NIST 800-53 AC-03 Mappings

Access control policies control access between active entities or subjects (i.e., users or processes acting on behalf of users) and passive entities or objects (i.e., devices, files, records, domains) in organizational systems. In addition to enforcing authorized access at the system level and recognizing that systems can host many applications and services in support of mission and business functions, access enforcement mechanisms can also be employed at the application and service level to provide increased information security and privacy. In contrast to logical access controls that are implemented within the system, physical access controls are addressed by the controls in the Physical and Environmental Protection (PE) family.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-03 Access Enforcement Protects T1003 OS Credential Dumping
AC-03 Access Enforcement Protects T1003.003 NTDS
AC-03 Access Enforcement Protects T1003.004 LSA Secrets
AC-03 Access Enforcement Protects T1003.005 Cached Domain Credentials
AC-03 Access Enforcement Protects T1003.006 DCSync
AC-03 Access Enforcement Protects T1003.008 /etc/passwd and /etc/shadow
AC-03 Access Enforcement Protects T1021.003 Distributed Component Object Model
AC-03 Access Enforcement Protects T1021.004 SSH
AC-03 Access Enforcement Protects T1021.005 VNC
AC-03 Access Enforcement Protects T1025 Data from Removable Media
AC-03 Access Enforcement Protects T1036.003 Rename System Utilities
AC-03 Access Enforcement Protects T1037.002 Login Hook
AC-03 Access Enforcement Protects T1037.003 Network Logon Script
AC-03 Access Enforcement Protects T1037.004 RC Scripts
AC-03 Access Enforcement Protects T1037.005 Startup Items
AC-03 Access Enforcement Protects T1048.001 Exfiltration Over Symmetric Encrypted Non-C2 Protocol
AC-03 Access Enforcement Protects T1048.002 Exfiltration Over Asymmetric Encrypted Non-C2 Protocol
AC-03 Access Enforcement Protects T1052 Exfiltration Over Physical Medium
AC-03 Access Enforcement Protects T1052.001 Exfiltration over USB
AC-03 Access Enforcement Protects T1053.003 Cron
AC-03 Access Enforcement Protects T1053.007 Container Orchestration Job
AC-03 Access Enforcement Protects T1055 Process Injection
AC-03 Access Enforcement Protects T1055.008 Ptrace System Calls
AC-03 Access Enforcement Protects T1055.009 Proc Memory
AC-03 Access Enforcement Protects T1056.003 Web Portal Capture
AC-03 Access Enforcement Protects T1059 Command and Scripting Interpreter
AC-03 Access Enforcement Protects T1059.001 PowerShell
AC-03 Access Enforcement Protects T1059.002 AppleScript
AC-03 Access Enforcement Protects T1059.003 Windows Command Shell
AC-03 Access Enforcement Protects T1059.004 Unix Shell
AC-03 Access Enforcement Protects T1059.005 Visual Basic
AC-03 Access Enforcement Protects T1059.006 Python
AC-03 Access Enforcement Protects T1059.007 JavaScript
AC-03 Access Enforcement Protects T1059.008 Network Device CLI
AC-03 Access Enforcement Protects T1070.002 Clear Linux or Mac System Logs
AC-03 Access Enforcement Protects T1071.004 DNS
AC-03 Access Enforcement Protects T1078.002 Domain Accounts
AC-03 Access Enforcement Protects T1078.003 Local Accounts
AC-03 Access Enforcement Protects T1087.004 Cloud Account
AC-03 Access Enforcement Protects T1090 Proxy
AC-03 Access Enforcement Protects T1090.003 Multi-hop Proxy
AC-03 Access Enforcement Protects T1098.002 Additional Email Delegate Permissions
AC-03 Access Enforcement Protects T1110.001 Password Guessing
AC-03 Access Enforcement Protects T1110.002 Password Cracking
AC-03 Access Enforcement Protects T1110.003 Password Spraying
