queries can identify potentially malicious activity via web shell.
                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect minimal T1573 Encrypted Channel
                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                  This control provides minimal coverage for one sub-technique of this technique, resulting in an overall coverage score of Minimal.
                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect minimal T1573.002 Asymmetric Cryptography
                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                  The following Azure Sentinel Analytics queries can detect potentially malicious usage of asymmetric cryptography channels: "DNS events related to ToR proxies" can identify potential use of Tor, though it provides only minimal coverage because it only covers a set of common domains and is easily bypassed via hardcoded IP addresses, redirection, etc. "Powershell Empire cmdlets seen in command line" can identify use of Empire, which can use TLS to encrypt a command and control channel.
                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect minimal T1090 Proxy
                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                    This control provides minimal coverage for one sub-technique of this technique, resulting in an overall coverage score of Minimal.
                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect minimal T1090.003 Multi-hop Proxy
                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                    The Azure Sentinel Analytics "DNS events related to ToR proxies" query can identify potential use of Tor, though it provides only minimal coverage because it only covers a set of common domains and is easily bypassed via hardcoded IP addresses, redirection, etc.
                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1562 Impair Defenses
                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                      This control provides minimal (mostly) to partial coverage for most of this technique's sub-techniques, resulting in an overall score of Minimal. The Azure Sentinel Hunting "Anomalous Defensive Mechanism Modification" query detects users performing delete operations on security policies, which may indicate an adversary attempting to impair defenses.
                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1562.001 Disable or Modify Tools
                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                      The following Azure Sentinel Hunting queries can identify potentially malicious modifications to Sentinel resources: "Azure Sentinel Analytics Rules Administrative Operations", "Azure Sentinel Connectors Administrative Operations", and "Azure Sentinel Workbooks Administrative Operations". The Azure Sentinel Analytics "Starting or Stopping HealthService to Avoid Detection" query can detect potentially malicious disabling of telemetry collection/detection. The coverage for these queries is minimal resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1562.002 Disable Windows Event Logging
                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                        The Azure Sentinel Analytics "Audit policy manipulation using auditpol utility" query can detect potentially malicious to modification and/or disabling of logging via the auditpol utility. The coverage for these queries is minimal (specific to Audit policy) resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1562.006 Indicator Blocking
                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                          The Azure Sentinel Hunting "Azure Sentinel Analytics Rules Administrative Operations" query can identify potential attempts to impair defenses by changing or deleting detection analytics. The Azure Sentinel Analytics "Azure DevOps - Retention Reduced to Zero" query can identify that an adversary is looking to reduce their malicious activity's footprint by preventing retention of artifacts. Control is specific to indicators produced by Azure DevOps. The coverage for these queries is minimal resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect partial T1562.007 Disable or Modify Cloud Firewall
                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                            The following Azure Sentinel Hunting queries can identify potentially malicious modifications to cloud firewall resources: "Azure Network Security Group NSG Administrative Operations" query can identify potential defensive evasion involving changing or disabling network access rules. "Port opened for an Azure Resource" may indicate an adversary increasing the accessibility of a resource for easier collection/exfiltration. The Azure Sentinel Analytics "Security Service Registry ACL Modification" query can detect attempts to modify registry ACLs, potentially done to evade security solutions.
                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1562.008 Disable Cloud Logs
                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                              The Azure Sentinel Analytics "Exchange AuditLog disabled" query can detect potentially malicious disabling of Exchange logs. The Azure Sentinel Analytics "Azure DevOps Audit Stream Disabled" query can identify disabling of Azure DevOps log streaming. The coverage for these queries is minimal (specific to these technologies) resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1119 Automated Collection
                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                The following Azure Sentinel Hunting queries can identify potentially malicious automated collection: "Multiple large queries made by user" and "Query data volume anomolies" can identify that automated queries are being used to collect data in bulk. "New ServicePrincipal running queries" can indicate that an application is performing automated collection via queries. The following Azure Sentinel Analytics queries can identify potentially malicious automated collection: "Mass secret retrieval from Azure Key Vault" and "Azure Key Vault access TimeSeries anomaly" can detect a sudden increase in access counts, which may indicate that an adversary is dumping credentials via automated methods. "Users searching for VIP user activity" can identify potentially suspicious Log Analytics queries by users looking for a listing of 'VIP' activity. The coverage for these queries is minimal (applicable to specific technologies) resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1485 Data Destruction
                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                The Azure Sentinel Hunting "Multiple Teams deleted by a single user" query can detect when a threshold is met for number of Teams deleted within an hour. Coverage is minimal because the control is limited to a specific resource (teams) and only works when the threshold is met. The Azure Sentinel Analytics "Multiple Teams deleted by a single user" query can detect when a threshold is met for number of Teams deleted within an hour. Coverage is minimal because the control is limited to a specific resource (teams) and only works when the threshold is met.
                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1568 Dynamic Resolution
                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                This control only provides partial coverage for one of this technique's sub-techniques, resulting in an overall score of Minimal.
                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect partial T1568.002 Domain Generation Algorithms
                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                The Azure Sentinel Hunting "Potential DGA detected" query can detect clients with a high NXDomain count, which might indicate an adversary cycling through possible C2 domains where most C2s are not live. The following Azure Sentinel Analytics queries can identify potential use of domain generation algorithms: "Possible contact with a domain generated by a DGA" and "Potential DGA detected" within DNS.
                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect minimal T1190 Exploit Public-Facing Application
                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                  The Azure Sentinel Hunting "Potential IIS code injection attempt" query can detect some potential injection attacks against public-facing applications. The Azure Sentinel Analytics "A potentially malicious web request was executed against a web server" query can detect a high ratio of blocked requests and unobstructed requests to a Web Application Firewall (WAF) for a given client IP and hostnam. The coverage for these queries is minimal (e.g. IIS) resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect minimal T1137 Office Application Startup
                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                  This control only provides minimal to partial coverage for a minority of this technique's sub-techniques and does not address all of its procedures, resulting in an overall score of Minimal.
                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect partial T1137.005 Outlook Rules
                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                  The following Azure Sentinel Analytics queries can identify potentially malicious use of Outlook rules: "Office policy tampering", "Malicious Inbox Rule" which can detect rules intended to delete emails that contain certain keywords (generally meant to warn compromised users about adversary behaviors), and "Mail redirect via ExO transport rule" (potentially to an adversary mailbox configured to collect mail).
                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect minimal T1137.006 Add-ins
                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                    The Azure Sentinel Hunting "Previously unseen bot or applicaiton added to Teams" [sic] query can detect the addition of a potentially malicious add-in, but is specific to Microsoft Teams.
                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1140 Deobfuscate/Decode Files or Information
                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                      The Azure Sentinel Hunting "New PowerShell Scripts encoded on the commandline" query can detect a specific type of obfuscated file. The Azure Sentinel Analytics "Process executed from binary hidden in Base64 encoded file" query can use security event searches to detect decoding by Python, bash/sh, and Ruby. The coverage for these queries is minimal (e.g. base64, PowerShell) resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1558 Steal or Forge Kerberos Tickets
                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                      This control only provides minimal to partial coverage for some this technique's sub-techniques, resulting in an overall score of Minimal.
                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect partial T1558.003 Kerberoasting
                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                      Azure Sentinel Analytics includes a "Potential Kerberoasting" query. Kerberoasting via Empire can also be detected using the Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query.
