Azure Azure AD Password Policy Capability Group

All Mappings

Capability ID Capability Description Category Value ATT&CK ID ATT&CK Name
azure_ad_password_policy Azure AD Password Policy protect partial T1110 Brute Force
azure_ad_password_policy Azure AD Password Policy protect significant T1110.001 Password Guessing
azure_ad_password_policy Azure AD Password Policy protect partial T1110.002 Password Cracking
azure_ad_password_policy Azure AD Password Policy protect partial T1110.004 Credential Stuffing

Capabilities

Capability ID Capability Name Number of Mappings
azure_ad_password_policy Azure AD Password Policy 4