logo

Att&ck for Cloud

Project Summary

Published : Dec 10, 2020

This project refined and expanded MITRE ATT&CK’s coverage of adversary behaviors in cloud environments. Through our research, we refactored and consolidated the cloud platforms into IaaS, SaaS, Office365, and Azure AD. Next, we overhauled cloud data sources to better align with enterprise ATT&CK. Finally, we expanded cloud technique coverage adding and updating existing techniques.

Problem

Defenders lack visibility into adversary behaviors in cloud technologies, leaving their organizations exposed to emerging threats.

SOLUTION

Expand MITRE ATT&CK to describe adversary behaviors in and against Cloud technologies.

IMPACT

Simplified defenders use of ATT&CK by aligning ATT&CK’s coverage for Cloud TTPs with how organizations are using Cloud in their operations.

funding Research Participants

Share This Project

Stay Informed

Stay informed about new releases of R&D projects and other exciting updates from the Center for Threat-Informed Defense.