AC-03 Access Enforcement Protects T1110.004 Credential Stuffing
AC-03 Access Enforcement Protects T1134.005 SID-History Injection
AC-03 Access Enforcement Protects T1136.002 Domain Account
AC-03 Access Enforcement Protects T1185 Browser Session Hijacking
AC-03 Access Enforcement Protects T1199 Trusted Relationship
AC-03 Access Enforcement Protects T1205 Traffic Signaling
AC-03 Access Enforcement Protects T1205.001 Port Knocking
AC-03 Access Enforcement Protects T1210 Exploitation of Remote Services
AC-03 Access Enforcement Protects T1213 Data from Information Repositories
AC-03 Access Enforcement Protects T1213.001 Confluence
AC-03 Access Enforcement Protects T1213.002 Sharepoint
AC-03 Access Enforcement Protects T1213.003 Code Repositories
AC-03 Access Enforcement Protects T1218 System Binary Proxy Execution
AC-03 Access Enforcement Protects T1218.002 Control Panel
AC-03 Access Enforcement Protects T1218.007 Msiexec
AC-03 Access Enforcement Protects T1218.012 Verclsid
AC-03 Access Enforcement Protects T1222 File and Directory Permissions Modification
AC-03 Access Enforcement Protects T1222.001 Windows File and Directory Permissions Modification
AC-03 Access Enforcement Protects T1222.002 Linux and Mac File and Directory Permissions Modification
AC-03 Access Enforcement Protects T1484 Domain Policy Modification
AC-03 Access Enforcement Protects T1486 Data Encrypted for Impact
AC-03 Access Enforcement Protects T1489 Service Stop
AC-03 Access Enforcement Protects T1491 Defacement
AC-03 Access Enforcement Protects T1491.001 Internal Defacement
AC-03 Access Enforcement Protects T1491.002 External Defacement
AC-03 Access Enforcement Protects T1495 Firmware Corruption
AC-03 Access Enforcement Protects T1498 Network Denial of Service
AC-03 Access Enforcement Protects T1498.001 Direct Network Flood
AC-03 Access Enforcement Protects T1498.002 Reflection Amplification
AC-03 Access Enforcement Protects T1499.003 Application Exhaustion Flood
AC-03 Access Enforcement Protects T1499.004 Application or System Exploitation
AC-03 Access Enforcement Protects T1505 Server Software Component
AC-03 Access Enforcement Protects T1505.002 Transport Agent
AC-03 Access Enforcement Protects T1505.003 Web Shell
AC-03 Access Enforcement Protects T1505.004 IIS Components
AC-03 Access Enforcement Protects T1505.005 Terminal Services DLL
AC-03 Access Enforcement Protects T1525 Implant Internal Image
AC-03 Access Enforcement Protects T1528 Steal Application Access Token
AC-03 Access Enforcement Protects T1537 Transfer Data to Cloud Account
AC-03 Access Enforcement Protects T1538 Cloud Service Dashboard
AC-03 Access Enforcement Protects T1542 Pre-OS Boot
AC-03 Access Enforcement Protects T1542.004 ROMMONkit
AC-03 Access Enforcement Protects T1542.005 TFTP Boot
AC-03 Access Enforcement Protects T1543 Create or Modify System Process
AC-03 Access Enforcement Protects T1543.001 Launch Agent
AC-03 Access Enforcement Protects T1543.004 Launch Daemon
AC-03 Access Enforcement Protects T1546.003 Windows Management Instrumentation Event Subscription
AC-03 Access Enforcement Protects T1546.004 Unix Shell Configuration Modification
AC-03 Access Enforcement Protects T1546.013 PowerShell Profile
AC-03 Access Enforcement Protects T1547.003 Time Providers
AC-03 Access Enforcement Protects T1547.004 Winlogon Helper DLL
AC-03 Access Enforcement Protects T1547.006 Kernel Modules and Extensions
AC-03 Access Enforcement Protects T1547.007 Re-opened Applications
AC-03 Access Enforcement Protects T1547.009 Shortcut Modification
AC-03 Access Enforcement Protects T1548.002 Bypass User Account Control