                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1558.001 Golden Ticket
                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                        The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect execution of these sub-techniques via Empire, but does not address other procedures.
                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1558.002 Silver Ticket
                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                          The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect execution of these sub-techniques via Empire, but does not address other procedures.
                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect minimal T1047 Windows Management Instrumentation
                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                            The Azure Sentinel Analytics "Gain Code Execution on ADFS Server via Remote WMI Execution" query can detect use of Windows Managemement Instrumentation on ADFS servers. The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect WMI use via Empire, but does not address other procedures. The coverage for these queries is minimal (specific to ADFS and Empire) resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect partial T1046 Network Service Scanning
                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                            The Azure Sentinel Analytics "High count of connections by client IP on many ports" query can detect when a given client IP has 30 or more ports used within a 10 minute window, which may indicate malicious scanning. The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect scanning via Empire, but does not address other procedures.
                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect minimal T1021 Remote Services
                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                            This control provides minimal to partial coverage for some of this technique's sub-techniques, resulting in an overall score of Minimal.
                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect partial T1021.001 Remote Desktop Protocol
                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                            The Azure Sentinel Hunting "anomalous RDP Activity" query can detect potential lateral movement employing RDP. The following Azure Sentinel Analytics queries can identify potentially malicious use of RDP: "Anomalous RDP Login Detections", "Multiple RDP connections from Single Systems", "Rare RDP Connections", and "RDP Nesting".
                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1021.002 SMB/Windows Admin Shares
                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                              The Azure Sentinel Hunting "Anomalous Resource Access" query can identify potential lateral movement via use of valid accounts to access network shares (Windows Event 4624:3).
                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1021.003 Distributed Component Object Model
                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can utilize Invoke-DCOM to leverage remote COM execution for lateral movement, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect minimal T1021.004 SSH
                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                  The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which contains modules for executing commands over SSH as well as in-memory VNC agent injection, but does not address other procedures. Azure Sentinel Analytics also provides a "New internet-exposed SSH endpoints" query. The coverage for these queries is minimal resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel protect minimal T1552 Unsecured Credentials
                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                    This control provides a highly specific detection for a misconfiguration that can lead to one of this technique's sub-techniques, ultimately preventing it.
                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect minimal T1552 Unsecured Credentials
                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                    This control provides minimal to partial coverage for a minority of this technique's sub-techniques, resulting in an overall detection score of Minimal.
                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel protect minimal T1552.001 Credentials In Files
                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                    The Azure Sentinel Analytics "Azure DevOps - Variable Secret Not Secured" query can identify credentials stored in the build process and protect against future credential access by suggesting that they be moved to a secret or stored in KeyVault before they can be accessed by an adversary. The coverage for these queries is minimal resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1552.001 Credentials In Files
                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                      The Azure Sentinel Hunting "Query looking for secrets" query can identify potentially malicious database requests for secrets like passwords or other credentials. The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can use various modules to search for files containing passwords, but does not address other procedures. The coverage for these queries is minimal resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1552.004 Private Keys
                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                        The Azure Sentinel Analytics "ADFS DKM Master Key Export" and "ADFS Key Export (Sysmon)" queries can detect potentially malicious access intended to decrypt access tokens. The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can use modules to extract private key and session information, but does not address other procedures. The coverage for these queries is minimal (specific to Empire, ADFS) resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1590 Gather Victim Network Information
                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                          This control detects a highly specific behavior that applies to one sub-technique of this technique.
                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1590.002 DNS
                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                          The Azure Sentinel Analytics "Rare client observed with high reverse DNS lookup count" query can detect if a particular IP is observed performing an unusually high number of reverse DNS lookups and has not been observed doing so previously.
                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect minimal T1548 Abuse Elevation Control Mechanism
                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                            This control can identify one of this technique's sub-techniques when executed via "Powershell Empire cmdlets seen in command line", but does not address other procedures.
                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect minimal T1548.002 Bypass User Account Control
                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                            The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which includes various modules to attempt to bypass UAC for privilege escalation, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1134 Access Token Manipulation
                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                              This control provides minimal coverage of a minority of this technique's sub-techniques, but does not address other procedures, resulting in an overall score of Minimal. The Azure Sentinel Analytics "Azure DevOps Personal Access Token misuse" query can identify anomalous use of Personal Access Tokens, but does not map directly to any sub-techniques.
                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1134.002 Create Process with Token
                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                              The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can be used to make tokens via Invoke-RunAs and add a SID-History to a user if on a domain controller, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1134.005 SID-History Injection
                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can be used to make tokens via Invoke-RunAs and add a SID-History to a user if on a domain controller, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect minimal T1087 Account Discovery
                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                  This control provides specific forms of minimal coverage for half of this technique's sub-techniques, but does not address other procedures, resulting in an overall score of Minimal.
                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect minimal T1087.002 Domain Account
                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                  The Azure Sentinel Hunting "Enumeration of users and groups" query can identify potentially malicious account discovery through the use of the net tool. The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can acquire local and domain user account information, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect minimal T1087.001 Local Account
                                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                                    The Azure Sentinel Hunting "Enumeration of users and groups" query can identify potentially malicious account discovery through the use of the net tool. The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can acquire local and domain user account information, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1087.003 Email Account
                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                      The Azure Sentinel Analytics "Mail.Read Permissions Granted to Application" query can identify applications that may have been abused to gain access to mailboxes.
                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1560 Archive Collected Data
                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                        The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can ZIP directories on target systems, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1547 Boot or Logon Autostart Execution
                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                        This control can identify three of this technique's sub-techniques when executed via "Powershell Empire cmdlets seen in command line", but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1547.005 Security Support Provider
                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                        The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can enumerate SSPs, install malicious SSPs, persist by modifying .lnk files to include backdoors, and modify the registry run keys, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1547.009 Shortcut Modification
                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                          The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can enumerate SSPs, install malicious SSPs, persist by modifying .lnk files to include backdoors, and modify the registry run keys, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect minimal T1547.001 Registry Run Keys / Startup Folder
                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                            The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can enumerate SSPs, install malicious SSPs, persist by modifying .lnk files to include backdoors, and modify the registry run keys, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1217 Browser Bookmark Discovery
                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                              The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which has the ability to gather browser data including bookmarks and history, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1115 Clipboard Data
                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                              The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can harvest clipboard data on Windows, but does not address other procedures or platforms.
                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1543 Create or Modify System Process
                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                              This control can identify one of this technique's sub-techniques when executed via "Powershell Empire cmdlets seen in command line", but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1543.003 Windows Service
                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                              The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can modify service binaries and restore them to their original states, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1555 Credentials from Password Stores
                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                This control can identify one of this technique's sub-techniques when executed via "Powershell Empire cmdlets seen in command line", but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1555.003 Credentials from Web Browsers
                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can extract passwords from common web browsers including Firefox and Chrome, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect partial T1484 Domain Policy Modification
                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                  This control provides minimal to partial coverage of both of this technique's sub-techniques, resulting in an overall score of Partial.
                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect minimal T1484.001 Group Policy Modification
                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                  The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can modify group policy objects to install and execute malicious scheduled tasks, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect partial T1484.002 Domain Trust Modification
                                                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                                                    The Azure Sentinel Analytics "Modified Domain Federation Trust Settings" query can detect potentially malicious changes to domain trust settings.
