NIST 800-53 SI-07 Mappings

Unauthorized changes to software, firmware, and information can occur due to errors or malicious activity. Software includes operating systems (with key internal components, such as kernels or drivers), middleware, and applications. Firmware interfaces include Unified Extensible Firmware Interface (UEFI) and Basic Input/Output System (BIOS). Information includes personally identifiable information and metadata that contains security and privacy attributes associated with information. Integrity-checking mechanisms—including parity checks, cyclical redundancy checks, cryptographic hashes, and associated tools—can automatically monitor the integrity of systems and hosted applications.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
SI-07 Software, Firmware, and Information Integrity Protects T1003 OS Credential Dumping
SI-07 Software, Firmware, and Information Integrity Protects T1003.003 NTDS
SI-07 Software, Firmware, and Information Integrity Protects T1027.002 Software Packing
SI-07 Software, Firmware, and Information Integrity Protects T1027.007 Dynamic API Resolution
SI-07 Software, Firmware, and Information Integrity Protects T1027.008 Stripped Payloads
SI-07 Software, Firmware, and Information Integrity Protects T1027.009 Embedded Payloads
SI-07 Software, Firmware, and Information Integrity Protects T1036.001 Invalid Code Signature
SI-07 Software, Firmware, and Information Integrity Protects T1037.002 Login Hook
SI-07 Software, Firmware, and Information Integrity Protects T1037.003 Network Logon Script
SI-07 Software, Firmware, and Information Integrity Protects T1037.004 RC Scripts
SI-07 Software, Firmware, and Information Integrity Protects T1037.005 Startup Items
SI-07 Software, Firmware, and Information Integrity Protects T1056.002 GUI Input Capture
SI-07 Software, Firmware, and Information Integrity Protects T1059 Command and Scripting Interpreter
SI-07 Software, Firmware, and Information Integrity Protects T1059.001 PowerShell
SI-07 Software, Firmware, and Information Integrity Protects T1059.002 AppleScript
SI-07 Software, Firmware, and Information Integrity Protects T1059.003 Windows Command Shell
SI-07 Software, Firmware, and Information Integrity Protects T1059.004 Unix Shell
SI-07 Software, Firmware, and Information Integrity Protects T1059.005 Visual Basic
SI-07 Software, Firmware, and Information Integrity Protects T1059.006 Python
SI-07 Software, Firmware, and Information Integrity Protects T1059.007 JavaScript
SI-07 Software, Firmware, and Information Integrity Protects T1059.008 Network Device CLI
SI-07 Software, Firmware, and Information Integrity Protects T1070.002 Clear Linux or Mac System Logs
SI-07 Software, Firmware, and Information Integrity Protects T1098.002 Additional Email Delegate Permissions
SI-07 Software, Firmware, and Information Integrity Protects T1114.001 Local Email Collection
SI-07 Software, Firmware, and Information Integrity Protects T1119 Automated Collection
SI-07 Software, Firmware, and Information Integrity Protects T1127 Trusted Developer Utilities Proxy Execution
SI-07 Software, Firmware, and Information Integrity Protects T1136.002 Domain Account
SI-07 Software, Firmware, and Information Integrity Protects T1176 Browser Extensions
SI-07 Software, Firmware, and Information Integrity Protects T1185 Browser Session Hijacking
SI-07 Software, Firmware, and Information Integrity Protects T1195.003 Compromise Hardware Supply Chain
SI-07 Software, Firmware, and Information Integrity Protects T1203 Exploitation for Client Execution
SI-07 Software, Firmware, and Information Integrity Protects T1204 User Execution
SI-07 Software, Firmware, and Information Integrity Protects T1204.002 Malicious File
SI-07 Software, Firmware, and Information Integrity Protects T1204.003 Malicious Image
SI-07 Software, Firmware, and Information Integrity Protects T1210 Exploitation of Remote Services
SI-07 Software, Firmware, and Information Integrity Protects T1213 Data from Information Repositories
SI-07 Software, Firmware, and Information Integrity Protects T1213.001 Confluence
SI-07 Software, Firmware, and Information Integrity Protects T1213.002 Sharepoint
SI-07 Software, Firmware, and Information Integrity Protects T1216 System Script Proxy Execution
SI-07 Software, Firmware, and Information Integrity Protects T1216.001 PubPrn
SI-07 Software, Firmware, and Information Integrity Protects T1218 System Binary Proxy Execution
SI-07 Software, Firmware, and Information Integrity Protects T1218.001 Compiled HTML File
SI-07 Software, Firmware, and Information Integrity Protects T1218.002 Control Panel