AC-03 Access Enforcement Protects T1548.003 Sudo and Sudo Caching
AC-03 Access Enforcement Protects T1550 Use Alternate Authentication Material
AC-03 Access Enforcement Protects T1550.002 Pass the Hash
AC-03 Access Enforcement Protects T1550.003 Pass the Ticket
AC-03 Access Enforcement Protects T1552.007 Container API
AC-03 Access Enforcement Protects T1553.003 SIP and Trust Provider Hijacking
AC-03 Access Enforcement Protects T1556.001 Domain Controller Authentication
AC-03 Access Enforcement Protects T1556.003 Pluggable Authentication Modules
AC-03 Access Enforcement Protects T1556.004 Network Device Authentication
AC-03 Access Enforcement Protects T1556.006 Multi-Factor Authentication
AC-03 Access Enforcement Protects T1556.007 Hybrid Identity
AC-03 Access Enforcement Protects T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
AC-03 Access Enforcement Protects T1557.002 ARP Cache Poisoning
AC-03 Access Enforcement Protects T1557.003 DHCP Spoofing
AC-03 Access Enforcement Protects T1558 Steal or Forge Kerberos Tickets
AC-03 Access Enforcement Protects T1558.001 Golden Ticket
AC-03 Access Enforcement Protects T1558.002 Silver Ticket
AC-03 Access Enforcement Protects T1558.003 Kerberoasting
AC-03 Access Enforcement Protects T1558.004 AS-REP Roasting
AC-03 Access Enforcement Protects T1559 Inter-Process Communication
AC-03 Access Enforcement Protects T1559.001 Component Object Model
AC-03 Access Enforcement Protects T1562.009 Safe Mode Boot
AC-03 Access Enforcement Protects T1563 Remote Service Session Hijacking
AC-03 Access Enforcement Protects T1563.001 SSH Hijacking
AC-03 Access Enforcement Protects T1563.002 RDP Hijacking
AC-03 Access Enforcement Protects T1564.004 NTFS File Attributes
AC-03 Access Enforcement Protects T1565 Data Manipulation
AC-03 Access Enforcement Protects T1565.001 Stored Data Manipulation
AC-03 Access Enforcement Protects T1565.003 Runtime Data Manipulation
AC-03 Access Enforcement Protects T1569 System Services
AC-03 Access Enforcement Protects T1569.001 Launchctl
AC-03 Access Enforcement Protects T1572 Protocol Tunneling
AC-03 Access Enforcement Protects T1574 Hijack Execution Flow
AC-03 Access Enforcement Protects T1574.004 Dylib Hijacking
AC-03 Access Enforcement Protects T1574.005 Executable Installer File Permissions Weakness
AC-03 Access Enforcement Protects T1574.008 Path Interception by Search Order Hijacking
AC-03 Access Enforcement Protects T1574.009 Path Interception by Unquoted Path
AC-03 Access Enforcement Protects T1574.010 Services File Permissions Weakness
AC-03 Access Enforcement Protects T1574.012 COR_PROFILER
AC-03 Access Enforcement Protects T1578.001 Create Snapshot
AC-03 Access Enforcement Protects T1578.002 Create Cloud Instance
AC-03 Access Enforcement Protects T1578.003 Delete Cloud Instance
AC-03 Access Enforcement Protects T1580 Cloud Infrastructure Discovery
AC-03 Access Enforcement Protects T1599 Network Boundary Bridging
AC-03 Access Enforcement Protects T1599.001 Network Address Translation Traversal
AC-03 Access Enforcement Protects T1601 Modify System Image
AC-03 Access Enforcement Protects T1601.001 Patch System Image
AC-03 Access Enforcement Protects T1601.002 Downgrade System Image
AC-03 Access Enforcement Protects T1602 Data from Configuration Repository
AC-03 Access Enforcement Protects T1602.001 SNMP (MIB Dump)
AC-03 Access Enforcement Protects T1602.002 Network Device Configuration Dump
AC-03 Access Enforcement Protects T1606.001 Web Cookies
AC-03 Access Enforcement Protects T1606.002 SAML Tokens
AC-03 Access Enforcement Protects T1610 Deploy Container
