NIST 800-53 IA-02 Mappings

Organizations can satisfy the identification and authentication requirements by complying with the requirements in HSPD 12. Organizational users include employees or individuals who organizations consider to have an equivalent status to employees (e.g., contractors and guest researchers). Unique identification and authentication of users applies to all accesses other than those that are explicitly identified in AC-14 and that occur through the authorized use of group authenticators without individual authentication. Since processes execute on behalf of groups and roles, organizations may require unique identification of individuals in group accounts or for detailed accountability of individual activity.

Organizations employ passwords, physical authenticators, or biometrics to authenticate user identities or, in the case of multi-factor authentication, some combination thereof. Access to organizational systems is defined as either local access or network access. Local access is any access to organizational systems by users or processes acting on behalf of users, where access is obtained through direct connections without the use of networks. Network access is access to organizational systems by users (or processes acting on behalf of users) where access is obtained through network connections (i.e., nonlocal accesses). Remote access is a type of network access that involves communication through external networks. Internal networks include local area networks and wide area networks.

The use of encrypted virtual private networks for network connections between organization-controlled endpoints and non-organization-controlled endpoints may be treated as internal networks with respect to protecting the confidentiality and integrity of information traversing the network. Identification and authentication requirements for non-organizational users are described in IA-8.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
IA-02 Identification and Authentication (organizational Users) Protects T1003 OS Credential Dumping
IA-02 Identification and Authentication (organizational Users) Protects T1003.003 NTDS
IA-02 Identification and Authentication (organizational Users) Protects T1003.004 LSA Secrets
IA-02 Identification and Authentication (organizational Users) Protects T1003.005 Cached Domain Credentials
IA-02 Identification and Authentication (organizational Users) Protects T1003.006 DCSync
IA-02 Identification and Authentication (organizational Users) Protects T1003.008 /etc/passwd and /etc/shadow
IA-02 Identification and Authentication (organizational Users) Protects T1021.003 Distributed Component Object Model
IA-02 Identification and Authentication (organizational Users) Protects T1021.004 SSH
IA-02 Identification and Authentication (organizational Users) Protects T1021.005 VNC
IA-02 Identification and Authentication (organizational Users) Protects T1036.007 Double File Extension
IA-02 Identification and Authentication (organizational Users) Protects T1053.003 Cron
IA-02 Identification and Authentication (organizational Users) Protects T1053.007 Container Orchestration Job
IA-02 Identification and Authentication (organizational Users) Protects T1055 Process Injection
IA-02 Identification and Authentication (organizational Users) Protects T1055.008 Ptrace System Calls
IA-02 Identification and Authentication (organizational Users) Protects T1056.003 Web Portal Capture
IA-02 Identification and Authentication (organizational Users) Protects T1059 Command and Scripting Interpreter
IA-02 Identification and Authentication (organizational Users) Protects T1059.001 PowerShell
IA-02 Identification and Authentication (organizational Users) Protects T1059.008 Network Device CLI
IA-02 Identification and Authentication (organizational Users) Protects T1078.002 Domain Accounts
IA-02 Identification and Authentication (organizational Users) Protects T1078.003 Local Accounts
IA-02 Identification and Authentication (organizational Users) Protects T1087.004 Cloud Account
IA-02 Identification and Authentication (organizational Users) Protects T1098.002 Additional Email Delegate Permissions
IA-02 Identification and Authentication (organizational Users) Protects T1110.001 Password Guessing
IA-02 Identification and Authentication (organizational Users) Protects T1110.002 Password Cracking
IA-02 Identification and Authentication (organizational Users) Protects T1110.003 Password Spraying
IA-02 Identification and Authentication (organizational Users) Protects T1110.004 Credential Stuffing
IA-02 Identification and Authentication (organizational Users) Protects T1136.002 Domain Account
IA-02 Identification and Authentication (organizational Users) Protects T1185 Browser Session Hijacking