                                                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1482 Domain Trust Discovery
                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                      The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can enumerate domain trusts, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1546 Event Triggered Execution
                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                      This control can identify one of this technique's sub-techniques when executed via "Powershell Empire cmdlets seen in command line", but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1546.008 Accessibility Features
                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                      The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can leverage WMI debugging to remotely replace binaries like seth.exe, utilman.exe, and magnify.exe with cmd.exe, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1041 Exfiltration Over C2 Channel
                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                        The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can send data gathered from a target through a command and control channel, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1068 Exploitation for Privilege Escalation
                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                        The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can exploit known system vulnerabilities, but does not explicitly address other procedures.
                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1210 Exploitation of Remote Services
                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                        The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which includes built-in modules for exploiting remote SMB, JBoss, and Jenkins servers, but does not address other procedures. The Azure Sentinel Analytics "Gain Code Execution on ADFS Server via SMB + Remote Service or Scheduled Task" query can detect when an adversary gains execution capability on an ADFS server through SMB and Remote Service or Scheduled Task.
                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1083 File and Directory Discovery
                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                        The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which includes modules for finding files of interest on hosts and network shares, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1574 Hijack Execution Flow
                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                        This control can identify several of this technique's sub-techniques when executed via "Powershell Empire cmdlets seen in command line", but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1574.001 DLL Search Order Hijacking
                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                        The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can discover and exploit DLL hijacking opportunities, path interception opportunities in the PATH environment variable, search order hijacking vulnerabilities, and unquoted path vulnerabilities, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1574.007 Path Interception by PATH Environment Variable
                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                          The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can discover and exploit DLL hijacking opportunities, path interception opportunities in the PATH environment variable, search order hijacking vulnerabilities, and unquoted path vulnerabilities, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect minimal T1574.008 Path Interception by Search Order Hijacking
                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                            The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can discover and exploit DLL hijacking opportunities, path interception opportunities in the PATH environment variable, search order hijacking vulnerabilities, and unquoted path vulnerabilities, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1574.009 Path Interception by Unquoted Path
                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                              The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can discover and exploit DLL hijacking opportunities, path interception opportunities in the PATH environment variable, search order hijacking vulnerabilities, and unquoted path vulnerabilities, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1056 Input Capture
                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                This control can identify two of this technique's sub-techniques when executed via "Powershell Empire cmdlets seen in command line", but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1056.001 Keylogging
                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which includes keylogging capabilities for both Windows and Linux and contains modules that leverage API hooking to carry out tasks, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect minimal T1056.004 Credential API Hooking
                                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                                  The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which includes keylogging capabilities for both Windows and Linux and contains modules that leverage API hooking to carry out tasks, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect minimal T1557 Man-in-the-Middle
                                                                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                                                                    This control can identify one of this technique's sub-techniques when executed via "Powershell Empire cmdlets seen in command line", but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect minimal T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                                                                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                                                                    The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can use Inveigh to conduct name service poisoning for credential theft and associated relay attacks, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1106 Native API
                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                      The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which includes a variety of enumeration modules that have an option to use API calls to carry out tasks, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1135 Network Share Discovery
                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                      The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can perform port scans from an infected host, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1040 Network Sniffing
                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                      The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can be used to conduct packet capture on target hosts, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1027 Obfuscated Files or Information
                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                      The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can obfuscate commands using Invoke-Obfuscation, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1003 OS Credential Dumping
                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                      This control can identify one of this technique's sub-techniques when executed via "Powershell Empire cmdlets seen in command line", but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1003.001 LSASS Memory
                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                      The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which contains an implementation of Mimikatz to gather credentials from memory, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1057 Process Discovery
                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                        The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can find information about processes running on local and remote systems, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1055 Process Injection
                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                        The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which contains multiple modules for injecting into processes, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1053 Scheduled Task/Job
                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                        This control provides minimal to partial coverage of a minority of this technique's sub-techniques, resulting in an overall score of Minimal.
                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect partial T1053.003 Cron
                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                        The Azure Sentinel Hunting "Editing Linux scheduled tasks through Crontab" query can detect potentially malicious modification of cron jobs.
                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1053.005 Scheduled Task
                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                          The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can interact with the Windows task scheduler, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect minimal T1113 Screen Capture
                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                            The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can capture screenshots on Windows, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect minimal T1518 Software Discovery
                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                            This control can identify one of this technique's sub-techniques when executed via "Powershell Empire cmdlets seen in command line", but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect minimal T1518.001 Security Software Discovery
                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                            The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can enumerate antivirus software on the target, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1082 System Information Discovery
                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                              The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can enumerate host information like OS, architecture, applied patches, etc., but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1016 System Network Configuration Discovery
                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                              The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can acquire network configuration information including DNS servers and network proxies used by a host, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1049 System Network Connections Discovery
                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                              The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can enumerate the current network connections of a host, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1569 System Services
                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                              This control can identify one of this technique's sub-techniques when executed via "Powershell Empire cmdlets seen in command line", but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1569.002 Service Execution
                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                              The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can use PsExec to execute a payload on a remote host, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1127 Trusted Developer Utilities Proxy Execution
                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                This control can identify one of this technique's sub-techniques when executed via "Powershell Empire cmdlets seen in command line", but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1127.001 MSBuild
                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can use abuse trusted utilities including MSBuild.exe, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect minimal T1550 Use Alternate Authentication Material
                                                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                                                  This control provides minimal coverage of half of this technique's sub-techniques, without additional coverage of procedure examples, resulting in an overall score of Minimal.
                                                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                                                  azure_sentinel Azure Sentinel detect minimal T1550.001 Application Access Token
                                                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                                                  The Azure Sentinel Analytics "Azure DevOps - PAT used with Browser." query can identify potentially malicious usage of Personal Access Tokens intended for code or applications to be used through the web browser.
                                                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                                                    azure_sentinel Azure Sentinel detect minimal T1550.002 Pass the Hash
                                                                                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                                                                                    The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can perform pass the hash attacks, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1125 Video Capture
                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                      The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can capture webcam data on Windows, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1102 Web Service
                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                      This control can identify one of this technique's sub-techniques when executed via "Powershell Empire cmdlets seen in command line", but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                      azure_sentinel Azure Sentinel detect minimal T1102.002 Bidirectional Communication
                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                      The Azure Sentinel Analytics "Powershell Empire cmdlets seen in command line" query can detect the use of Empire, which can use Dropbox and GitHub for command and control, but does not address other procedures.
                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1556 Modify Authentication Process
                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                        The Azure Sentinel Hunting "Azure DevOps Conditional Access Disabled" query can identify potentially malicious modifications of the DevOps access policy. The Azure Sentinel Analytics "MFA disabled for a user" and "GitHub Two Factor Auth Disable" queries can detect potentially malicious changes in multi-factor authentication settings.
                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1080 Taint Shared Content
                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                        The Azure Sentinel Analytics "Potential Build Process Compromise" query can detect when source code files have been modified immediately after the build process has started. The Azure Sentinel Analytics "ADO Build Variable Modified by New User" query may indicate malicious modification to the build process to taint shared content. The coverage for these queries is minimal (specific to Azure DevOps) resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1074 Data Staged
                                                                                                                                                                                                                                                                                                                                                                                        azure_sentinel Azure Sentinel detect minimal T1074.001 Local Data Staging
                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                        The Azure Sentinel Analytics "Malware in the recycle bin" query can detect local hidden malware.