AC-03 Access Enforcement Protects T1613 Container and Resource Discovery
AC-03 Access Enforcement Protects T1619 Cloud Storage Object Discovery
AC-03 Access Enforcement Protects T1622 Debugger Evasion
AC-03 Access Enforcement Protects T1647 Plist File Modification
AC-03 Access Enforcement Protects T1648 Serverless Execution
AC-03 Access Enforcement Protects T1612 Build Image on Host
AC-03 Access Enforcement Protects T1606 Forge Web Credentials
AC-03 Access Enforcement Protects T1574.007 Path Interception by PATH Environment Variable
AC-03 Access Enforcement Protects T1570 Lateral Tool Transfer
AC-03 Access Enforcement Protects T1562.008 Disable or Modify Cloud Logs
AC-03 Access Enforcement Protects T1562.007 Disable or Modify Cloud Firewall
AC-03 Access Enforcement Protects T1562.006 Indicator Blocking
AC-03 Access Enforcement Protects T1562.002 Disable Windows Event Logging
AC-03 Access Enforcement Protects T1562.001 Disable or Modify Tools
AC-03 Access Enforcement Protects T1561.002 Disk Structure Wipe
AC-03 Access Enforcement Protects T1561.001 Disk Content Wipe
AC-03 Access Enforcement Protects T1561 Disk Wipe
AC-03 Access Enforcement Protects T1557 Adversary-in-the-Middle
AC-03 Access Enforcement Protects T1547.013 XDG Autostart Entries
AC-03 Access Enforcement Protects T1547.012 Print Processors
AC-03 Access Enforcement Protects T1543.002 Systemd Service
AC-03 Access Enforcement Protects T1530 Data from Cloud Storage
AC-03 Access Enforcement Protects T1219 Remote Access Software
AC-03 Access Enforcement Protects T1190 Exploit Public-Facing Application
AC-03 Access Enforcement Protects T1098.001 Additional Cloud Credentials
AC-03 Access Enforcement Protects T1095 Non-Application Layer Protocol
AC-03 Access Enforcement Protects T1070.009 Clear Persistence
AC-03 Access Enforcement Protects T1070.001 Clear Windows Event Logs
AC-03 Access Enforcement Protects T1005 Data from Local System
AC-03 Access Enforcement Protects T1552.002 Credentials in Registry
AC-03 Access Enforcement Protects T1542.003 Bootkit
AC-03 Access Enforcement Protects T1499.002 Service Exhaustion Flood
AC-03 Access Enforcement Protects T1499.001 OS Exhaustion Flood
AC-03 Access Enforcement Protects T1499 Endpoint Denial of Service
AC-03 Access Enforcement Protects T1485 Data Destruction
AC-03 Access Enforcement Protects T1200 Hardware Additions
AC-03 Access Enforcement Protects T1197 BITS Jobs
AC-03 Access Enforcement Protects T1187 Forced Authentication
AC-03 Access Enforcement Protects T1136 Create Account
AC-03 Access Enforcement Protects T1134 Access Token Manipulation
AC-03 Access Enforcement Protects T1114 Email Collection
AC-03 Access Enforcement Protects T1110 Brute Force
AC-03 Access Enforcement Protects T1091 Replication Through Removable Media
AC-03 Access Enforcement Protects T1070.003 Clear Command History
AC-03 Access Enforcement Protects T1041 Exfiltration Over C2 Channel
AC-03 Access Enforcement Protects T1037 Boot or Logon Initialization Scripts
AC-03 Access Enforcement Protects T1542.001 System Firmware
AC-03 Access Enforcement Protects T1053 Scheduled Task/Job
AC-03 Access Enforcement Protects T1133 External Remote Services
AC-03 Access Enforcement Protects T1070 Indicator Removal
AC-03 Access Enforcement Protects T1003.001 LSASS Memory
AC-03 Access Enforcement Protects T1003.002 Security Account Manager
AC-03 Access Enforcement Protects T1021.001 Remote Desktop Protocol
AC-03 Access Enforcement Protects T1021.002 SMB/Windows Admin Shares
AC-03 Access Enforcement Protects T1021.006 Windows Remote Management
