Azure Azure AD Identity Secure Score Capability Group

All Mappings

Capability ID Capability Description Category Value ATT&CK ID ATT&CK Name
azure_ad_identity_secure_score Azure AD Identity Secure Score protect partial T1110 Brute Force
azure_ad_identity_secure_score Azure AD Identity Secure Score protect partial T1110.001 Password Guessing
azure_ad_identity_secure_score Azure AD Identity Secure Score protect partial T1110.002 Password Cracking
azure_ad_identity_secure_score Azure AD Identity Secure Score protect partial T1110.003 Password Spraying
azure_ad_identity_secure_score Azure AD Identity Secure Score protect partial T1110.004 Credential Stuffing
azure_ad_identity_secure_score Azure AD Identity Secure Score protect minimal T1078 Valid Accounts
azure_ad_identity_secure_score Azure AD Identity Secure Score detect minimal T1078 Valid Accounts
azure_ad_identity_secure_score Azure AD Identity Secure Score protect partial T1078.004 Cloud Accounts
azure_ad_identity_secure_score Azure AD Identity Secure Score detect partial T1078.004 Cloud Accounts
azure_ad_identity_secure_score Azure AD Identity Secure Score protect minimal T1078.002 Domain Accounts
azure_ad_identity_secure_score Azure AD Identity Secure Score protect minimal T1078.003 Local Accounts
azure_ad_identity_secure_score Azure AD Identity Secure Score protect minimal T1078.001 Default Accounts
azure_ad_identity_secure_score Azure AD Identity Secure Score protect partial T1531 Account Access Removal
azure_ad_identity_secure_score Azure AD Identity Secure Score protect partial T1528 Steal Application Access Token
azure_ad_identity_secure_score Azure AD Identity Secure Score detect partial T1606 Forge Web Credentials
azure_ad_identity_secure_score Azure AD Identity Secure Score detect partial T1606.002 SAML Tokens
azure_ad_identity_secure_score Azure AD Identity Secure Score protect partial T1558 Steal or Forge Kerberos Tickets
azure_ad_identity_secure_score Azure AD Identity Secure Score protect partial T1558.004 AS-REP Roasting
azure_ad_identity_secure_score Azure AD Identity Secure Score protect partial T1558.001 Golden Ticket
azure_ad_identity_secure_score Azure AD Identity Secure Score protect partial T1558.003 Kerberoasting
azure_ad_identity_secure_score Azure AD Identity Secure Score protect minimal T1552 Unsecured Credentials
azure_ad_identity_secure_score Azure AD Identity Secure Score protect partial T1550 Use Alternate Authentication Material
azure_ad_identity_secure_score Azure AD Identity Secure Score protect partial T1550.003 Pass the Ticket
azure_ad_identity_secure_score Azure AD Identity Secure Score protect partial T1550.002 Pass the Hash
azure_ad_identity_secure_score Azure AD Identity Secure Score protect minimal T1040 Network Sniffing
azure_ad_identity_secure_score Azure AD Identity Secure Score detect partial T1133 External Remote Services
azure_ad_identity_secure_score Azure AD Identity Secure Score detect minimal T1134 Access Token Manipulation
azure_ad_identity_secure_score Azure AD Identity Secure Score detect partial T1134.005 SID-History Injection

Capabilities

Capability ID Capability Name Number of Mappings
azure_ad_identity_secure_score Azure AD Identity Secure Score 28