M365 EID-MFA-E3

Microsoft Entra multi-factor authentication and Conditional Access policies give you the flexibility to require MFA from users for specific sign-in events. MFA is a process in which a user is prompted for additional forms of identification during a sign-in event.

Mappings

Capability ID Capability Description Category Value ATT&CK ID ATT&CK Name Notes
EID-MFA-E3 Multifactor Authentication protect minimal T1078 Valid Accounts
Comments
This control only protects cloud accounts and therefore its overall protection coverage is Minimal.
References
EID-MFA-E3 Multifactor Authentication protect partial T1078.004 Cloud Accounts
Comments
MFA can provide protection against an adversary that obtains valid credentials by requiring the adversary to complete an additional authentication process before access is permitted. This is an incomplete protection measure though as the adversary may also have obtained credentials enabling bypassing the additional authentication method.
References
    EID-MFA-E3 Multifactor Authentication protect significant T1078.004 Cloud Accounts
    Comments
    Requiring the use of MFA for all users can significantly reduce the likelihood of adversaries gaining access to the environment's cloud accounts.
    References
    EID-MFA-E3 Multifactor Authentication protect minimal T1098 Account Manipulation
    Comments
    Requiring the use of MFA along with conditional access policies may reduce the likelihood of adversaries making credential modifications, administrator changes, account manipulation, changes to permissions, etc.
    References
    EID-MFA-E3 Multifactor Authentication protect partial T1098.001 Additional Cloud Credentials
    Comments
    Requiring the use of MFA along with conditional access policies may reduce the likelihood of adversaries making credential modifications, administrator changes, account manipulation, changes to permissions, etc.
    References
    EID-MFA-E3 Multifactor Authentication protect partial T1098.002 Additional Email Delegate Permissions
    Comments
    Requiring the use of MFA along with conditional access policies may reduce the likelihood of adversaries making modifications, such as changes to email delegate permissions.
    References
    EID-MFA-E3 Multifactor Authentication protect partial T1098.003 Additional Cloud Roles
    Comments
    Requiring the use of MFA along with conditional access policies may reduce the likelihood of adversaries making credential modifications, administrator changes, account manipulation, changes to permissions, etc.
    References
    EID-MFA-E3 Multifactor Authentication protect significant T1098.005 Device Registration
    Comments
    Requiring the use of MFA to register devices in Entra ID along with conditional access policies can reduce the likelihood of successfu use of this technique.
    References
    EID-MFA-E3 Multifactor Authentication protect significant T1110 Brute Force
    Comments
    MFA provides significant protection against password compromises, requiring the adversary to complete an additional authentication method before their access is permitted.
    References
    EID-MFA-E3 Multifactor Authentication protect significant T1110 Brute Force
    Comments
    MFA provides significant protection against password compromises, requiring the adversary to complete an additional authentication method before their access is permitted.
    References
    EID-MFA-E3 Multifactor Authentication protect significant T1110.001 Password Guessing
    Comments
    MFA can significantly reduce the impact of a password compromise, requiring the adversary to complete an additional authentication method before their access is permitted.
    References
      EID-MFA-E3 Multifactor Authentication protect significant T1110.001 Password Guessing
      Comments
      MFA can significantly reduce the impact of a password compromise, requiring the adversary to complete an additional authentication method before access is permitted.
      References
      EID-MFA-E3 Multifactor Authentication protect significant T1110.002 Password Cracking
      Comments
      MFA can significantly reduce the impact of a password cracking, requiring the adversary to complete an additional authentication method before access is permitted. Based on studies, your account is less likely to get compromised by 99.9% by enabling MFA against the following techniques, for example: phishing, brute force, credential stuffing, key logging, etc.
      References
      EID-MFA-E3 Multifactor Authentication protect significant T1110.003 Password Spraying
      Comments
      MFA can significantly reduce the impact of a password compromise, requiring the adversary to complete an additional authentication method before their access is permitted.
      References
        EID-MFA-E3 Multifactor Authentication protect significant T1110.003 Password Spraying
        Comments
        MFA can significantly reduce the impact of a password spraying, requiring the adversary to complete an additional authentication method before access is permitted. Based on studies, your account is less likely to get compromised by 99.9% by enabling MFA against the following techniques: phishing, brute force, credential stuffing, key logging, etc.
        References
        EID-MFA-E3 Multifactor Authentication protect significant T1110.004 Credential Stuffing
        Comments
        MFA can significantly reduce the impact of a password compromise, requiring the adversary to complete an additional authentication method before their access is permitted.
        References
          EID-MFA-E3 Multifactor Authentication protect significant T1110.004 Credential Stuffing
          Comments
          MFA can significantly reduce the impact of a password spraying, requiring the adversary to complete an additional authentication method before access is permitted. Based on studies, your account is less likely to get compromised by 99.9% by enabling MFA against the following techniques: phishing, brute force, credential stuffing, key logging, etc.
          References
          EID-MFA-E3 Multifactor Authentication protect significant T1136.003 Cloud Account
          Comments
          MFA can significantly reduce the impact from adversaries creating accounts by requiring an additional authentication method for verification (e.g., Microsoft Authenticator, Authenticator Lite (in Outlook), Windows Hello for Business, FIDO2 security key, OATH hardware token (preview), OATH software token, SMS, Voice call, etc.)
          References
          EID-MFA-E3 Multifactor Authentication protect significant T1530 Data from Cloud Storage
          Comments
          MFA provides significant protection by enforcing and restricting access to resources (e.g., cloud storage, APIs, etc.).
          References
          EID-MFA-E3 Multifactor Authentication protect partial T1566 Phishing
          Comments
          Entra MFA can provide partial security protection against phishing tactics. It is a security measure that adds an extra layer of protection against phishing attacks by requiring users to verify their identity through more than one method.
          References
          EID-MFA-E3 Multifactor Authentication protect partial T1566.001 Spearphishing Attachment
          Comments
          Entra MFA can provide partial security protection against phishing tactics. It is a security measure that adds an extra layer of protection against phishing attacks by requiring users to verify their identity through more than one method.
          References
          EID-MFA-E3 Multifactor Authentication protect partial T1566.002 Spearphishing Link
          Comments
          Entra MFA can provide partial security protection against phishing tactics. It is a security measure that adds an extra layer of protection against phishing attacks by requiring users to verify their identity through more than one method.
          References
          EID-MFA-E3 Multifactor Authentication protect significant T1621 Multi-Factor Authentication Request Generation
          Comments
          Entra MFA can be used to implement limits upon the maximum number of MFA request prompts that can be sent to users in period of time and throttles sign-in attempts in certain cases involving repeated authentication requests.
          References