                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1490 Inhibit System Recovery
                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                          The Azure Sentinel Analytics "Sensitive Azure Key Vault Operations" query can identify potential attacker activity intended to interfere with backups.
                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1486 Data Encrypted for Impact
                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                          The Azure Sentinel Analytics "Sensitive Azure Key Vault Operations" query can identify potential attacker activity intended to delete private key(s) required to decrypt content.
                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1535 Unused/Unsupported Cloud Regions
                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                          The Azure Sentinel Analytics "Suspicious Resource deployment" query can identify adversary attempts to maintain persistence or evade defenses by leveraging unused and/or unmonitored resources.
                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1530 Data from Cloud Storage Object
                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                          The Azure Sentinel Hunting "Anomalous Data Access" query identifies all users performing out-of-profile read operations regarding data or files, which may be indicative of adversarial collection from cloud storage objects.
                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1036 Masquerading
                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                          This control provides minimal to partial coverage of a minority of this technique's sub-techniques and a minority of its procedure examples, resulting in an overall score of Minimal.
                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                          azure_sentinel Azure Sentinel detect minimal T1036.004 Masquerade Task or Service
                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                          The Azure Sentinel Hunting "Exes with double file extension and access summary" can identify malicious executable files that have been hidden as other file types.
                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                            azure_sentinel Azure Sentinel detect partial T1036.005 Match Legitimate Name or Location
                                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                                            The Azure Sentinel Hunting "Masquerading Files" and "Rare Process Path" queries can detect an adversary attempting to make malicious activity blend in with legitimate commands and files. The Azure Sentinel Hunting "Azure DevOps Display Name Changes" query can detect potentially maliicous changes to the DevOps user display name.
                                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1578 Modify Cloud Compute Infrastructure
                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                              The Azure Sentinel Hunting "Azure Resources assigned Public IP addresses" query detect suspicious IP address changes.
                                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1580 Cloud Infrastructure Discovery
                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                              The Azure Sentinel Hunting "Azure storage key enumeration" query can identify potential attempts by an attacker to discover cloud infrastructure resources.
                                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1528 Steal Application Access Token
                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                              The Azure Sentinel Hunting "Consent to Application discovery" query can identify recent permissions granted by a user to a particular app.
                                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1069 Permission Groups Discovery
                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                              This control provides minimal coverage for one of this technique's sub-techniques and only minimal coverage for its procedure examples, resulting in an overall score of Minimal.
                                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                              azure_sentinel Azure Sentinel detect minimal T1069.002 Domain Groups
                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                              The Azure Sentinel Hunting "Enumeration of users and groups" query can identify potentially malicious group discovery through the use of the net tool.
                                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                                azure_sentinel Azure Sentinel detect minimal T1069.001 Local Groups
                                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                                The Azure Sentinel Hunting "Enumeration of users and groups" query can identify potentially malicious group discovery through the use of the net tool.
                                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                                  azure_ad_password_policy Azure AD Password Policy protect partial T1110 Brute Force
                                                                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                                                                  This control provides partial protection for most of this technique's sub-techniques and therefore has been scored as Partial.
                                                                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                                                                  azure_ad_password_policy Azure AD Password Policy protect significant T1110.001 Password Guessing
                                                                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                                                                  The password restrictions provided by the default Password policy along with the lockout threshold and duration settings is an effective protection against this Password Guessing sub-technique.
                                                                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                                                                    azure_ad_password_policy Azure AD Password Policy protect partial T1110.002 Password Cracking
                                                                                                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                                                                                                    The password restrictions provided by the default Password policy can provide partial protection against password cracking but a determined adversary with sufficient resources can still be successful with this attack vector. In regards to Credential Stuffing, the password policy's lockout threshold can be partially effective in mitigating this sub-technique as it may lock the account before the correct credential is attempted. Although with credential stuffing, the number of passwords attempted for an account is often (much) fewer than with Password Guessing reducing the effectiveness of a lockout threshold. This led to its score being assessed as Partial rather than Significant (as was assessed for Password Guessing).
                                                                                                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                                                                                                      azure_ad_password_policy Azure AD Password Policy protect partial T1110.004 Credential Stuffing
                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                      The password restrictions provided by the default Password policy can provide partial protection against password cracking but a determined adversary with sufficient resources can still be successful with this attack vector. In regards to Credential Stuffing, the password policy's lockout threshold can be partially effective in mitigating this sub-technique as it may lock the account before the correct credential is attempted. Although with credential stuffing, the number of passwords attempted for an account is often (much) fewer than with Password Guessing reducing the effectiveness of a lockout threshold. This led to its score being assessed as Partial rather than Significant (as was assessed for Password Guessing).
                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                        microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1087 Account Discovery
                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                        This control provides significant detection for one of this technique's sub-techniques, while not providing any detection for the remaining, resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                        microsoft_defender_for_identity Microsoft Defender for Identity detect significant T1087.002 Domain Account
                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                        The following alert of this control is able to detect domain account discovery: "Account enumeration reconnaissance (external ID 2003)". This shouldn't occur frequently and therefore the false positive rate should be minimal. The "Security principal reconnaissance (LDAP) (external ID 2038)" alert is also relevant and its machine learning capabilities should reduce the false positive rate. The "User and IP address reconnaissance (SMB) (external ID 2012)" alert can also provide a detection on a variation of this sub-technique.
                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                          microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1482 Domain Trust Discovery
                                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                                          This control's "Active Directory attributes reconnaissance (LDAP) (external ID 2210)" alert may be able to detect this operation. There are statements in the documentation for the alert, such as: "Active Directory LDAP reconnaissance is used by attackers to gain critical information about the domain environment. This information can help attackers map the domain structure ...", that may indicate support for detecting this technique. The level of detection though is unknown and therefore a conservative assessment of a Minimal score is assigned.
                                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                                          microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1201 Password Policy Discovery
                                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                                          This control's "Active Directory attributes reconnaissance (LDAP) (external ID 2210)" alert may be able to detect this operation. There are statements in the documentation for the alert, such as: "Active Directory LDAP reconnaissance is used by attackers to gain critical information about the domain environment. This information can help attackers map the domain structure ...", that may indicate support for detecting this technique. The level of detection though is unknown and therefore a conservative assessment of a Minimal score is assigned.
                                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                                          microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1069 Permission Groups Discovery
                                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                                          This control provides significant detection for one of this technique's sub-techniques, while not providing any detection for the remaining, resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                                          microsoft_defender_for_identity Microsoft Defender for Identity detect significant T1069.002 Domain Groups
                                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                                          This control's "Security principal reconnaissance (LDAP) (external ID 2038)" alert can be used to detect when an adversary "perform suspicious LDAP enumeration queries or queries targeted to sensitive groups that use methods not previously observed." This alert employs machine learning which should reduce the number of false positives. Additionally, this control's "User and Group membership reconnaissance (SAMR) (external ID 2021)" alert can detect this sub-technique and also employs machine learning which should reduce the false-positive rate.