IA-02 Identification and Authentication (organizational Users) Protects T1210 Exploitation of Remote Services
IA-02 Identification and Authentication (organizational Users) Protects T1213 Data from Information Repositories
IA-02 Identification and Authentication (organizational Users) Protects T1213.001 Confluence
IA-02 Identification and Authentication (organizational Users) Protects T1213.002 Sharepoint
IA-02 Identification and Authentication (organizational Users) Protects T1213.003 Code Repositories
IA-02 Identification and Authentication (organizational Users) Protects T1218 System Binary Proxy Execution
IA-02 Identification and Authentication (organizational Users) Protects T1218.007 Msiexec
IA-02 Identification and Authentication (organizational Users) Protects T1222 File and Directory Permissions Modification
IA-02 Identification and Authentication (organizational Users) Protects T1222.001 Windows File and Directory Permissions Modification
IA-02 Identification and Authentication (organizational Users) Protects T1222.002 Linux and Mac File and Directory Permissions Modification
IA-02 Identification and Authentication (organizational Users) Protects T1484 Domain Policy Modification
IA-02 Identification and Authentication (organizational Users) Protects T1489 Service Stop
IA-02 Identification and Authentication (organizational Users) Protects T1495 Firmware Corruption
IA-02 Identification and Authentication (organizational Users) Protects T1505 Server Software Component
IA-02 Identification and Authentication (organizational Users) Protects T1505.002 Transport Agent
IA-02 Identification and Authentication (organizational Users) Protects T1505.004 IIS Components
IA-02 Identification and Authentication (organizational Users) Protects T1525 Implant Internal Image
IA-02 Identification and Authentication (organizational Users) Protects T1528 Steal Application Access Token
IA-02 Identification and Authentication (organizational Users) Protects T1537 Transfer Data to Cloud Account
IA-02 Identification and Authentication (organizational Users) Protects T1538 Cloud Service Dashboard
IA-02 Identification and Authentication (organizational Users) Protects T1542 Pre-OS Boot
IA-02 Identification and Authentication (organizational Users) Protects T1542.005 TFTP Boot
IA-02 Identification and Authentication (organizational Users) Protects T1543 Create or Modify System Process
IA-02 Identification and Authentication (organizational Users) Protects T1543.001 Launch Agent
IA-02 Identification and Authentication (organizational Users) Protects T1543.004 Launch Daemon
IA-02 Identification and Authentication (organizational Users) Protects T1546.003 Windows Management Instrumentation Event Subscription
IA-02 Identification and Authentication (organizational Users) Protects T1547.004 Winlogon Helper DLL
IA-02 Identification and Authentication (organizational Users) Protects T1547.006 Kernel Modules and Extensions
IA-02 Identification and Authentication (organizational Users) Protects T1547.009 Shortcut Modification
IA-02 Identification and Authentication (organizational Users) Protects T1548.002 Bypass User Account Control
IA-02 Identification and Authentication (organizational Users) Protects T1548.003 Sudo and Sudo Caching
IA-02 Identification and Authentication (organizational Users) Protects T1550 Use Alternate Authentication Material
IA-02 Identification and Authentication (organizational Users) Protects T1550.002 Pass the Hash
IA-02 Identification and Authentication (organizational Users) Protects T1550.003 Pass the Ticket
IA-02 Identification and Authentication (organizational Users) Protects T1552.006 Group Policy Preferences
IA-02 Identification and Authentication (organizational Users) Protects T1552.007 Container API
IA-02 Identification and Authentication (organizational Users) Protects T1555.005 Password Managers
IA-02 Identification and Authentication (organizational Users) Protects T1556.001 Domain Controller Authentication
IA-02 Identification and Authentication (organizational Users) Protects T1556.003 Pluggable Authentication Modules
IA-02 Identification and Authentication (organizational Users) Protects T1556.004 Network Device Authentication
IA-02 Identification and Authentication (organizational Users) Protects T1556.006 Multi-Factor Authentication
IA-02 Identification and Authentication (organizational Users) Protects T1556.007 Hybrid Identity
IA-02 Identification and Authentication (organizational Users) Protects T1558 Steal or Forge Kerberos Tickets
IA-02 Identification and Authentication (organizational Users) Protects T1558.001 Golden Ticket
IA-02 Identification and Authentication (organizational Users) Protects T1558.002 Silver Ticket
IA-02 Identification and Authentication (organizational Users) Protects T1558.003 Kerberoasting