SI-07 Software, Firmware, and Information Integrity Protects T1218.003 CMSTP
SI-07 Software, Firmware, and Information Integrity Protects T1218.004 InstallUtil
SI-07 Software, Firmware, and Information Integrity Protects T1218.005 Mshta
SI-07 Software, Firmware, and Information Integrity Protects T1218.008 Odbcconf
SI-07 Software, Firmware, and Information Integrity Protects T1218.009 Regsvcs/Regasm
SI-07 Software, Firmware, and Information Integrity Protects T1218.010 Regsvr32
SI-07 Software, Firmware, and Information Integrity Protects T1218.011 Rundll32
SI-07 Software, Firmware, and Information Integrity Protects T1218.012 Verclsid
SI-07 Software, Firmware, and Information Integrity Protects T1218.013 Mavinject
SI-07 Software, Firmware, and Information Integrity Protects T1218.014 MMC
SI-07 Software, Firmware, and Information Integrity Protects T1220 XSL Script Processing
SI-07 Software, Firmware, and Information Integrity Protects T1221 Template Injection
SI-07 Software, Firmware, and Information Integrity Protects T1222 File and Directory Permissions Modification
SI-07 Software, Firmware, and Information Integrity Protects T1222.001 Windows File and Directory Permissions Modification
SI-07 Software, Firmware, and Information Integrity Protects T1222.002 Linux and Mac File and Directory Permissions Modification
SI-07 Software, Firmware, and Information Integrity Protects T1486 Data Encrypted for Impact
SI-07 Software, Firmware, and Information Integrity Protects T1491 Defacement
SI-07 Software, Firmware, and Information Integrity Protects T1491.001 Internal Defacement
SI-07 Software, Firmware, and Information Integrity Protects T1491.002 External Defacement
SI-07 Software, Firmware, and Information Integrity Protects T1495 Firmware Corruption
SI-07 Software, Firmware, and Information Integrity Protects T1505 Server Software Component
SI-07 Software, Firmware, and Information Integrity Protects T1505.001 SQL Stored Procedures
SI-07 Software, Firmware, and Information Integrity Protects T1505.002 Transport Agent
SI-07 Software, Firmware, and Information Integrity Protects T1505.004 IIS Components
SI-07 Software, Firmware, and Information Integrity Protects T1525 Implant Internal Image
SI-07 Software, Firmware, and Information Integrity Protects T1542 Pre-OS Boot
SI-07 Software, Firmware, and Information Integrity Protects T1542.004 ROMMONkit
SI-07 Software, Firmware, and Information Integrity Protects T1542.005 TFTP Boot
SI-07 Software, Firmware, and Information Integrity Protects T1543 Create or Modify System Process
SI-07 Software, Firmware, and Information Integrity Protects T1546 Event Triggered Execution
SI-07 Software, Firmware, and Information Integrity Protects T1546.002 Screensaver
SI-07 Software, Firmware, and Information Integrity Protects T1546.004 Unix Shell Configuration Modification
SI-07 Software, Firmware, and Information Integrity Protects T1546.006 LC_LOAD_DYLIB Addition
SI-07 Software, Firmware, and Information Integrity Protects T1546.008 Accessibility Features
SI-07 Software, Firmware, and Information Integrity Protects T1546.009 AppCert DLLs
SI-07 Software, Firmware, and Information Integrity Protects T1546.010 AppInit DLLs
SI-07 Software, Firmware, and Information Integrity Protects T1546.013 PowerShell Profile
SI-07 Software, Firmware, and Information Integrity Protects T1547.002 Authentication Package
SI-07 Software, Firmware, and Information Integrity Protects T1547.003 Time Providers
SI-07 Software, Firmware, and Information Integrity Protects T1547.004 Winlogon Helper DLL
SI-07 Software, Firmware, and Information Integrity Protects T1547.005 Security Support Provider
SI-07 Software, Firmware, and Information Integrity Protects T1547.006 Kernel Modules and Extensions
SI-07 Software, Firmware, and Information Integrity Protects T1547.008 LSASS Driver
SI-07 Software, Firmware, and Information Integrity Protects T1548.004 Elevated Execution with Prompt
SI-07 Software, Firmware, and Information Integrity Protects T1550.004 Web Session Cookie
SI-07 Software, Firmware, and Information Integrity Protects T1553 Subvert Trust Controls
SI-07 Software, Firmware, and Information Integrity Protects T1553.001 Gatekeeper Bypass
SI-07 Software, Firmware, and Information Integrity Protects T1553.003 SIP and Trust Provider Hijacking
SI-07 Software, Firmware, and Information Integrity Protects T1553.006 Code Signing Policy Modification
SI-07 Software, Firmware, and Information Integrity Protects T1556.001 Domain Controller Authentication
SI-07 Software, Firmware, and Information Integrity Protects T1556.003 Pluggable Authentication Modules
