Product | MITRE ATT&CK® TTP | Content |
---|---|---|
ASUPIM | T1052 - Exfiltration Over Physical Medium |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Absolute DDS | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Kiteworks | T1020 - Automated Exfiltration T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1071 - Application Layer Protocol T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Adaxes | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Airlock Allowlisting | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Airlock Security Access Hub | T1114 - Email Collection T1114.001 - T1114.001 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Akamai Guardicore | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Cloud Akamai | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
AWS CloudTrail | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
AWS CloudWatch | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
AWS WAF | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Anywhere365 | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Apache | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Apache Subversion | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Armorblox | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
AssetView | T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1091 - Replication Through Removable Media T1114 - Email Collection T1114.001 - T1114.001 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Atlassian BitBucket | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Barracuda Cloudgen Firewall | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1133 - External Remote Services TA0010 - TA0010 |
|
Barracuda Email Security Gateway | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
BeyondInsight | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
BeyondTrust | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
BeyondTrust Privileged Identity | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
BeyondTrust Secure Remote Access | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
GravityZone | T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Bitglass CASB | T1020 - Automated Exfiltration T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1071 - Application Layer Protocol T1114 - Email Collection T1114.001 - T1114.001 TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
BlackBerry Protect | T1020 - Automated Exfiltration T1071 - Application Layer Protocol T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Box Cloud Content Management | T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Bromium Secure Platform | T1114 - Email Collection T1114.001 - T1114.001 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Cato Cloud | T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1133 - External Remote Services T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Check Point Avanan | T1020 - Automated Exfiltration T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1071 - Application Layer Protocol TA0010 - TA0010 |
|
Check Point Identity Awareness | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1133 - External Remote Services TA0010 - TA0010 |
|
Check Point NGFW | T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule T1133 - External Remote Services T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Check Point Security Gateway | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1133 - External Remote Services TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
AnyConnect | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1133 - External Remote Services TA0010 - TA0010 |
|
Cisco | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Cisco ACS | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Cisco ADC | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Cisco Adaptive Security Appliance | T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1133 - External Remote Services T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Cisco Cloud Web Security | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Cisco CloudLock | T1020 - Automated Exfiltration T1071 - Application Layer Protocol TA0010 - TA0010 |
|
Cisco Firepower | T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1133 - External Remote Services T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Cisco ISE | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule T1133 - External Remote Services TA0010 - TA0010 |
|
Cisco Meraki MX appliance | T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1133 - External Remote Services T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Cisco Secure Email | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
Cisco Secure Network Analytics | T1114 - Email Collection T1114.001 - T1114.001 |
|
Cisco Secure Web Appliance | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Cisco Umbrella | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Duo Access | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
IronPort Email | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
IronPort Web Security | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Citrix Endpoint Management | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Citrix Gateway | T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule T1133 - External Remote Services T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Citrix Gateway Connector For Exchange ActiveSync | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Citrix ShareFile | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Clearswift Secure Email Gateway | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Passwordstate | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Cloudflare Insights | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Cloudflare WAF | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Code42 Incydr | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1091 - Replication Through Removable Media T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Falcon | T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1091 - Replication Through Removable Media T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
CyberArk Privilege Access Manager | T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Darktrace | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Centrify Audit and Monitoring Service | T1114 - Email Collection T1114.001 - T1114.001 |
|
Centrify Zero Trust Privilege Services | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Thycotic Software Secret Server | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
EMC Isilon | T1114 - Email Collection T1114.001 - T1114.001 |
|
One Identity Manager | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Sonicwall | T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1133 - External Remote Services T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Digital Arts i-FILTER for Business | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Digital Guardian Endpoint Protection | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1091 - Replication Through Removable Media T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Digital Guardian Network DLP | T1020 - Automated Exfiltration T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1071 - Application Layer Protocol TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Dropbox | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule T1133 - External Remote Services TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
