ABOUT
Overview
Use Cases
Mapping Methodology
Scoring Rubric
Related Projects
ATT&CK OBJECTS
Matrix
Tactics
Techniques
MAPPING FRAMEWORKS
About Mappings
Amazon Web Services (AWS)
Azure
CVE
Google Cloud Platform (GCP)
NIST 800-53
M365
VERIS
You're currently viewing ATT&CK Version 10.0 Enterprise and GCP 06.28.2022.
Change versions here.
Home
Mapping Frameworks
GCP Home
BeyondCorp Enterprise
GCP
beyondcorp_enterprise
Mappings
A zero trust solution that enables secure access with integrated threat and data protection. It provides secure access to critical applications and services, and increases visibility into unsafe user activity.
Mappings
ATT&CK Version
10.0
ATT&CK Domain
Enterprise
GCP
06.28.2022
Change Versions
Capability ID
Capability Description
Category
Value
ATT&CK ID
ATT&CK Name
beyondcorp_enterprise
BeyondCorp Enterprise
protect
significant
T1048
Exfiltration Over Alternative Protocol
beyondcorp_enterprise
BeyondCorp Enterprise
protect
significant
T1567
Exfiltration Over Web Service
beyondcorp_enterprise
BeyondCorp Enterprise
protect
significant
T1567.002
Exfiltration to Cloud Storage
beyondcorp_enterprise
BeyondCorp Enterprise
protect
partial
T1133
External Remote Services
beyondcorp_enterprise
BeyondCorp Enterprise
protect
partial
T1189
Drive-by Compromise
beyondcorp_enterprise
BeyondCorp Enterprise
detect
minimal
T1566.001
Spearphishing Attachment
beyondcorp_enterprise
BeyondCorp Enterprise
protect
significant
T1566
Phishing
beyondcorp_enterprise
BeyondCorp Enterprise
detect
significant
T1566
Phishing
beyondcorp_enterprise
BeyondCorp Enterprise
detect
significant
T1071.001
Web Protocols
beyondcorp_enterprise
BeyondCorp Enterprise
protect
significant
T1530
Data from Cloud Storage Object