SI-07 Software, Firmware, and Information Integrity Protects T1556.004 Network Device Authentication
SI-07 Software, Firmware, and Information Integrity Protects T1557.002 ARP Cache Poisoning
SI-07 Software, Firmware, and Information Integrity Protects T1558 Steal or Forge Kerberos Tickets
SI-07 Software, Firmware, and Information Integrity Protects T1558.002 Silver Ticket
SI-07 Software, Firmware, and Information Integrity Protects T1558.003 Kerberoasting
SI-07 Software, Firmware, and Information Integrity Protects T1558.004 AS-REP Roasting
SI-07 Software, Firmware, and Information Integrity Protects T1562.009 Safe Mode Boot
SI-07 Software, Firmware, and Information Integrity Protects T1564.003 Hidden Window
SI-07 Software, Firmware, and Information Integrity Protects T1564.004 NTFS File Attributes
SI-07 Software, Firmware, and Information Integrity Protects T1564.006 Run Virtual Instance
SI-07 Software, Firmware, and Information Integrity Protects T1564.009 Resource Forking
SI-07 Software, Firmware, and Information Integrity Protects T1564.010 Process Argument Spoofing
SI-07 Software, Firmware, and Information Integrity Protects T1565 Data Manipulation
SI-07 Software, Firmware, and Information Integrity Protects T1565.001 Stored Data Manipulation
SI-07 Software, Firmware, and Information Integrity Protects T1565.002 Transmitted Data Manipulation
SI-07 Software, Firmware, and Information Integrity Protects T1565.003 Runtime Data Manipulation
SI-07 Software, Firmware, and Information Integrity Protects T1569 System Services
SI-07 Software, Firmware, and Information Integrity Protects T1574 Hijack Execution Flow
SI-07 Software, Firmware, and Information Integrity Protects T1574.001 DLL Search Order Hijacking
SI-07 Software, Firmware, and Information Integrity Protects T1574.004 Dylib Hijacking
SI-07 Software, Firmware, and Information Integrity Protects T1574.006 Dynamic Linker Hijacking
SI-07 Software, Firmware, and Information Integrity Protects T1574.008 Path Interception by Search Order Hijacking
SI-07 Software, Firmware, and Information Integrity Protects T1574.009 Path Interception by Unquoted Path
SI-07 Software, Firmware, and Information Integrity Protects T1574.012 COR_PROFILER
SI-07 Software, Firmware, and Information Integrity Protects T1574.013 KernelCallbackTable
SI-07 Software, Firmware, and Information Integrity Protects T1599 Network Boundary Bridging
SI-07 Software, Firmware, and Information Integrity Protects T1599.001 Network Address Translation Traversal
SI-07 Software, Firmware, and Information Integrity Protects T1601 Modify System Image
SI-07 Software, Firmware, and Information Integrity Protects T1601.001 Patch System Image
SI-07 Software, Firmware, and Information Integrity Protects T1601.002 Downgrade System Image
SI-07 Software, Firmware, and Information Integrity Protects T1602 Data from Configuration Repository
SI-07 Software, Firmware, and Information Integrity Protects T1602.001 SNMP (MIB Dump)
SI-07 Software, Firmware, and Information Integrity Protects T1602.002 Network Device Configuration Dump
SI-07 Software, Firmware, and Information Integrity Protects T1647 Plist File Modification
SI-07 Software, Firmware, and Information Integrity Protects T1574.007 Path Interception by PATH Environment Variable
SI-07 Software, Firmware, and Information Integrity Protects T1564.008 Email Hiding Rules
SI-07 Software, Firmware, and Information Integrity Protects T1562.006 Indicator Blocking
SI-07 Software, Firmware, and Information Integrity Protects T1562.002 Disable Windows Event Logging
SI-07 Software, Firmware, and Information Integrity Protects T1562.001 Disable or Modify Tools
SI-07 Software, Firmware, and Information Integrity Protects T1561.002 Disk Structure Wipe
SI-07 Software, Firmware, and Information Integrity Protects T1561.001 Disk Content Wipe
SI-07 Software, Firmware, and Information Integrity Protects T1561 Disk Wipe
SI-07 Software, Firmware, and Information Integrity Protects T1557 Adversary-in-the-Middle
SI-07 Software, Firmware, and Information Integrity Protects T1554 Compromise Client Software Binary
SI-07 Software, Firmware, and Information Integrity Protects T1553.005 Mark-of-the-Web Bypass
SI-07 Software, Firmware, and Information Integrity Protects T1552.004 Private Keys
SI-07 Software, Firmware, and Information Integrity Protects T1550.001 Application Access Token
SI-07 Software, Firmware, and Information Integrity Protects T1547.013 XDG Autostart Entries
SI-07 Software, Firmware, and Information Integrity Protects T1543.002 Systemd Service
