web analytics

ATTACKING AZURE WITH SECURITY BEST PRACTICE

Rate this post

The document outlines the mapping of security controls in Azure to the MITRE ATT&CK framework, primarily based on Microsoft’s Azure Security Benchmark v2. It includes ATT&CK Navigator layers for visual representation and a Markdown view for detailed control enumeration. The goal is to enhance collaboration and progress in Azure security by transparently documenting scoping decisions and inviting diverse perspectives and feedback. Additionally, it provides guidance on exporting disks to SAS URLs, setting up a phishing attack using 365-stealer, and executing commands in Azure through PowerShell scripts

Views: 0

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts