MITRE Att&ck: Azure

Introduction to the MITRE ATT&CK Azure

Currently MITRE Att&ck utilizes this specific matrix tailored to identify and mitigate attacks on Azure Active Directory (Microsoft Entra ID). Additionally, MITRE utilizes what are called Security Control Stack Mappings to identify defenses native to Azure. The following subsections go over this in greater detail.

Last updated