SI-07 Software, Firmware, and Information Integrity Protects T1530 Data from Cloud Storage
SI-07 Software, Firmware, and Information Integrity Protects T1219 Remote Access Software
SI-07 Software, Firmware, and Information Integrity Protects T1211 Exploitation for Defense Evasion
SI-07 Software, Firmware, and Information Integrity Protects T1190 Exploit Public-Facing Application
SI-07 Software, Firmware, and Information Integrity Protects T1189 Drive-by Compromise
SI-07 Software, Firmware, and Information Integrity Protects T1129 Shared Modules
SI-07 Software, Firmware, and Information Integrity Protects T1114.003 Email Forwarding Rule
SI-07 Software, Firmware, and Information Integrity Protects T1098.001 Additional Cloud Credentials
SI-07 Software, Firmware, and Information Integrity Protects T1070.009 Clear Persistence
SI-07 Software, Firmware, and Information Integrity Protects T1070.001 Clear Windows Event Logs
SI-07 Software, Firmware, and Information Integrity Protects T1542.003 Bootkit
SI-07 Software, Firmware, and Information Integrity Protects T1485 Data Destruction
SI-07 Software, Firmware, and Information Integrity Protects T1136 Create Account
SI-07 Software, Firmware, and Information Integrity Protects T1114 Email Collection
SI-07 Software, Firmware, and Information Integrity Protects T1070.003 Clear Command History
SI-07 Software, Firmware, and Information Integrity Protects T1037 Boot or Logon Initialization Scripts
SI-07 Software, Firmware, and Information Integrity Protects T1068 Exploitation for Privilege Escalation
SI-07 Software, Firmware, and Information Integrity Protects T1542.001 System Firmware
SI-07 Software, Firmware, and Information Integrity Protects T1133 External Remote Services
SI-07 Software, Firmware, and Information Integrity Protects T1070 Indicator Removal
SI-07 Software, Firmware, and Information Integrity Protects T1036.005 Match Legitimate Name or Location
SI-07 Software, Firmware, and Information Integrity Protects T1047 Windows Management Instrumentation
SI-07 Software, Firmware, and Information Integrity Protects T1114.002 Remote Email Collection
SI-07 Software, Firmware, and Information Integrity Protects T1569.002 Service Execution
SI-07 Software, Firmware, and Information Integrity Protects T1611 Escape to Host
SI-07 Software, Firmware, and Information Integrity Protects T1609 Container Administration Command
SI-07 Software, Firmware, and Information Integrity Protects T1562.010 Downgrade Attack
SI-07 Software, Firmware, and Information Integrity Protects T1562.004 Disable or Modify System Firewall
SI-07 Software, Firmware, and Information Integrity Protects T1556 Modify Authentication Process
SI-07 Software, Firmware, and Information Integrity Protects T1552 Unsecured Credentials
SI-07 Software, Firmware, and Information Integrity Protects T1548 Abuse Elevation Control Mechanism
SI-07 Software, Firmware, and Information Integrity Protects T1490 Inhibit System Recovery
SI-07 Software, Firmware, and Information Integrity Protects T1070.008 Clear Mailbox Data
SI-07 Software, Firmware, and Information Integrity Protects T1562.012 Disable or Modify Linux Audit System
SI-07 Software, Firmware, and Information Integrity Protects T1562.011 Spoof Security Alerting
SI-07 Software, Firmware, and Information Integrity Protects T1556.008 Network Provider DLL
SI-07 Software, Firmware, and Information Integrity Protects T1112 Modify Registry
SI-07 Software, Firmware, and Information Integrity Protects T1562 Impair Defenses
SI-07 Software, Firmware, and Information Integrity Protects T1212 Exploitation for Credential Access
SI-07 Software, Firmware, and Information Integrity Protects T1072 Software Deployment Tools
SI-07 Software, Firmware, and Information Integrity Protects T1040 Network Sniffing
SI-07 Software, Firmware, and Information Integrity Protects T1036 Masquerading
SI-07 Software, Firmware, and Information Integrity Protects T1027 Obfuscated Files or Information
SI-07 Software, Firmware, and Information Integrity Protects T1020.001 Traffic Duplication
SI-07 Software, Firmware, and Information Integrity Protects T1053.006 Systemd Timers
SI-07 Software, Firmware, and Information Integrity Protects T1070.007 Clear Network Connection History and Configurations
SI-07 Software, Firmware, and Information Integrity Protects T1080 Taint Shared Content
SI-07 Software, Firmware, and Information Integrity Protects T1098.003 Additional Cloud Roles
SI-07 Software, Firmware, and Information Integrity Protects T1136.001 Local Account
SI-07 Software, Firmware, and Information Integrity Protects T1136.003 Cloud Account