NIST 800-53 CM-02 Mappings

Baseline configurations for systems and system components include connectivity, operational, and communications aspects of systems. Baseline configurations are documented, formally reviewed, and agreed-upon specifications for systems or configuration items within those systems. Baseline configurations serve as a basis for future builds, releases, or changes to systems and include security and privacy control implementations, operational procedures, information about system components, network topology, and logical placement of components in the system architecture. Maintaining baseline configurations requires creating new baselines as organizational systems change over time. Baseline configurations of systems reflect the current enterprise architecture.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CM-02 Baseline Configuration Protects T1001 Data Obfuscation
CM-02 Baseline Configuration Protects T1001.001 Junk Data
CM-02 Baseline Configuration Protects T1001.002 Steganography
CM-02 Baseline Configuration Protects T1001.003 Protocol Impersonation
CM-02 Baseline Configuration Protects T1003 OS Credential Dumping
CM-02 Baseline Configuration Protects T1003.003 NTDS
CM-02 Baseline Configuration Protects T1003.004 LSA Secrets
CM-02 Baseline Configuration Protects T1003.005 Cached Domain Credentials
CM-02 Baseline Configuration Protects T1003.006 DCSync
CM-02 Baseline Configuration Protects T1003.008 /etc/passwd and /etc/shadow
CM-02 Baseline Configuration Protects T1008 Fallback Channels
CM-02 Baseline Configuration Protects T1021.003 Distributed Component Object Model
CM-02 Baseline Configuration Protects T1021.004 SSH
CM-02 Baseline Configuration Protects T1021.005 VNC
CM-02 Baseline Configuration Protects T1029 Scheduled Transfer
CM-02 Baseline Configuration Protects T1030 Data Transfer Size Limits
CM-02 Baseline Configuration Protects T1036.001 Invalid Code Signature
CM-02 Baseline Configuration Protects T1036.003 Rename System Utilities
CM-02 Baseline Configuration Protects T1036.007 Double File Extension
CM-02 Baseline Configuration Protects T1037.002 Login Hook
CM-02 Baseline Configuration Protects T1037.003 Network Logon Script
CM-02 Baseline Configuration Protects T1037.004 RC Scripts
CM-02 Baseline Configuration Protects T1037.005 Startup Items
CM-02 Baseline Configuration Protects T1048.001 Exfiltration Over Symmetric Encrypted Non-C2 Protocol
CM-02 Baseline Configuration Protects T1048.002 Exfiltration Over Asymmetric Encrypted Non-C2 Protocol
CM-02 Baseline Configuration Protects T1052 Exfiltration Over Physical Medium
CM-02 Baseline Configuration Protects T1052.001 Exfiltration over USB
CM-02 Baseline Configuration Protects T1059 Command and Scripting Interpreter
CM-02 Baseline Configuration Protects T1059.001 PowerShell
CM-02 Baseline Configuration Protects T1059.002 AppleScript
CM-02 Baseline Configuration Protects T1059.003 Windows Command Shell
CM-02 Baseline Configuration Protects T1059.004 Unix Shell
CM-02 Baseline Configuration Protects T1059.005 Visual Basic
CM-02 Baseline Configuration Protects T1059.006 Python
CM-02 Baseline Configuration Protects T1059.007 JavaScript
CM-02 Baseline Configuration Protects T1059.008 Network Device CLI
CM-02 Baseline Configuration Protects T1070.002 Clear Linux or Mac System Logs
CM-02 Baseline Configuration Protects T1071.003 Mail Protocols
CM-02 Baseline Configuration Protects T1071.004 DNS
CM-02 Baseline Configuration Protects T1090 Proxy
CM-02 Baseline Configuration Protects T1090.001 Internal Proxy
CM-02 Baseline Configuration Protects T1090.002 External Proxy
CM-02 Baseline Configuration Protects T1092 Communication Through Removable Media
CM-02 Baseline Configuration Protects T1102 Web Service