DTEX InTERCEPT | T1041 - Exfiltration Over C2 Channel T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1091 - Replication Through Removable Media T1114 - Email Collection T1114.001 - T1114.001 T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
EMP | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
ESET Endpoint Security | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
ESector DEFESA Logger | T1114 - Email Collection T1114.001 - T1114.001 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
EdgeWave iPrism | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Egnyte | T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Epic SIEM | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Search | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
F5 Access Policy Manager | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1133 - External Remote Services TA0010 - TA0010 |
|
F5 Advanced Web Application Firewall | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
F5 Application Security Manager | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
F5 BIG-IP | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1133 - External Remote Services TA0010 - TA0010 |
|
F5 WebSafe | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
FTP | T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Fidelis XPS | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
FileAuditor | T1114 - Email Collection T1114.001 - T1114.001 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
FireEye CMS | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
FireEye Endpoint Security (HX) | T1114 - Email Collection T1114.001 - T1114.001 |
|
FireEye Network Security (NX) | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.001 - T1114.001 T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
FireMon | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Forcepoint CASB | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Forcepoint DLP | T1020 - Automated Exfiltration T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1091 - Replication Through Removable Media TA0010 - TA0010 |
|
Forcepoint Email Security | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
Forcepoint Insider Threat | T1020 - Automated Exfiltration T1071 - Application Layer Protocol TA0010 - TA0010 |
|
Websense Security Gateway | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
FortiGate | T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1133 - External Remote Services T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Fortinet Enterprise Firewall | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Fortinet UTM | T1020 - Automated Exfiltration T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Fortiweb Web Application Firewall | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
GTB Technologies DLP | T1020 - Automated Exfiltration T1071 - Application Layer Protocol TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
GitHub | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Google Cloud Platform | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Google Workspace | T1020 - Automated Exfiltration T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1071 - Application Layer Protocol T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Aruba ClearPass Policy Manager | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
HP LaserJet Printer | T1052 - Exfiltration Over Physical Medium |
|
HP Print Server | T1052 - Exfiltration Over Physical Medium |
|
HP SafeCom | T1052 - Exfiltration Over Physical Medium |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Terraform | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Powertech Identity and Access Manager | T1114 - Email Collection T1114.001 - T1114.001 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Hornetsecurity Cloud Email Security Services | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Huawei Unified Security Gateway | T1114 - Email Collection T1114.001 - T1114.001 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
IBM Resource Access Control Facility | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Security Access Manager | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
ICDB | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
IMSS | T1020 - Automated Exfiltration T1071 - Application Layer Protocol TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
IMSVA | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Imperva File Activity Monitoring | T1114 - Email Collection T1114.001 - T1114.001 |
|
Imperva Incapsula | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Imprivata | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
InfoWatch DLP | T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1091 - Replication Through Removable Media T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
BloxOne DDI | T1114 - Email Collection T1114.001 - T1114.001 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
MoveIt Transfer | T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Ivanti Pulse Secure | T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule T1133 - External Remote Services T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Juniper SRX Series | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Kasada | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Kaspersky Endpoint Security for Business | T1020 - Automated Exfiltration T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1091 - Replication Through Removable Media TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Kemp LoadMaster | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
LEAP | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
LOGBinder for SharePoint | T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
LanScope Cat | T1020 - Automated Exfiltration T1041 - Exfiltration Over C2 Channel T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1091 - Replication Through Removable Media T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
LastPass | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
OnGuard | T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Lexmark | T1052 - Exfiltration Over Physical Medium |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
LogRhythm | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Lumension | T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1091 - Replication Through Removable Media |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Malwarebytes Endpoint Detection and Response | T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
ADAuditPlus | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
ADSSP | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
PAM360 | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Advanced Threat Defense | T1020 - Automated Exfiltration T1071 - Application Layer Protocol TA0010 - TA0010 |
|
McAfee DLP Endpoint | T1020 - Automated Exfiltration T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1091 - Replication Through Removable Media TA0010 - TA0010 |
|
McAfee DLP Prevent | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
McAfee Email Protection | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
