Azure Azure AD Identity Protection Capability Group

All Mappings

Capability ID Capability Description Category Value ATT&CK ID ATT&CK Name
azure_ad_identity_protection Azure AD Identity Protection detect partial T1078 Valid Accounts
azure_ad_identity_protection Azure AD Identity Protection respond partial T1078 Valid Accounts
azure_ad_identity_protection Azure AD Identity Protection detect partial T1078.004 Cloud Accounts
azure_ad_identity_protection Azure AD Identity Protection respond significant T1078.004 Cloud Accounts
azure_ad_identity_protection Azure AD Identity Protection detect partial T1078.002 Domain Accounts
azure_ad_identity_protection Azure AD Identity Protection respond partial T1078.002 Domain Accounts
azure_ad_identity_protection Azure AD Identity Protection detect partial T1606 Forge Web Credentials
azure_ad_identity_protection Azure AD Identity Protection respond partial T1606 Forge Web Credentials
azure_ad_identity_protection Azure AD Identity Protection detect partial T1606.002 SAML Tokens
azure_ad_identity_protection Azure AD Identity Protection respond significant T1606.002 SAML Tokens
azure_ad_identity_protection Azure AD Identity Protection detect minimal T1110 Brute Force
azure_ad_identity_protection Azure AD Identity Protection respond minimal T1110 Brute Force
azure_ad_identity_protection Azure AD Identity Protection detect partial T1110.003 Password Spraying
azure_ad_identity_protection Azure AD Identity Protection respond significant T1110.003 Password Spraying

Capabilities

Capability ID Capability Name Number of Mappings
azure_ad_identity_protection Azure AD Identity Protection 14