CM-02 Baseline Configuration Protects T1102.001 Dead Drop Resolver
CM-02 Baseline Configuration Protects T1102.002 Bidirectional Communication
CM-02 Baseline Configuration Protects T1102.003 One-Way Communication
CM-02 Baseline Configuration Protects T1104 Multi-Stage Channels
CM-02 Baseline Configuration Protects T1110.001 Password Guessing
CM-02 Baseline Configuration Protects T1110.002 Password Cracking
CM-02 Baseline Configuration Protects T1110.003 Password Spraying
CM-02 Baseline Configuration Protects T1110.004 Credential Stuffing
CM-02 Baseline Configuration Protects T1119 Automated Collection
CM-02 Baseline Configuration Protects T1127 Trusted Developer Utilities Proxy Execution
CM-02 Baseline Configuration Protects T1127.001 MSBuild
CM-02 Baseline Configuration Protects T1132.002 Non-Standard Encoding
CM-02 Baseline Configuration Protects T1134.005 SID-History Injection
CM-02 Baseline Configuration Protects T1137 Office Application Startup
CM-02 Baseline Configuration Protects T1137.001 Office Template Macros
CM-02 Baseline Configuration Protects T1137.002 Office Test
CM-02 Baseline Configuration Protects T1137.003 Outlook Forms
CM-02 Baseline Configuration Protects T1137.004 Outlook Home Page
CM-02 Baseline Configuration Protects T1137.005 Outlook Rules
CM-02 Baseline Configuration Protects T1137.006 Add-ins
CM-02 Baseline Configuration Protects T1176 Browser Extensions
CM-02 Baseline Configuration Protects T1185 Browser Session Hijacking
CM-02 Baseline Configuration Protects T1201 Password Policy Discovery
CM-02 Baseline Configuration Protects T1204 User Execution
CM-02 Baseline Configuration Protects T1204.001 Malicious Link
CM-02 Baseline Configuration Protects T1204.002 Malicious File
CM-02 Baseline Configuration Protects T1204.003 Malicious Image
CM-02 Baseline Configuration Protects T1205 Traffic Signaling
CM-02 Baseline Configuration Protects T1210 Exploitation of Remote Services
CM-02 Baseline Configuration Protects T1213 Data from Information Repositories
CM-02 Baseline Configuration Protects T1213.001 Confluence
CM-02 Baseline Configuration Protects T1213.002 Sharepoint
CM-02 Baseline Configuration Protects T1216 System Script Proxy Execution
CM-02 Baseline Configuration Protects T1216.001 PubPrn
CM-02 Baseline Configuration Protects T1218 System Binary Proxy Execution
CM-02 Baseline Configuration Protects T1218.001 Compiled HTML File
CM-02 Baseline Configuration Protects T1218.002 Control Panel
CM-02 Baseline Configuration Protects T1218.003 CMSTP
CM-02 Baseline Configuration Protects T1218.004 InstallUtil
CM-02 Baseline Configuration Protects T1218.005 Mshta
CM-02 Baseline Configuration Protects T1218.007 Msiexec
CM-02 Baseline Configuration Protects T1218.008 Odbcconf
CM-02 Baseline Configuration Protects T1218.009 Regsvcs/Regasm
CM-02 Baseline Configuration Protects T1218.012 Verclsid
CM-02 Baseline Configuration Protects T1218.013 Mavinject
CM-02 Baseline Configuration Protects T1218.014 MMC
CM-02 Baseline Configuration Protects T1220 XSL Script Processing
CM-02 Baseline Configuration Protects T1221 Template Injection
CM-02 Baseline Configuration Protects T1484 Domain Policy Modification
CM-02 Baseline Configuration Protects T1486 Data Encrypted for Impact
CM-02 Baseline Configuration Protects T1491 Defacement
CM-02 Baseline Configuration Protects T1491.001 Internal Defacement
CM-02 Baseline Configuration Protects T1491.002 External Defacement
CM-02 Baseline Configuration Protects T1505 Server Software Component
CM-02 Baseline Configuration Protects T1505.001 SQL Stored Procedures
CM-02 Baseline Configuration Protects T1505.002 Transport Agent
CM-02 Baseline Configuration Protects T1505.003 Web Shell