McAfee Endpoint Security | T1020 - Automated Exfiltration T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1091 - Replication Through Removable Media T1114 - Email Collection T1114.001 - T1114.001 TA0010 - TA0010 |
|
McAfee Enterprise Security Manager | T1020 - Automated Exfiltration T1071 - Application Layer Protocol TA0010 - TA0010 |
|
McAfee Network Security Platform | T1020 - Automated Exfiltration T1071 - Application Layer Protocol TA0010 - TA0010 |
|
McAfee SiteAdvisor | T1020 - Automated Exfiltration T1071 - Application Layer Protocol TA0010 - TA0010 |
|
McAfee Web Gateway | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
McAfee ePolicy Orchestrator | T1020 - Automated Exfiltration T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1091 - Replication Through Removable Media TA0010 - TA0010 |
|
Skyhigh Networks CASB | T1020 - Automated Exfiltration T1071 - Application Layer Protocol T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Menlo Security | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Azure | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Azure AD Activity Logs | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Azure AD Sign-In Logs | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Azure ATP | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Azure MFA | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Azure Monitor | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Event Viewer - PrintService | T1052 - Exfiltration Over Physical Medium |
|
Event Viewer - Security | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1091 - Replication Through Removable Media T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule T1133 - External Remote Services TA0010 - TA0010 |
|
Event Viewer - System | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Event Viewer - WinNat | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1133 - External Remote Services TA0010 - TA0010 |
|
Microsoft 365 | T1020 - Automated Exfiltration T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1091 - Replication Through Removable Media T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule TA0010 - TA0010 |
|
Microsoft CAS | T1020 - Automated Exfiltration T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1071 - Application Layer Protocol T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule TA0010 - TA0010 |
|
Microsoft Defender for Cloud | T1020 - Automated Exfiltration T1071 - Application Layer Protocol TA0010 - TA0010 |
|
Microsoft Defender for Endpoint | T1020 - Automated Exfiltration T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1091 - Replication Through Removable Media T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Microsoft Exchange | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Microsoft IIS | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Microsoft Intune | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Microsoft RRAS | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1133 - External Remote Services TA0010 - TA0010 |
|
Microsoft Sentinel | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Microsoft Web Application Proxy | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Sysmon | T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Web Application Proxy-TLS Gateway | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Mimecast Secure Email Gateway | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Mimecast Targeted Threat Protection - URL | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Mvision | T1020 - Automated Exfiltration T1071 - Application Layer Protocol T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
NCP | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1133 - External Remote Services TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Nasuni | T1114 - Email Collection T1114.001 - T1114.001 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
NetApp | T1114 - Email Collection T1114.001 - T1114.001 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
NetDocs | T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
NetMotion Wireless | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1133 - External Remote Services TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Netskope Security Cloud | T1020 - Automated Exfiltration T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Netskope Webtx | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Netwrix Auditor | T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Reveal | T1020 - Automated Exfiltration T1041 - Exfiltration Over C2 Channel T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1091 - Replication Through Removable Media T1114 - Email Collection T1114.001 - T1114.001 T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Nightfall AI | T1020 - Automated Exfiltration T1071 - Application Layer Protocol TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Nortel Contivity VPN | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1133 - External Remote Services TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Nutanix Unified Storage | T1114 - Email Collection T1114.001 - T1114.001 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Okta Adaptive MFA | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
OneLogin | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Open VPN | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule T1133 - External Remote Services TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
eDOCS | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Oracle Access Management | T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Oracle Public Cloud | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Osquery | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Cortex XDR | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
GlobalProtect | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule T1133 - External Remote Services TA0010 - TA0010 |
|
Palo Alto Aperture | T1020 - Automated Exfiltration T1071 - Application Layer Protocol T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule TA0010 - TA0010 |
|
Palo Alto NGFW | T1020 - Automated Exfiltration T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Prisma Cloud | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Perforce | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Pharos | T1052 - Exfiltration Over Physical Medium |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Ping Access | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Ping Identity | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
PostScript | T1052 - Exfiltration Over Physical Medium |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Postfix | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
PowerSentry | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Pro.File DMS | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
ObserveIT | T1020 - Automated Exfiltration T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1071 - Application Layer Protocol T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule TA0010 - TA0010 |
|
Proofpoint Email Protection | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
Proofpoint Enterprise Protection | T1020 - Automated Exfiltration T1071 - Application Layer Protocol TA0010 - TA0010 |
|