                                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                                            microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1210 Exploitation of Remote Services
                                                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                                                            This control's "Remote code execution over DNS (external ID 2036)" alert can look for an attacker attempting to exploit CVE-2018-8626, a remote code execution vulnerability exists in Windows Domain Name System (DNS) servers. In this detection, a Defender for Identity security alert is triggered when DNS queries suspected of exploiting the CVE-2018-8626 security vulnerability are made against a domain controller in the network. Likewise this controls "Suspected SMB packet manipulation (CVE-2020-0796 exploitation)" alert can detect a remote code execution vulnerability with SMBv3. Because these detections are specific to a few CVEs, its coverage is Minimal resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                                                            microsoft_defender_for_identity Microsoft Defender for Identity detect partial T1550 Use Alternate Authentication Material
                                                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                                                            This control provides partial detection for some of this technique's sub-techniques (due to unknown false-positive/true-positive rate), resulting in a Partial score.
                                                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                                                            microsoft_defender_for_identity Microsoft Defender for Identity detect partial T1550.002 Pass the Hash
                                                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                                                            This control's "Suspected identity theft (pass-the-hash) (external ID 2017)" alert specifically looks for pass-the-hash attacks but there is not enough information to determine its effectiveness and therefore a conservative assessment of a Partial score is assigned. This control's "Suspected identity theft (pass-the-ticket) (external ID 2018)" alert specifically looks for pass-the-ticket attacks but there is not enough information to determine its effectiveness and therefore a conservative assessment of a Partial score is assigned.
                                                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                                                              microsoft_defender_for_identity Microsoft Defender for Identity detect partial T1550.003 Pass the Ticket
                                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                                              This control's "Suspected identity theft (pass-the-hash) (external ID 2017)" alert specifically looks for pass-the-hash attacks but there is not enough information to determine its effectiveness and therefore a conservative assessment of a Partial score is assigned. This control's "Suspected identity theft (pass-the-ticket) (external ID 2018)" alert specifically looks for pass-the-ticket attacks but there is not enough information to determine its effectiveness and therefore a conservative assessment of a Partial score is assigned.
                                                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                                                microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1557 Man-in-the-Middle
                                                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                                                This control provides minimal detection for one of this technique's sub-techniques, while not providing any detection for the other, resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                                                microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                                                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                                                This control's "Suspected NTLM relay attack (Exchange account) (external ID 2037)" alert can detect NTLM relay attack specific to the Exchange service. Because this detection is limited to this variation of the sub-technique, its coverage score is Minimal resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                                                  microsoft_defender_for_identity Microsoft Defender for Identity detect partial T1110 Brute Force
                                                                                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                                                                                  This control provides significant detection of some of the sub-techniques of this technique and has therefore been assessed an overall score of Partial.
                                                                                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                                                                                  microsoft_defender_for_identity Microsoft Defender for Identity detect significant T1110.003 Password Spraying
                                                                                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                                                                                  This control's "Suspected Brute Force attack (Kerberos, NTLM) (external ID 2023)" alert can detect these brute force sub-techniques. It incorporates a machine learning feature that should reduce the number of false positives. Similarly, its "Suspected Brute Force attack (LDAP) (external ID 2004)" alert can detect brute force attacks using LDAP simple binds. The "Suspected Brute Force attack (SMB) (external ID 2033)" alert is also relevant but the details are sparse.
                                                                                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                                                                                    microsoft_defender_for_identity Microsoft Defender for Identity detect significant T1110.001 Password Guessing
                                                                                                                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                                                                                                                    This control's "Suspected Brute Force attack (Kerberos, NTLM) (external ID 2023)" alert can detect these brute force sub-techniques. It incorporates a machine learning feature that should reduce the number of false positives. Similarly, its "Suspected Brute Force attack (LDAP) (external ID 2004)" alert can detect brute force attacks using LDAP simple binds. The "Suspected Brute Force attack (SMB) (external ID 2033)" alert is also relevant but the details are sparse.
                                                                                                                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                                                                                                                      microsoft_defender_for_identity Microsoft Defender for Identity detect partial T1558 Steal or Forge Kerberos Tickets
                                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                                      This control provides partial detection for most of this technique's sub-techniques, resulting in an overall Partial score.
                                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                                      microsoft_defender_for_identity Microsoft Defender for Identity detect partial T1558.003 Kerberoasting
                                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                                      This control's "Suspected Kerberos SPN exposure (external ID 2410)" alert is able to detect when an attacker use tools to enumerate service accounts and their respective SPNs (Service principal names), request a Kerberos service ticket for the services, capture the Ticket Granting Service (TGS) tickets from memory and extract their hashes, and save them for later use in an offline brute force attack. Similarly its "Suspected AS-REP Roasting attack (external ID 2412)" alert is able to detect AS-REP Roasting sub-technique. The accuracy of these alerts is unknown and therefore its score has been assessed as Partial.
                                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                                        microsoft_defender_for_identity Microsoft Defender for Identity detect partial T1558.004 AS-REP Roasting
                                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                                        This control's "Suspected Kerberos SPN exposure (external ID 2410)" alert is able to detect when an attacker use tools to enumerate service accounts and their respective SPNs (Service principal names), request a Kerberos service ticket for the services, capture the Ticket Granting Service (TGS) tickets from memory and extract their hashes, and save them for later use in an offline brute force attack. Similarly its "Suspected AS-REP Roasting attack (external ID 2412)" alert is able to detect AS-REP Roasting sub-technique. The accuracy of these alerts is unknown and therefore its score has been assessed as Partial.
                                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                                          microsoft_defender_for_identity Microsoft Defender for Identity detect partial T1558.001 Golden Ticket
                                                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                                                          This control has numerous alerts that can detect Golden Ticket attacks from multiple perspectives. The accuracy of these alerts is unknown resulting in a partial score.
                                                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                                                            microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1133 External Remote Services
                                                                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                                                                            This control's "Suspicious VPN connection (external ID 2025)" alert utilizes machine learning models to learn normal VPN connections for a user and detect deviations from the norm. This detection is specific to VPN traffic and therefore its overall coverage is Minimal.
                                                                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                                                                            microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1555 Credentials from Password Stores
                                                                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                                                                            This control provides minimal detection for one of this technique's sub-techniques, while not providing any detection for the remaining, resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                                                                            microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1555.003 Credentials from Web Browsers
                                                                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                                                                            This control's "Malicious request of Data Protection API master key (external ID 2020)" alert can be used to detect when an attacker attempts to utilize the Data Protection API (DPAPI) to decrypt sensitive data using the backup of the master key stored on domain controllers. DPAPI is used by Windows to securely protect passwords saved by browsers, encrypted files, and other sensitive data. This alert is specific to using DPAPI to retrieve the master backup key and therefore provides minimal coverage resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                                                                              microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1047 Windows Management Instrumentation
                                                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                                                              This control's "Remote code execution attempt (external ID 2019)" alert can detect Remote code execution via WMI. This may lead to false positives as administrative workstations, IT team members, and service accounts can all perform legitimate administrative tasks against domain controllers. Additionally, this alert seems to be specific to detecting execution on domain controllers and AD FS servers, limiting its coverage.
                                                                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                                                              microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1059 Command and Scripting Interpreter
                                                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                                                              This control provides Minimal detection for one of this technique's sub-techniques, while not providing any detection for the remaining, resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                                                              microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1059.001 PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                                                              This control's "Remote code execution attempt (external ID 2019)" alert can detect Remote code execution via Powershell. This may lead to false positives as administrative workstations, IT team members, and service accounts can all perform legitimate administrative tasks against domain controllers. Additionally, this alert seems to be specific to detecting execution on domain controllers and AD FS servers, limiting its coverage.
