Azure Azure Security Center Recommendations Capability Group

All Mappings

Capability ID Capability Description Category Value ATT&CK ID ATT&CK Name
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1040 Network Sniffing
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1190 Exploit Public-Facing Application
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1110 Brute Force
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1110.001 Password Guessing
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1110.003 Password Spraying
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1110.004 Credential Stuffing
azure_security_center_recommendations Azure Security Center Recommendations protect partial T1542 Pre-OS Boot
azure_security_center_recommendations Azure Security Center Recommendations protect partial T1542.001 System Firmware
azure_security_center_recommendations Azure Security Center Recommendations protect partial T1542.003 Bootkit
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1499 Endpoint Denial of Service
azure_security_center_recommendations Azure Security Center Recommendations protect partial T1499.001 OS Exhaustion Flood
azure_security_center_recommendations Azure Security Center Recommendations protect partial T1525 Implant Container Image
azure_security_center_recommendations Azure Security Center Recommendations protect partial T1068 Exploitation for Privilege Escalation
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1098 Account Manipulation
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1098.004 SSH Authorized Keys
azure_security_center_recommendations Azure Security Center Recommendations protect partial T1554 Compromise Client Software Binary
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1136 Create Account
azure_security_center_recommendations Azure Security Center Recommendations protect partial T1136.001 Local Account
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1543 Create or Modify System Process
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1543.002 Systemd Service
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1546 Event Triggered Execution
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1546.004 .bash_profile and .bashrc
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1505 Server Software Component
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1505.003 Web Shell
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1222 File and Directory Permissions Modification
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1222.002 Linux and Mac File and Directory Permissions Modification
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1564 Hide Artifacts
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1564.001 Hidden Files and Directories
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1564.005 Hidden File System
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1564.006 Run Virtual Instance
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1053 Scheduled Task/Job
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1053.003 Cron
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1053.006 Systemd Timers
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1556 Modify Authentication Process
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1556.003 Pluggable Authentication Modules
azure_security_center_recommendations Azure Security Center Recommendations protect partial T1080 Taint Shared Content
azure_security_center_recommendations Azure Security Center Recommendations protect partial T1074 Data Staged
azure_security_center_recommendations Azure Security Center Recommendations protect partial T1074.001 Local Data Staging
azure_security_center_recommendations Azure Security Center Recommendations protect partial T1485 Data Destruction
azure_security_center_recommendations Azure Security Center Recommendations protect partial T1486 Data Encrypted for Impact
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1565 Data Manipulation
azure_security_center_recommendations Azure Security Center Recommendations protect partial T1565.001 Stored Data Manipulation
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1078 Valid Accounts
azure_security_center_recommendations Azure Security Center Recommendations protect minimal T1078.004 Cloud Accounts
azure_security_center_recommendations Azure Security Center Recommendations protect partial T1133 External Remote Services

Capabilities

Capability ID Capability Name Number of Mappings
azure_security_center_recommendations Azure Security Center Recommendations 45