AC-03 Access Enforcement Protects T1036.005 Match Legitimate Name or Location
AC-03 Access Enforcement Protects T1047 Windows Management Instrumentation
AC-03 Access Enforcement Protects T1053.002 At
AC-03 Access Enforcement Protects T1053.005 Scheduled Task
AC-03 Access Enforcement Protects T1114.002 Remote Email Collection
AC-03 Access Enforcement Protects T1543.003 Windows Service
AC-03 Access Enforcement Protects T1567 Exfiltration Over Web Service
AC-03 Access Enforcement Protects T1569.002 Service Execution
AC-03 Access Enforcement Protects T1578 Modify Cloud Compute Infrastructure
AC-03 Access Enforcement Protects T1611 Escape to Host
AC-03 Access Enforcement Protects T1609 Container Administration Command
AC-03 Access Enforcement Protects T1562.004 Disable or Modify System Firewall
AC-03 Access Enforcement Protects T1556 Modify Authentication Process
AC-03 Access Enforcement Protects T1552 Unsecured Credentials
AC-03 Access Enforcement Protects T1548 Abuse Elevation Control Mechanism
AC-03 Access Enforcement Protects T1490 Inhibit System Recovery
AC-03 Access Enforcement Protects T1070.008 Clear Mailbox Data
AC-03 Access Enforcement Protects T1048 Exfiltration Over Alternative Protocol
AC-03 Access Enforcement Protects T1654 Log Enumeration
AC-03 Access Enforcement Protects T1651 Cloud Administration Command
AC-03 Access Enforcement Protects T1578.005 Modify Cloud Compute Configurations
AC-03 Access Enforcement Protects T1562.012 Disable or Modify Linux Audit System
AC-03 Access Enforcement Protects T1556.008 Network Provider DLL
AC-03 Access Enforcement Protects T1555.006 Cloud Secrets Management Stores
AC-03 Access Enforcement Protects T1548.005 Temporary Elevated Cloud Access
AC-03 Access Enforcement Protects T1098.006 Additional Container Cluster Roles
AC-03 Access Enforcement Protects T1059.009 Cloud API
AC-03 Access Enforcement Protects T1021.008 Direct Cloud VM Connections
AC-03 Access Enforcement Protects T1021.007 Cloud Services
AC-03 Access Enforcement Protects T1562 Impair Defenses
AC-03 Access Enforcement Protects T1555 Credentials from Password Stores
AC-03 Access Enforcement Protects T1552.005 Cloud Instance Metadata API
AC-03 Access Enforcement Protects T1078 Valid Accounts
AC-03 Access Enforcement Protects T1078.004 Cloud Accounts
AC-03 Access Enforcement Protects T1072 Software Deployment Tools
AC-03 Access Enforcement Protects T1036 Masquerading
AC-03 Access Enforcement Protects T1027 Obfuscated Files or Information
AC-03 Access Enforcement Protects T1020.001 Traffic Duplication
AC-03 Access Enforcement Protects T1003.007 Proc Filesystem
AC-03 Access Enforcement Protects T1021 Remote Services
AC-03 Access Enforcement Protects T1048.003 Exfiltration Over Unencrypted Non-C2 Protocol
AC-03 Access Enforcement Protects T1053.006 Systemd Timers
AC-03 Access Enforcement Protects T1070.007 Clear Network Connection History and Configurations
AC-03 Access Enforcement Protects T1080 Taint Shared Content
AC-03 Access Enforcement Protects T1098 Account Manipulation
AC-03 Access Enforcement Protects T1098.003 Additional Cloud Roles
AC-03 Access Enforcement Protects T1098.004 SSH Authorized Keys
AC-03 Access Enforcement Protects T1098.005 Device Registration
AC-03 Access Enforcement Protects T1134.001 Token Impersonation/Theft
AC-03 Access Enforcement Protects T1134.002 Create Process with Token
AC-03 Access Enforcement Protects T1134.003 Make and Impersonate Token
AC-03 Access Enforcement Protects T1136.001 Local Account
AC-03 Access Enforcement Protects T1136.003 Cloud Account
AC-03 Access Enforcement Protects T1539 Steal Web Session Cookie