                                                                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                                                                microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1021 Remote Services
                                                                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                This control provides Minimal detection for one of this technique's sub-techniques, while not providing any detection for the remaining, resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                                                                microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1021.002 SMB/Windows Admin Shares
                                                                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                This control's "Remote code execution attempt (external ID 2019)" alert can detect Remote code execution via Psexec. This may lead to false positives as administrative workstations, IT team members, and service accounts can all perform legitimate administrative tasks against domain controllers. Additionally, this alert seems to be specific to detecting execution on domain controllers and AD FS servers, limiting its coverage. This control's "Data exfiltration over SMB (external ID 2030)" alert may also be able to detect exfiltration of sensitive data on domain controllers using SMB.
                                                                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                                                                  microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1569 System Services
                                                                                                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                  This control provides Minimal detection for one of this technique's sub-techniques, while not providing any detection for the remaining, resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                                                                                                  microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1569.002 Service Execution
                                                                                                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                  This control's "Remote code execution attempt (external ID 2019)" alert can detect Remote code execution via Psexec. This may lead to false positives as administrative workstations, IT team members, and service accounts can all perform legitimate administrative tasks against domain controllers. Additionally, this alert seems to be specific to detecting execution on domain controllers and AD FS servers, limiting its coverage.
                                                                                                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                                                                                                    microsoft_defender_for_identity Microsoft Defender for Identity detect significant T1207 Rogue Domain Controller
                                                                                                                                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                    This control's "Suspected DCShadow attack (domain controller promotion) (external ID 2028)" and "Suspected DCShadow attack (domain controller replication request) (external ID 2029)" alerts can detect this technique. Also should be a low false positive rate as the quantity and identity of domain controllers on the network should change very infrequently.
                                                                                                                                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                                                                                                                                    microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1003 OS Credential Dumping
                                                                                                                                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                    This control provides significant and partial detection for a few of this technique's sub-techniques, while not providing any detection for the remaining, resulting in a Minimal coverage score.
                                                                                                                                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                                                                                                                                    microsoft_defender_for_identity Microsoft Defender for Identity detect significant T1003.006 DCSync
                                                                                                                                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                    This control's "Suspected DCSync attack (replication of directory services) (external ID 2006)" alert can detect DCSync attacks. The false positive rate should be low due to the identity of domain controllers on the network changing infrequently and therefore replication requests received from non-domain controllers should be a red flag.
                                                                                                                                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                                                                                                                                      microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1003.003 NTDS
                                                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                      The documentation for this control's "Data exfiltration over SMB (external ID 2030)" alert implies that it may be able to detect the transfer of sensitive data such as the Ntds.dit on monitored domain controllers. This is specific to domain controllers and therefore results in a reduced coverage score.
                                                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                                                        microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1556 Modify Authentication Process
                                                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                        This control provides minimal detection for one of this technique's sub-techniques, while not providing any detection for the remaining, resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                                                        microsoft_defender_for_identity Microsoft Defender for Identity detect partial T1556.001 Domain Controller Authentication
                                                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                        This control's "Suspected skeleton key attack (encryption downgrade) (external ID 2010)" alert can detect skeleton attacks. This alert provides partial protection as it detects on a specific type of malware, Skeleton malware, and its usage of weaker encryption algorithms to hash the user's passwords on the domain controller. The description of the alert implies it utilizes machine learning to look for anomalous usage of weak encryption algorithms which should result in a reduced false positive rate.
                                                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                                                          microsoft_defender_for_identity Microsoft Defender for Identity detect partial T1098 Account Manipulation
                                                                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                          This controls's "Suspicious additions to sensitive groups (external ID 2024)" alert can utilize machine learning to detect when an attacker adds users to highly privileged groups. Adding users is done to gain access to more resources, and gain persistency. This detection relies on profiling the group modification activities of users, and alerting when an abnormal addition to a sensitive group is observed. Defender for Identity profiles continuously. This alert provides Partial coverage of this technique with a reduced false-positive rate by utilizing machine learning models.
                                                                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                                                                          microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1543 Create or Modify System Process
                                                                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                          This control provides minimal detection for one of this technique's sub-techniques, while not providing any detection for the remaining, resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                                                                          microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1543.003 Windows Service
                                                                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                          This control's "Suspicious service creation (external ID 2026)" alert is able to detect suspicious service creation on a domain controller or AD FS server in your organization. As a result of this detecting being specific to these hosts, the coverage score is Minimal resulting in Minimal detection.
                                                                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                                                                            microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1071 Application Layer Protocol
                                                                                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                            This control provides Partial detection for one of this technique's sub-techniques, while not providing any detection for the remaining, resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                                                                                            microsoft_defender_for_identity Microsoft Defender for Identity detect partial T1071.004 DNS
                                                                                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                            This control's "Suspicious communication over DNS (external ID 2031)" alert can detect malicious communication over DNS used for data exfiltration, command, and control, and/or evading corporate network restrictions. The accuracy of this control is unknown and therefore its score has been assessed as Partial.
                                                                                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                                                                                              microsoft_defender_for_identity Microsoft Defender for Identity detect minimal T1048 Exfiltration Over Alternative Protocol
                                                                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                              This control provides Partial detection for one of this technique's sub-techniques, while not providing any detection for the remaining, resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                                                                              microsoft_defender_for_identity Microsoft Defender for Identity detect partial T1048.003 Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol
                                                                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                              This control's "Suspicious communication over DNS (external ID 2031)" alert can detect malicious communication over DNS used for data exfiltration, command, and control, and/or evading corporate network restrictions. The accuracy of this control is unknown and therefore its score has been assessed as Partial.
                                                                                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                                                                                azure_defender_for_key_vault Azure Defender for Key Vault detect minimal T1580 Cloud Infrastructure Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                This control may alert on suspicious access of key vaults, including suspicious listing of key vault contents. This control does not alert on discovery of other cloud services, such as VMs, snapshots, cloud storage and therefore has minimal coverage. Suspicious activity based on patterns of access from certain users and applications allows for managing false positive rates.
                                                                                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                                                                                azure_defender_for_key_vault Azure Defender for Key Vault detect partial T1555 Credentials from Password Stores
                                                                                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                This control may detect suspicious secret access from Azure key vaults. This does not apply to any sub-techniques under T1555 - Credentials from Password Stores but Azure Key Vault can be treated as a store for passwords, keys, and certificates. The coverage of this control could be deemed high for cloud credential and secret storage within Key Vault but is not applicable to traditional password stores, such as password managers, keychain, or web browsers.
                                                                                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                                                                                azure_defender_for_kubernetes Azure Defender for Kubernetes detect partial T1525 Implant Container Image
                                                                                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                This control may alert on containers with sensitive volume mounts, unneeded privileges, or running an image with digital currency mining software.
                                                                                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                                                                                azure_defender_for_kubernetes Azure Defender for Kubernetes protect partial T1190 Exploit Public-Facing Application
                                                                                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                This control may alert on publicly exposed Kubernetes services. This may provide context on services that should be patched or hardened for public access.