CM-02 Baseline Configuration Protects T1505.004 IIS Components
CM-02 Baseline Configuration Protects T1505.005 Terminal Services DLL
CM-02 Baseline Configuration Protects T1525 Implant Internal Image
CM-02 Baseline Configuration Protects T1528 Steal Application Access Token
CM-02 Baseline Configuration Protects T1542.004 ROMMONkit
CM-02 Baseline Configuration Protects T1542.005 TFTP Boot
CM-02 Baseline Configuration Protects T1543 Create or Modify System Process
CM-02 Baseline Configuration Protects T1543.001 Launch Agent
CM-02 Baseline Configuration Protects T1543.004 Launch Daemon
CM-02 Baseline Configuration Protects T1546 Event Triggered Execution
CM-02 Baseline Configuration Protects T1546.002 Screensaver
CM-02 Baseline Configuration Protects T1546.003 Windows Management Instrumentation Event Subscription
CM-02 Baseline Configuration Protects T1546.004 Unix Shell Configuration Modification
CM-02 Baseline Configuration Protects T1546.006 LC_LOAD_DYLIB Addition
CM-02 Baseline Configuration Protects T1546.010 AppInit DLLs
CM-02 Baseline Configuration Protects T1546.013 PowerShell Profile
CM-02 Baseline Configuration Protects T1546.014 Emond
CM-02 Baseline Configuration Protects T1547.003 Time Providers
CM-02 Baseline Configuration Protects T1547.007 Re-opened Applications
CM-02 Baseline Configuration Protects T1547.008 LSASS Driver
CM-02 Baseline Configuration Protects T1548.002 Bypass User Account Control
CM-02 Baseline Configuration Protects T1548.003 Sudo and Sudo Caching
CM-02 Baseline Configuration Protects T1548.004 Elevated Execution with Prompt
CM-02 Baseline Configuration Protects T1550.003 Pass the Ticket
CM-02 Baseline Configuration Protects T1552.006 Group Policy Preferences
CM-02 Baseline Configuration Protects T1553 Subvert Trust Controls
CM-02 Baseline Configuration Protects T1553.001 Gatekeeper Bypass
CM-02 Baseline Configuration Protects T1553.003 SIP and Trust Provider Hijacking
CM-02 Baseline Configuration Protects T1555.004 Windows Credential Manager
CM-02 Baseline Configuration Protects T1555.005 Password Managers
CM-02 Baseline Configuration Protects T1556.004 Network Device Authentication
CM-02 Baseline Configuration Protects T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
CM-02 Baseline Configuration Protects T1557.002 ARP Cache Poisoning
CM-02 Baseline Configuration Protects T1557.003 DHCP Spoofing
CM-02 Baseline Configuration Protects T1558 Steal or Forge Kerberos Tickets
CM-02 Baseline Configuration Protects T1558.001 Golden Ticket
CM-02 Baseline Configuration Protects T1558.002 Silver Ticket
CM-02 Baseline Configuration Protects T1558.003 Kerberoasting
CM-02 Baseline Configuration Protects T1558.004 AS-REP Roasting
CM-02 Baseline Configuration Protects T1559 Inter-Process Communication
CM-02 Baseline Configuration Protects T1559.001 Component Object Model
CM-02 Baseline Configuration Protects T1559.002 Dynamic Data Exchange
CM-02 Baseline Configuration Protects T1562.003 Impair Command History Logging
CM-02 Baseline Configuration Protects T1563 Remote Service Session Hijacking
CM-02 Baseline Configuration Protects T1563.001 SSH Hijacking
CM-02 Baseline Configuration Protects T1563.002 RDP Hijacking
CM-02 Baseline Configuration Protects T1564.006 Run Virtual Instance
CM-02 Baseline Configuration Protects T1564.007 VBA Stomping
CM-02 Baseline Configuration Protects T1564.009 Resource Forking
CM-02 Baseline Configuration Protects T1565 Data Manipulation
CM-02 Baseline Configuration Protects T1565.001 Stored Data Manipulation
CM-02 Baseline Configuration Protects T1565.002 Transmitted Data Manipulation
CM-02 Baseline Configuration Protects T1566.001 Spearphishing Attachment
CM-02 Baseline Configuration Protects T1569 System Services
