M365 DO365-TE-E5 Mappings

With Threat Explorer tools, you can see malware detected by Microsoft 365 security features, view phishing URL and click verdict data, start an automated investigation and response process from a view in Explorer, investigate malicious email, and more.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
DO365-TE-E5 Threat Explorer Technique Scores T1656 Impersonation
DO365-TE-E5 Threat Explorer Technique Scores T1189 Drive-by Compromise
DO365-TE-E5 Threat Explorer Technique Scores T1566 Phishing
DO365-TE-E5 Threat Explorer Technique Scores T1566.002 Spearphishing Link
DO365-TE-E5 Threat Explorer Technique Scores T1566.001 Spearphishing Attachment