                                                                                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                                                                                azure_defender_for_kubernetes Azure Defender for Kubernetes detect partial T1068 Exploitation for Privilege Escalation
                                                                                                                                                                                                                                                                                                                                                                                                                                                azure_defender_for_kubernetes Azure Defender for Kubernetes detect partial T1070 Indicator Removal on Host
                                                                                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                This control may alert on deletion of Kubernetes events. Attackers might delete those events for hiding their operations in the cluster. There is no relevant sub-technique for this control but the parent applies.
                                                                                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                                                                                adaptive_application_controls Adaptive Application Controls detect partial T1204 User Execution
                                                                                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                This control only provides detection for one of this technique's sub-techniques while not providing any detection capability for its other sub-technique, and therefore its coverage score is Partial, resulting in a Partial score.
                                                                                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                                                                                adaptive_application_controls Adaptive Application Controls detect partial T1204.002 Malicious File
                                                                                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                Once this control is activated, it generates alerts for any executable that has been run and is not included in an allow list. There is a significant potential for false positives from new non-malicious executables, and events are calculated once every twelve hours, so its temporal score is Partial.
                                                                                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                                                                                  adaptive_application_controls Adaptive Application Controls detect partial T1036 Masquerading
                                                                                                                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                  This control provides detection for some of this technique's sub-techniques and procedure examples and therefore its coverage score is Partial, resulting in a Partial score. Its detection occurs once every twelve hours, so its temporal score is also Partial.
                                                                                                                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                                                                                                                  adaptive_application_controls Adaptive Application Controls detect partial T1036.005 Match Legitimate Name or Location
                                                                                                                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                  Once this control is activated, it generates alerts for any executable that is run and is not included in an allow list. Path-based masquerading may subvert path-based rules within this control, resulting in false negatives, but hash and publisher-based rules will still detect untrusted executables. Events are calculated once every twelve hours, so its temporal score is Partial.
                                                                                                                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                                                                                                                    adaptive_application_controls Adaptive Application Controls detect partial T1036.006 Space after Filename
                                                                                                                                                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                    Once this control is activated, it generates alerts for any executable that is run and is not included in an allow list. Malicious files of this type would be unlikely to evade detection from any form of allow list. Events are calculated once every twelve hours, so its temporal score is Partial.
                                                                                                                                                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                                                                                                                                                      adaptive_application_controls Adaptive Application Controls detect partial T1036.001 Invalid Code Signature
                                                                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                      Once this control is activated, it generates alerts for any executable that is run and is not included in an allow list. Because signatures generated via this technique are not valid, these malicious executables would be detected via any form of allow list, including publisher-based. Events are calculated once every twelve hours, so its temporal score is Partial.
                                                                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                                                                        adaptive_application_controls Adaptive Application Controls detect minimal T1553 Subvert Trust Controls
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                        This control only provides detection for one of this technique's sub-techniques while not providing any detection capability for the remaining sub-techniques, and therefore its coverage score is Minimal, resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                                                                        adaptive_application_controls Adaptive Application Controls detect partial T1553.002 Code Signing
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                        Once this control is activated, it generates alerts for any executable that is run and is not included in an allow list. While publisher-based allow lists may fail to detect malicious executables with valid signatures, hash and path-based rules will still detect untrusted executables. Events are calculated once every twelve hours, so its temporal score is Partial.
                                                                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                                                                          adaptive_application_controls Adaptive Application Controls detect partial T1554 Compromise Client Software Binary
                                                                                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                          Once this control is activated, it generates alerts for any executable that is run and is not included in an allow list. While name and publisher-based allow lists may fail to detect malicious modifications to executable client binaries, hash-based rules will still detect untrusted executables. Events are calculated once every twelve hours, so its temporal score is Partial.
                                                                                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                                                                                          azure_ad_multi-factor_authentication Azure AD Multi-Factor Authentication protect significant T1110 Brute Force
                                                                                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                          MFA provides significant protection against password compromises, requiring the adversary to complete an additional authentication method before their access is permitted.
                                                                                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                                                                                          azure_ad_multi-factor_authentication Azure AD Multi-Factor Authentication protect significant T1110.001 Password Guessing
                                                                                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                          MFA can significantly reduce the impact of a password compromise, requiring the adversary to complete an additional authentication method before their access is permitted.
                                                                                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                                                                                            azure_ad_multi-factor_authentication Azure AD Multi-Factor Authentication protect significant T1110.003 Password Spraying
                                                                                                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                            MFA can significantly reduce the impact of a password compromise, requiring the adversary to complete an additional authentication method before their access is permitted.
                                                                                                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                                                                                                              azure_ad_multi-factor_authentication Azure AD Multi-Factor Authentication protect significant T1110.004 Credential Stuffing
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MFA can significantly reduce the impact of a password compromise, requiring the adversary to complete an additional authentication method before their access is permitted.
                                                                                                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                azure_ad_multi-factor_authentication Azure AD Multi-Factor Authentication protect minimal T1078 Valid Accounts
                                                                                                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                This control only protects cloud accounts and therefore its overall protection coverage is Minimal.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                azure_ad_multi-factor_authentication Azure AD Multi-Factor Authentication protect partial T1078.004 Cloud Accounts
                                                                                                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                MFA can provide protection against an adversary that obtains valid credentials by requiring the adversary to complete an additional authentication process before access is permitted. This is an incomplete protection measure though as the adversary may also have obtained credentials enabling bypassing the additional authentication method.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  azure_private_link Azure Private Link protect partial T1557 Man-in-the-Middle
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  This control provides partial protection for this technique's sub-techniques resulting in an overall Partial score.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  azure_private_link Azure Private Link protect partial T1557.002 ARP Cache Poisoning
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  This control reduces the likelihood of MiTM for traffic between remote users, cloud, and 3rd parties by routing the traffic via the Microsoft backbone rather than over the Internet.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    azure_private_link Azure Private Link protect partial T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    This control reduces the likelihood of MiTM for traffic between remote users, cloud, and 3rd parties by routing the traffic via the Microsoft backbone rather than over the Internet.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      azure_private_link Azure Private Link protect minimal T1565 Data Manipulation
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      This control provides partial protection for one of this technique's sub-techniques resulting in an overall Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      azure_private_link Azure Private Link protect partial T1565.002 Transmitted Data Manipulation
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      This control reduces the likelihood of data manipulation for traffic between remote users, cloud, and 3rd parties by routing the traffic via the Microsoft backbone rather than over the Internet.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        azure_private_link Azure Private Link protect partial T1499 Endpoint Denial of Service
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Prevents Denial of Service (DOS) against systems that would otherwise need to connect via an internet-traversing path (coverage partial, since doesn't apply to systems that must be directly exposed to the Internet)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        azure_private_link Azure Private Link protect partial T1499.004 Application or System Exploitation
