M365 DO365-TPSR-E3 Mappings

Threat protection status report in Defender for Office 365 provides information about malicious files detected by Safe Attachments for SharePoint, OneDrive, and Microsoft Teams.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
DO365-TPSR-E3 Threat Protection Status Report Technique Scores T1566 Phishing
DO365-TPSR-E3 Threat Protection Status Report Technique Scores T1566.001 Spearphishing Attachment
DO365-TPSR-E3 Threat Protection Status Report Technique Scores T1566.002 Spearphishing Link
DO365-TPSR-E3 Threat Protection Status Report Technique Scores T1534 Internal Spearphishing
DO365-TPSR-E3 Threat Protection Status Report Technique Scores T1656 Impersonation
DO365-TPSR-E3 Threat Protection Status Report Technique Scores T1189 Drive-by Compromise