IA-02 Identification and Authentication (organizational Users) Protects T1558.004 AS-REP Roasting
IA-02 Identification and Authentication (organizational Users) Protects T1559 Inter-Process Communication
IA-02 Identification and Authentication (organizational Users) Protects T1559.001 Component Object Model
IA-02 Identification and Authentication (organizational Users) Protects T1562.009 Safe Mode Boot
IA-02 Identification and Authentication (organizational Users) Protects T1563 Remote Service Session Hijacking
IA-02 Identification and Authentication (organizational Users) Protects T1563.001 SSH Hijacking
IA-02 Identification and Authentication (organizational Users) Protects T1563.002 RDP Hijacking
IA-02 Identification and Authentication (organizational Users) Protects T1569 System Services
IA-02 Identification and Authentication (organizational Users) Protects T1569.001 Launchctl
IA-02 Identification and Authentication (organizational Users) Protects T1574 Hijack Execution Flow
IA-02 Identification and Authentication (organizational Users) Protects T1574.005 Executable Installer File Permissions Weakness
IA-02 Identification and Authentication (organizational Users) Protects T1574.010 Services File Permissions Weakness
IA-02 Identification and Authentication (organizational Users) Protects T1574.012 COR_PROFILER
IA-02 Identification and Authentication (organizational Users) Protects T1578.001 Create Snapshot
IA-02 Identification and Authentication (organizational Users) Protects T1578.002 Create Cloud Instance
IA-02 Identification and Authentication (organizational Users) Protects T1578.003 Delete Cloud Instance
IA-02 Identification and Authentication (organizational Users) Protects T1580 Cloud Infrastructure Discovery
IA-02 Identification and Authentication (organizational Users) Protects T1585.003 Cloud Accounts
IA-02 Identification and Authentication (organizational Users) Protects T1586.003 Cloud Accounts
IA-02 Identification and Authentication (organizational Users) Protects T1599 Network Boundary Bridging
IA-02 Identification and Authentication (organizational Users) Protects T1599.001 Network Address Translation Traversal
IA-02 Identification and Authentication (organizational Users) Protects T1601 Modify System Image
IA-02 Identification and Authentication (organizational Users) Protects T1601.001 Patch System Image
IA-02 Identification and Authentication (organizational Users) Protects T1601.002 Downgrade System Image
IA-02 Identification and Authentication (organizational Users) Protects T1610 Deploy Container
IA-02 Identification and Authentication (organizational Users) Protects T1613 Container and Resource Discovery
IA-02 Identification and Authentication (organizational Users) Protects T1619 Cloud Storage Object Discovery
IA-02 Identification and Authentication (organizational Users) Protects T1648 Serverless Execution
IA-02 Identification and Authentication (organizational Users) Protects T1649 Steal or Forge Authentication Certificates
IA-02 Identification and Authentication (organizational Users) Protects T1621 Multi-Factor Authentication Request Generation
IA-02 Identification and Authentication (organizational Users) Protects T1562.008 Disable or Modify Cloud Logs
IA-02 Identification and Authentication (organizational Users) Protects T1562.007 Disable or Modify Cloud Firewall
IA-02 Identification and Authentication (organizational Users) Protects T1562.006 Indicator Blocking
IA-02 Identification and Authentication (organizational Users) Protects T1562.002 Disable Windows Event Logging
IA-02 Identification and Authentication (organizational Users) Protects T1562.001 Disable or Modify Tools
IA-02 Identification and Authentication (organizational Users) Protects T1552.004 Private Keys
IA-02 Identification and Authentication (organizational Users) Protects T1550.001 Application Access Token
IA-02 Identification and Authentication (organizational Users) Protects T1547.013 XDG Autostart Entries
IA-02 Identification and Authentication (organizational Users) Protects T1547.012 Print Processors
IA-02 Identification and Authentication (organizational Users) Protects T1543.002 Systemd Service
IA-02 Identification and Authentication (organizational Users) Protects T1530 Data from Cloud Storage
IA-02 Identification and Authentication (organizational Users) Protects T1190 Exploit Public-Facing Application
IA-02 Identification and Authentication (organizational Users) Protects T1111 Multi-Factor Authentication Interception
IA-02 Identification and Authentication (organizational Users) Protects T1098.001 Additional Cloud Credentials
IA-02 Identification and Authentication (organizational Users) Protects T1552.002 Credentials in Registry
IA-02 Identification and Authentication (organizational Users) Protects T1552.001 Credentials In Files
