Azure azure_defender_for_container_registries Mappings

Azure Defender for container registries includes a vulnerability scanner to scan the images in your Azure Resource Manager-based Azure Container Registry registries and provide deeper visibility into your images' vulnerabilities. The integrated scanner is powered by Qualys. Azure Container Registry is a managed, private Docker registry service based on the open-source Docker Registry 2.0.

Mappings

Capability ID Capability Description Category Value ATT&CK ID ATT&CK Name
azure_defender_for_container_registries Azure Defender for Container Registries protect minimal T1190 Exploit Public-Facing Application
azure_defender_for_container_registries Azure Defender for Container Registries protect minimal T1068 Exploitation for Privilege Escalation
azure_defender_for_container_registries Azure Defender for Container Registries protect partial T1525 Implant Container Image
azure_defender_for_container_registries Azure Defender for Container Registries detect partial T1525 Implant Container Image