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        azure_private_link Azure Private Link protect partial T1499.003 Application Exhaustion Flood
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        azure_private_link Azure Private Link protect partial T1499.002 Service Exhaustion Flood
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        azure_private_link Azure Private Link protect partial T1499.001 OS Exhaustion Flood
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        azure_private_link Azure Private Link protect partial T1498 Network Denial of Service
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Prevents Denial of Service (DOS) against systems that would otherwise need to connect via an internet-traversing path (coverage partial, since doesn't apply to systems that must be directly exposed to the Internet)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        azure_private_link Azure Private Link protect partial T1498.002 Reflection Amplification
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        azure_private_link Azure Private Link protect partial T1498.001 Direct Network Flood
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        azure_private_link Azure Private Link protect partial T1040 Network Sniffing
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        This control reduces the likelihood of a network sniffing attack for traffic between remote users, cloud, and 3rd parties by routing the traffic via the Microsoft backbone rather than over the Internet.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        azure_dedicated_hsm Azure Dedicated HSM protect minimal T1552 Unsecured Credentials
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        This control's protection is specific to a minority of this technique's sub-techniques and procedure examples resulting in a Minimal Coverage score and consequently an overall score of Minimal.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        azure_dedicated_hsm Azure Dedicated HSM protect significant T1552.004 Private Keys
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Provides significant protection of private keys.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          azure_dedicated_hsm Azure Dedicated HSM protect partial T1588 Obtain Capabilities
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Provides protection against sub-techniques involved with stealing credentials / certificates / keys from the organization.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          azure_dedicated_hsm Azure Dedicated HSM protect partial T1588.004 Digital Certificates
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Certificate credentials can be vaulted in an HSM thereby reducing its attack surface.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            azure_dedicated_hsm Azure Dedicated HSM protect partial T1588.003 Code Signing Certificates
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Certificate credentials can be vaulted in an HSM thereby reducing its attack surface.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              azure_dedicated_hsm Azure Dedicated HSM protect partial T1553 Subvert Trust Controls
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Provides protection against sub-techniques involved with stealing credentials / certificates / keys from the organization.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              azure_dedicated_hsm Azure Dedicated HSM protect partial T1553.004 Install Root Certificate
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Certificate credentials can be vaulted in an HSM thereby reducing its attack surface.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                azure_dedicated_hsm Azure Dedicated HSM protect partial T1553.002 Code Signing
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Certificate credentials can be vaulted in an HSM thereby reducing its attack surface.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  azure_automation_update_management Azure Automation Update Management protect partial T1195 Supply Chain Compromise
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  This control provides coverage of some aspects of software supply chain compromise since it enables automated updates of software and rapid configuration change management.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  azure_automation_update_management Azure Automation Update Management protect partial T1195.002 Compromise Software Supply Chain
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  This control provides coverage of some aspects of software supply chain compromise since it enables automated updates of software and rapid configuration change management.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    azure_automation_update_management Azure Automation Update Management protect partial T1195.001 Compromise Software Dependencies and Development Tools
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    This control provides coverage of some aspects of software supply chain compromise since it enables automated updates of software and rapid configuration change management.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      azure_automation_update_management Azure Automation Update Management protect partial T1072 Software Deployment Tools
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      This control provides partial coverage of attacks that leverage software flaws in unpatched deployment tools since it enables automated updates of software and rapid configuration change management.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      azure_automation_update_management Azure Automation Update Management protect significant T1210 Exploitation of Remote Services
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      This control provides significant coverage of techniques that leverage vulnerabilities in unpatched remote services since it enables automated updates of software and rapid configuration change management.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      azure_automation_update_management Azure Automation Update Management protect significant T1211 Exploitation for Defense Evasion
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      This control provides significant coverage of defensive evasion methods that exploit unpatched vulnerabilities in software/systems since it enables automated updates of software and rapid configuration change management.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      azure_automation_update_management Azure Automation Update Management protect significant T1068 Exploitation for Privilege Escalation
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      This control provides significant coverage of methods that leverage vulnerabilities in unpatched software since it enables automated updates of software and rapid configuration change management
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      azure_automation_update_management Azure Automation Update Management protect partial T1190 Exploit Public-Facing Application
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      This control provides partial coverage for techniques that exploit vulnerabilities in (common) unpatched software since it enables automated updates of software and rapid configuration change management.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      azure_automation_update_management Azure Automation Update Management protect significant T1212 Exploitation for Credential Access
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      This control provides significant coverage of credential access techniques that leverage unpatched software vulnerabilities since it enables automated updates of software and rapid configuration change management.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      azure_automation_update_management Azure Automation Update Management protect significant T1203 Exploitation for Client Execution
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      This control provides significant coverage for Exploitation for client execution methods that leverage unpatched vulnerabilities since it enables automated updates of software and rapid configuration change management.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      azure_automation_update_management Azure Automation Update Management protect partial T1499 Endpoint Denial of Service
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      This control provides protection against the subset of Denial of Service (DOS) attacks that leverage system/application vulnerabilities as opposed to volumetric attacks since it enables automated updates of software and rapid configuration change management.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      azure_automation_update_management Azure Automation Update Management protect significant T1499.004 Application or System Exploitation
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      This control provides significant protection against Denial of Service (DOS) attacks that leverage system/application vulnerabilities as opposed to volumetric attacks since it enables automated updates of software and rapid configuration change management.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        azure_automation_update_management Azure Automation Update Management protect partial T1554 Compromise Client Software Binary
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        This control provides partial protection against compromised client software binaries since it can provide a baseline to compare with potentially compromised/modified software binaries.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        azure_automation_update_management Azure Automation Update Management protect partial T1189 Drive-by Compromise
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        This control protects against a subset of drive-by methods that leverage unpatched client software since it enables automated updates of software and rapid configuration change management
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        azure_dns_alias_records Azure DNS Alias Records protect minimal T1584 Compromise Infrastructure
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        This control only provides protection for one of this technique's sub-techniques while not providing any protection for the remaining and therefore its coverage score factor is Minimal, resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        azure_dns_alias_records Azure DNS Alias Records protect partial T1584.001 Domains
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Alias records prevent dangling references by tightly coupling the life cycle of a DNS record with an Azure resource. For example, consider a DNS record that's qualified as an alias record to point to a public IP address or a Traffic Manager profile. If you delete those underlying resources, the DNS alias record becomes an empty record set. It no longer references the deleted resource. This control is effective for protecting DNS records that resolve to Azure resources but does not offer protection for records pointing to non-Azure resources, resulting in a Partial score.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          role_based_access_control Role Based Access Control protect minimal T1087 Account Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          This control only provides protection for one of this technique's sub-techniques while not providing any protection for its procedure examples nor its remaining sub-technqiues and therefore its coverage score factor is Minimal, resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          role_based_access_control Role Based Access Control protect partial T1087.004 Cloud Account
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          This control can be used to implement the least-privilege principle for account management and thereby limit the accounts that can be used for account discovery.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            role_based_access_control Role Based Access Control protect minimal T1078 Valid Accounts
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            This control only provides protection for one of this technique's sub-techniques while not providing any protection for its procedure examples (due to being specific to Azure AD) nor its remaining sub-technqiues. Consequently its coverage score factor is Minimal, resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            role_based_access_control Role Based Access Control protect partial T1078.004 Cloud Accounts
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            This control can be used to implement the least-privilege principle for account management and thereby limit what an adversary can do with a valid account.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              role_based_access_control Role Based Access Control protect minimal T1136 Create Account
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              This control only provides protection for one of this technique's sub-techniques while not providing any protection for the remaining and therefore its coverage score factor is Minimal, resulting in a Minimal score.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              References
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              role_based_access_control Role Based Access Control protect partial T1136.003 Cloud Account
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Comments
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              This control can be used to implement the least-privilege principle for account management and thereby limit the number of accounts that can create accounts.
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              References