IA-02 Identification and Authentication (organizational Users) Protects T1542.003 Bootkit
IA-02 Identification and Authentication (organizational Users) Protects T1197 BITS Jobs
IA-02 Identification and Authentication (organizational Users) Protects T1136 Create Account
IA-02 Identification and Authentication (organizational Users) Protects T1134 Access Token Manipulation
IA-02 Identification and Authentication (organizational Users) Protects T1114 Email Collection
IA-02 Identification and Authentication (organizational Users) Protects T1110 Brute Force
IA-02 Identification and Authentication (organizational Users) Protects T1542.001 System Firmware
IA-02 Identification and Authentication (organizational Users) Protects T1053 Scheduled Task/Job
IA-02 Identification and Authentication (organizational Users) Protects T1133 External Remote Services
IA-02 Identification and Authentication (organizational Users) Protects T1003.001 LSASS Memory
IA-02 Identification and Authentication (organizational Users) Protects T1003.002 Security Account Manager
IA-02 Identification and Authentication (organizational Users) Protects T1021.001 Remote Desktop Protocol
IA-02 Identification and Authentication (organizational Users) Protects T1021.002 SMB/Windows Admin Shares
IA-02 Identification and Authentication (organizational Users) Protects T1021.006 Windows Remote Management
IA-02 Identification and Authentication (organizational Users) Protects T1047 Windows Management Instrumentation
IA-02 Identification and Authentication (organizational Users) Protects T1053.002 At
IA-02 Identification and Authentication (organizational Users) Protects T1053.005 Scheduled Task
IA-02 Identification and Authentication (organizational Users) Protects T1114.002 Remote Email Collection
IA-02 Identification and Authentication (organizational Users) Protects T1543.003 Windows Service
IA-02 Identification and Authentication (organizational Users) Protects T1569.002 Service Execution
IA-02 Identification and Authentication (organizational Users) Protects T1578 Modify Cloud Compute Infrastructure
IA-02 Identification and Authentication (organizational Users) Protects T1611 Escape to Host
IA-02 Identification and Authentication (organizational Users) Protects T1562.004 Disable or Modify System Firewall
IA-02 Identification and Authentication (organizational Users) Protects T1556 Modify Authentication Process
IA-02 Identification and Authentication (organizational Users) Protects T1552 Unsecured Credentials
IA-02 Identification and Authentication (organizational Users) Protects T1548 Abuse Elevation Control Mechanism
IA-02 Identification and Authentication (organizational Users) Protects T1212 Exploitation for Credential Access
IA-02 Identification and Authentication (organizational Users) Protects T1651 Cloud Administration Command
IA-02 Identification and Authentication (organizational Users) Protects T1059.009 Cloud API
IA-02 Identification and Authentication (organizational Users) Protects T1021.008 Direct Cloud VM Connections
IA-02 Identification and Authentication (organizational Users) Protects T1021.007 Cloud Services
IA-02 Identification and Authentication (organizational Users) Protects T1562 Impair Defenses
IA-02 Identification and Authentication (organizational Users) Protects T1078 Valid Accounts
IA-02 Identification and Authentication (organizational Users) Protects T1078.004 Cloud Accounts
IA-02 Identification and Authentication (organizational Users) Protects T1072 Software Deployment Tools
IA-02 Identification and Authentication (organizational Users) Protects T1040 Network Sniffing
IA-02 Identification and Authentication (organizational Users) Protects T1003.007 Proc Filesystem
IA-02 Identification and Authentication (organizational Users) Protects T1021 Remote Services
IA-02 Identification and Authentication (organizational Users) Protects T1053.006 Systemd Timers
IA-02 Identification and Authentication (organizational Users) Protects T1098 Account Manipulation
IA-02 Identification and Authentication (organizational Users) Protects T1098.003 Additional Cloud Roles
IA-02 Identification and Authentication (organizational Users) Protects T1098.004 SSH Authorized Keys
IA-02 Identification and Authentication (organizational Users) Protects T1134.001 Token Impersonation/Theft
IA-02 Identification and Authentication (organizational Users) Protects T1134.002 Create Process with Token
IA-02 Identification and Authentication (organizational Users) Protects T1134.003 Make and Impersonate Token
IA-02 Identification and Authentication (organizational Users) Protects T1136.001 Local Account
IA-02 Identification and Authentication (organizational Users) Protects T1136.003 Cloud Account
IA-02 Identification and Authentication (organizational Users) Protects T1539 Steal Web Session Cookie