Cloud-Architekt / AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.
2k stars 295 forks source link

Create mappings to MITRE ATT&CK Framework #17

Closed dpramone closed 1 year ago

dpramone commented 2 years ago

It would be massively cool to have a full mapping of both attacks and defenses to the MITRE ATT&CK Framework as to have a translation into a common language for easy integration into existing ATT&CK-based defense solutions.

Cloud-Architekt commented 1 year ago

Thanks for your feedback and idea! @samilamppu and I've worked on MITRE ATT&CK mapping ... the result can be found in the latest update of the playbook. Enjoy! :) We're always happy to hear your feedback...

dpramone commented 1 year ago

Thanks for your feedback and idea! @samilamppu and I've worked on MITRE ATT&CK mapping ... the result can be found in the latest update of the playbook. Enjoy! :) We're always happy to hear your feedback...

Absolutely smashing addition, guys. Thank you so much.