CM-02 Baseline Configuration Protects T1572 Protocol Tunneling
CM-02 Baseline Configuration Protects T1573 Encrypted Channel
CM-02 Baseline Configuration Protects T1573.001 Symmetric Cryptography
CM-02 Baseline Configuration Protects T1573.002 Asymmetric Cryptography
CM-02 Baseline Configuration Protects T1574 Hijack Execution Flow
CM-02 Baseline Configuration Protects T1574.001 DLL Search Order Hijacking
CM-02 Baseline Configuration Protects T1574.004 Dylib Hijacking
CM-02 Baseline Configuration Protects T1574.005 Executable Installer File Permissions Weakness
CM-02 Baseline Configuration Protects T1574.008 Path Interception by Search Order Hijacking
CM-02 Baseline Configuration Protects T1574.009 Path Interception by Unquoted Path
CM-02 Baseline Configuration Protects T1574.010 Services File Permissions Weakness
CM-02 Baseline Configuration Protects T1598.002 Spearphishing Attachment
CM-02 Baseline Configuration Protects T1599 Network Boundary Bridging
CM-02 Baseline Configuration Protects T1599.001 Network Address Translation Traversal
CM-02 Baseline Configuration Protects T1601 Modify System Image
CM-02 Baseline Configuration Protects T1601.001 Patch System Image
CM-02 Baseline Configuration Protects T1601.002 Downgrade System Image
CM-02 Baseline Configuration Protects T1602 Data from Configuration Repository
CM-02 Baseline Configuration Protects T1602.001 SNMP (MIB Dump)
CM-02 Baseline Configuration Protects T1602.002 Network Device Configuration Dump
CM-02 Baseline Configuration Protects T1622 Debugger Evasion
CM-02 Baseline Configuration Protects T1647 Plist File Modification
CM-02 Baseline Configuration Protects T1598.003 Spearphishing Link
CM-02 Baseline Configuration Protects T1598 Phishing for Information
CM-02 Baseline Configuration Protects T1574.007 Path Interception by PATH Environment Variable
CM-02 Baseline Configuration Protects T1571 Non-Standard Port
CM-02 Baseline Configuration Protects T1570 Lateral Tool Transfer
CM-02 Baseline Configuration Protects T1566.002 Spearphishing Link
CM-02 Baseline Configuration Protects T1566 Phishing
CM-02 Baseline Configuration Protects T1562.006 Indicator Blocking
CM-02 Baseline Configuration Protects T1562.002 Disable Windows Event Logging
CM-02 Baseline Configuration Protects T1562.001 Disable or Modify Tools
CM-02 Baseline Configuration Protects T1561.002 Disk Structure Wipe
CM-02 Baseline Configuration Protects T1561.001 Disk Content Wipe
CM-02 Baseline Configuration Protects T1561 Disk Wipe
CM-02 Baseline Configuration Protects T1557 Adversary-in-the-Middle
CM-02 Baseline Configuration Protects T1554 Compromise Client Software Binary
CM-02 Baseline Configuration Protects T1553.005 Mark-of-the-Web Bypass
CM-02 Baseline Configuration Protects T1552.004 Private Keys
CM-02 Baseline Configuration Protects T1550.001 Application Access Token
CM-02 Baseline Configuration Protects T1547.013 XDG Autostart Entries
CM-02 Baseline Configuration Protects T1543.002 Systemd Service
CM-02 Baseline Configuration Protects T1530 Data from Cloud Storage
CM-02 Baseline Configuration Protects T1219 Remote Access Software
CM-02 Baseline Configuration Protects T1211 Exploitation for Defense Evasion
CM-02 Baseline Configuration Protects T1189 Drive-by Compromise
CM-02 Baseline Configuration Protects T1129 Shared Modules
CM-02 Baseline Configuration Protects T1111 Multi-Factor Authentication Interception
CM-02 Baseline Configuration Protects T1105 Ingress Tool Transfer
CM-02 Baseline Configuration Protects T1095 Non-Application Layer Protocol
CM-02 Baseline Configuration Protects T1070.009 Clear Persistence
CM-02 Baseline Configuration Protects T1070.001 Clear Windows Event Logs
CM-02 Baseline Configuration Protects T1552.001 Credentials In Files
