logo

SECURITY STACK MAPPINGS – AZURE

Project Summary

Published : Jun 29, 2021

This project empowers organizations with independent data on which native Azure security controls are most useful in defending against the adversary TTPs that they care about. It achieves this by mapping security capabilities of Azure to the ATT&CK techniques that they can protect, detect, or respond to. This will allow organizations to make threat-informed decisions when selecting which native security capabilities to use to protect their workloads.

Problem

Users of Azure lack a comprehensive view of how native Azure security controls can help defend against real-world adversary TTPs.

SOLUTION

Build a scoring methodology and use it to create mappings showing how effective native Azure security controls are in defending against specific ATT&CK techniques.

IMPACT

Empowers defenders with independent data on which Azure controls are most useful in defending against the adversary TTPs they care about.

funding Research Participants

Share This Project

Stay Informed

Stay informed about new releases of R&D projects and other exciting updates from the Center for Threat-Informed Defense.