Common Information
Type Value
Value
Cloud Services - T1021.007
Category Attack-Pattern
Type Mitre-Attack-Pattern
Misp Type Cluster
Description Adversaries may log into accessible cloud services within a compromised environment using [Valid Accounts](https://attack.mitre.org/techniques/T1078) that are synchronized with or federated to on-premises user identities. The adversary may then perform management actions or access cloud-hosted resources as the logged-on user. Many enterprises federate centrally managed user identities to cloud services, allowing users to login with their domain credentials in order to access the cloud control plane. Similarly, adversaries may connect to available cloud services through the web console or through the cloud command line interface (CLI) (e.g., [Cloud API](https://attack.mitre.org/techniques/T1059/009)), using commands such as <code>Connect-AZAccount</code> for Azure PowerShell, <code>Connect-MgGraph</code> for Microsoft Graph PowerShell, and <code>gcloud auth login</code> for the Google Cloud CLI. In some cases, adversaries may be able to authenticate to these services via [Application Access Token](https://attack.mitre.org/techniques/T1550/001) instead of a username and password.
Details Published Attributes CTI Title
Details Website 2024-11-06 0 Lumen and Google Cloud partner to boost digital transformation
Details Website 2024-11-06 0 What Donald Trump’s 2024 Election Win Could Mean for U.S. Cyber Security
Details Website 2024-11-06 0 How to shield your attack surface from SSL misconfigurations
Details Website 2024-11-06 21 Holiday Shopping Readiness: How is Retail Data Security Holding Up?
Details Website 2024-11-06 0 The Future of Cybersecurity: Key Strategies to Protect Your Data
Details Website 2024-11-06 0 Ransomware, Cloud, and Phishing: Decoding this Year’s Cybersecurity Landscape | #ransomware | #cybercrime | National Cyber Security Consulting
Details Website 2024-11-06 0 Food and Agriculture Sector Eyes Cybersecurity Threats | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
Details Website 2024-11-06 1 Google Cloud to make MFA mandatory by the end of 2025
Details Website 2024-11-06 0 CrowdStrike to Acquire Adaptive Shield to Deliver Integrated SaaS Security Posture Management
Details Website 2024-11-05 0 GCP 1st Gen Cloud Functions Cross Account Code Execution
Details Website 2024-11-05 2 The Ultimate Cybersecurity Checklist for Protecting Your Business
Details Website 2024-11-05 0 Top Three Ways Organizations Were Unprepared for Cyberattacks in 2023
Details Website 2024-11-05 0 Nonstop Cybersecurity: Always Ready, Always Secure
Details Website 2024-11-05 0 Mastering Cloud Security with Google Cloud Security Command Center: Comprehensive Guide to Threat…
Details Website 2024-11-05 1 Pakistani Hackers Targeted High-Profile Indian Entities
Details Website 2024-11-05 0 How to Prevent the Top 9 Biggest Cybersecurity Threats in 2024
Details Website 2024-11-05 2 Why PKIaaS is a Smarter and Secure Alternative to On-Premises PKI
Details Website 2024-11-05 4 APT36 Hackers Attacking Windows Deevices With ElizaRAT
Details Website 2024-11-05 0 10 Best Darktrace Alternatives & Competitors in 2024 [Features, Pricing & Reviews]
Details Website 2024-11-05 0 Transnational Attacks Need Global Cooperation | #cybercrime | #infosec | National Cyber Security Consulting
Details Website 2024-11-05 0 Three ‘Must Solve” Challenges Hindering Cloud-Native Detection and Response
Details Website 2024-11-05 2 How to Defend Against Alleged Snowflake Attacker ‘Judische’
Details Website 2024-11-05 0 Celebrating Falco's Journey to CNCF Graduation
Details Website 2024-11-04 0 Zero Trust
Details Website 2024-11-04 0 The Evolving Landscape of Computer Science and Cybersecurity: Key Trends in 2024