CM-02 Baseline Configuration Protects T1485 Data Destruction
CM-02 Baseline Configuration Protects T1187 Forced Authentication
CM-02 Baseline Configuration Protects T1132 Data Encoding
CM-02 Baseline Configuration Protects T1114 Email Collection
CM-02 Baseline Configuration Protects T1110 Brute Force
CM-02 Baseline Configuration Protects T1091 Replication Through Removable Media
CM-02 Baseline Configuration Protects T1070.003 Clear Command History
CM-02 Baseline Configuration Protects T1046 Network Service Discovery
CM-02 Baseline Configuration Protects T1037 Boot or Logon Initialization Scripts
CM-02 Baseline Configuration Protects T1068 Exploitation for Privilege Escalation
CM-02 Baseline Configuration Protects T1053 Scheduled Task/Job
CM-02 Baseline Configuration Protects T1133 External Remote Services
CM-02 Baseline Configuration Protects T1070 Indicator Removal
CM-02 Baseline Configuration Protects T1003.001 LSASS Memory
CM-02 Baseline Configuration Protects T1003.002 Security Account Manager
CM-02 Baseline Configuration Protects T1021.001 Remote Desktop Protocol
CM-02 Baseline Configuration Protects T1021.002 SMB/Windows Admin Shares
CM-02 Baseline Configuration Protects T1021.006 Windows Remote Management
CM-02 Baseline Configuration Protects T1036.005 Match Legitimate Name or Location
CM-02 Baseline Configuration Protects T1047 Windows Management Instrumentation
CM-02 Baseline Configuration Protects T1053.002 At
CM-02 Baseline Configuration Protects T1053.005 Scheduled Task
CM-02 Baseline Configuration Protects T1114.002 Remote Email Collection
CM-02 Baseline Configuration Protects T1543.003 Windows Service
CM-02 Baseline Configuration Protects T1569.002 Service Execution
CM-02 Baseline Configuration Protects T1562.004 Disable or Modify System Firewall
CM-02 Baseline Configuration Protects T1556 Modify Authentication Process
CM-02 Baseline Configuration Protects T1552 Unsecured Credentials
CM-02 Baseline Configuration Protects T1548 Abuse Elevation Control Mechanism
CM-02 Baseline Configuration Protects T1490 Inhibit System Recovery
CM-02 Baseline Configuration Protects T1070.008 Clear Mailbox Data
CM-02 Baseline Configuration Protects T1048 Exfiltration Over Alternative Protocol
CM-02 Baseline Configuration Protects T1556.008 Network Provider DLL
CM-02 Baseline Configuration Protects T1562.010 Downgrade Attack
CM-02 Baseline Configuration Protects T1562 Impair Defenses
CM-02 Baseline Configuration Protects T1212 Exploitation for Credential Access
CM-02 Baseline Configuration Protects T1072 Software Deployment Tools
CM-02 Baseline Configuration Protects T1036 Masquerading
CM-02 Baseline Configuration Protects T1027 Obfuscated Files or Information
CM-02 Baseline Configuration Protects T1021 Remote Services
CM-02 Baseline Configuration Protects T1653 Power Settings
CM-02 Baseline Configuration Protects T1003.007 Proc Filesystem
CM-02 Baseline Configuration Protects T1011.001 Exfiltration Over Bluetooth
CM-02 Baseline Configuration Protects T1020.001 Traffic Duplication
CM-02 Baseline Configuration Protects T1048.003 Exfiltration Over Unencrypted Non-C2 Protocol
CM-02 Baseline Configuration Protects T1070.007 Clear Network Connection History and Configurations
CM-02 Baseline Configuration Protects T1071 Application Layer Protocol
CM-02 Baseline Configuration Protects T1071.001 Web Protocols
CM-02 Baseline Configuration Protects T1071.002 File Transfer Protocols
CM-02 Baseline Configuration Protects T1080 Taint Shared Content
CM-02 Baseline Configuration Protects T1098.004 SSH Authorized Keys
CM-02 Baseline Configuration Protects T1106 Native API
CM-02 Baseline Configuration Protects T1132.001 Standard Encoding
CM-02 Baseline Configuration Protects T1539 Steal Web Session Cookie