IaaS Matrix

Below are the tactics and techniques representing the MITRE ATT&CK® Matrix for Enterprise covering cloud-based techniques. The Matrix contains information for the IaaS platform.

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Exfiltration Impact
3 techniques 4 techniques 6 techniques 4 techniques 8 techniques 7 techniques 14 techniques 2 techniques 4 techniques 2 techniques 7 techniques
Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Exfiltration Impact
3 techniques 4 techniques 6 techniques 4 techniques 8 techniques 7 techniques 14 techniques 2 techniques 4 techniques 2 techniques 7 techniques