Targeted Attack Platform | T1020 - Automated Exfiltration T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1071 - Application Layer Protocol TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Qualys AssetView | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Quest Change Auditor for Active Directory | T1114 - Email Collection T1114.001 - T1114.001 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
RSA DLP | T1020 - Automated Exfiltration T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1071 - Application Layer Protocol TA0010 - TA0010 |
|
SecurID | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1133 - External Remote Services TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
RangerAudit | T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Ricoh Printer | T1052 - Exfiltration Over Physical Medium |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
SAP | T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
SIGSCI | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
SafeSend | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Data Protection Suite (DPS) | T1020 - Automated Exfiltration T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1091 - Replication Through Removable Media TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
IdentityNow | T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
SecurityIQ | T1114 - Email Collection T1114.001 - T1114.001 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Salesforce | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Sangfor NGAF | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
SecureLink | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
SecureNet | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1133 - External Remote Services TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Singularity Platform | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Vigilance | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
ServiceNow | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
SkySea ClientView | T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Skyhigh Security Cloud | T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Slack | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Sophos Endpoint Protection | T1020 - Automated Exfiltration T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1091 - Replication Through Removable Media T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Sophos SafeGuard | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Sophos UTM | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Sophos XG Firewall | T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1133 - External Remote Services T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Squid | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
StealthIntercept | T1114 - Email Collection T1114.001 - T1114.001 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Swivel | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Symantec Advanced Threat Protection | T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Symantec CloudSOC | T1020 - Automated Exfiltration T1071 - Application Layer Protocol T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule TA0010 - TA0010 |
|
Symantec DLP | T1020 - Automated Exfiltration T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1091 - Replication Through Removable Media TA0010 - TA0010 |
|
Symantec Email Security | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
Symantec Endpoint Protection | T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1091 - Replication Through Removable Media T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Symantec Fireglass | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Symantec VIP | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Symantec Web Security Service | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Tanium Cloud Platform | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Tanium Integrity Monitor | T1114 - Email Collection T1114.001 - T1114.001 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Tessian Cloud Email Security | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
TitanFTP | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
OfficeScan | T1020 - Automated Exfiltration T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1091 - Replication Through Removable Media T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
CCURE Building Management System | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Auditbeat | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Unix | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule |
|
Unix Auditd | T1114 - Email Collection T1114.001 - T1114.001 |
|
Unix Sendmail | T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Carbon Black App Control | T1052 - Exfiltration Over Physical Medium T1052.001 - Exfiltration Over Physical Medium: Exfiltration over USB T1091 - Replication Through Removable Media T1114 - Email Collection T1114.001 - T1114.001 |
|
Carbon Black CES | T1114 - Email Collection T1114.001 - T1114.001 |
|
Carbon Black EDR | T1114 - Email Collection T1114.001 - T1114.001 |
|
VMware Identity Manager | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
VMware View | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Varonis Data Security Platform | T1020 - Automated Exfiltration T1071 - Application Layer Protocol T1114 - Email Collection T1114.001 - T1114.001 TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Vectra Cognito Detect | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Vectra Cognito Stream | T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.001 - T1114.001 T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Virtru | T1020 - Automated Exfiltration T1071 - Application Layer Protocol TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Watchguard | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Weblogin | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Workday | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
XPS | T1052 - Exfiltration Over Physical Medium |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Xerox | T1052 - Exfiltration Over Physical Medium |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
YSoft | T1052 - Exfiltration Over Physical Medium |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Zeek | T1041 - Exfiltration Over C2 Channel T1048 - Exfiltration Over Alternative Protocol T1048.003 - Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.001 - T1114.001 T1114.003 - Email Collection: Email Forwarding Rule T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Zendesk | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Zlock | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Zscaler Internet Access | T1020 - Automated Exfiltration T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage TA0010 - TA0010 |
|
Zscaler Private Access | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
Iboss Cloud | T1041 - Exfiltration Over C2 Channel T1071 - Application Layer Protocol T1071.001 - Application Layer Protocol: Web Protocols T1567 - Exfiltration Over Web Service T1567.002 - Exfiltration Over Web Service: Exfiltration to Cloud Storage |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
iManage | T1020 - Automated Exfiltration T1071 - Application Layer Protocol T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule TA0010 - TA0010 |
|
Product | MITRE ATT&CK® TTP | Content |
---|---|---|
oVirt | T1114 - Email Collection T1114.003 - Email Collection: Email Forwarding Rule |
|