Azure azure_defender_for_key_vault Mappings

Azure Defender detects unusual and potentially harmful attempts to access or exploit Key Vault accounts. When anomalous activities occur, Azure Defender shows alerts and optionally sends them via email to relevant members of your organization. These alerts include the details of the suspicious activity and recommendations on how to investigate and remediate threats.

Mappings

Capability ID Capability Description Category Value ATT&CK ID ATT&CK Name
azure_defender_for_key_vault Azure Defender for Key Vault detect minimal T1580 Cloud Infrastructure Discovery
azure_defender_for_key_vault Azure Defender for Key Vault detect partial T1555 Credentials from Password Stores