ABOUT
Overview
Use Cases
Mapping Methodology
Scoring Rubric
Related Projects
ATT&CK OBJECTS
Matrix
Tactics
Techniques
MAPPING FRAMEWORKS
About Mappings
Amazon Web Services (AWS)
Azure
CVE
Google Cloud Platform (GCP)
NIST 800-53
M365
VERIS
You're currently viewing ATT&CK Version 14.1 Enterprise and M365 12.11.2023.
Change versions here.
Home
Mapping Frameworks
M365 Home
Advanced Anti-phishing
M365
DO365-AAP-E5
Mappings
Microsoft Defender for Office 365 contains additional and more advanced anti-phishing policies and features including impersonation protection settings, campaign views, and attack simulation training.
Mappings
ATT&CK Version
14.1
ATT&CK Domain
Enterprise
M365
12.11.2023
Change Versions
Capability ID
Capability Description
Mapping Type
ATT&CK ID
ATT&CK Name
DO365-AAP-E5
Advanced Anti-phishing
Technique Scores
T1656
Impersonation
DO365-AAP-E5
Advanced Anti-phishing
Technique Scores
T1656
Impersonation
DO365-AAP-E5
Advanced Anti-phishing
Technique Scores
T1656
Impersonation
DO365-AAP-E5
Advanced Anti-phishing
Technique Scores
T1534
Internal Spearphishing
DO365-AAP-E5
Advanced Anti-phishing
Technique Scores
T1534
Internal Spearphishing
DO365-AAP-E5
Advanced Anti-phishing
Technique Scores
T1566.002
Spearphishing Link
DO365-AAP-E5
Advanced Anti-phishing
Technique Scores
T1566.002
Spearphishing Link
DO365-AAP-E5
Advanced Anti-phishing
Technique Scores
T1566.002
Spearphishing Link
DO365-AAP-E5
Advanced Anti-phishing
Technique Scores
T1566.001
Spearphishing Attachment
DO365-AAP-E5
Advanced Anti-phishing
Technique Scores
T1566.001
Spearphishing Attachment
DO365-AAP-E5
Advanced Anti-phishing
Technique Scores
T1566.001
Spearphishing Attachment
DO365-AAP-E5
Advanced Anti-phishing
Technique Scores
T1566
Phishing
DO365-AAP-E5
Advanced Anti-phishing
Technique Scores
T1566
Phishing
DO365-AAP-E5
Advanced Anti-phishing
Technique Scores
T1566
Phishing