Skip to content

Securing the Future of Work: Agent Behavior Analytics with Google Cloud — Read the Blog

MITRE ATT&CK Cloud Matrix: Use Cases, Tactics, and Sub-Matrices

  • 8 minutes to read

Table of Contents

    What Is the MITRE ATT&CK Cloud Matrix? 

    The MITRE ATT&CK Cloud Matrix is a knowledge base used for planning, discussing, and improving cloud security. It provides a comprehensive understanding of adversaries’ tactics, techniques, and procedures in cloud environments. The framework aims to help organizations identify and mitigate security risks specific to their cloud architecture, including public, private, and hybrid setups.

    Originally designed as an extension to the general MITRE ATT&CK framework, which focuses on enterprise networks, the Cloud Matrix specifies tactics and techniques that map to various cloud platforms such as AWS, Azure, and Google Cloud. This provides security teams with targeted insights pertinent to their operational environments, fostering a more secure deployment of cloud resources.

    The image below shows the adversarial tactics and techniques included in the MITRE ATT&CK Cloud Matrix.

    About this Explainer:

    This content is part of a series about MITRE ATT&CK.

    Recommended Reading: UEBA (User and Entity Behavior Analytics): Complete Guide.


    MITRE ATT&CK Cloud Matrix Use Cases and Benefits 

    Threat Awareness

    MITRE ATT&CK for Cloud enhances threat awareness by systematically cataloging possible attack vectors against cloud services. This organized approach allows security personnel to anticipate potential threats and detect ongoing attacks more effectively. By understanding the typical behaviors of attackers, teams can refine their monitoring systems to catch critical signs of compromise.

    Risk Management

    By leveraging MITRE ATT&CK’s cloud research, organizations can improve their risk management strategies. It provides a structured method to assess the security posture of cloud environments against known attack scenarios. This assessment helps in identifying vulnerabilities and the measures needed to mitigate them, thus reducing the potential impact of security breaches.

    Tool Selection

    Selecting cloud security tools tailored to an organization’s specific needs becomes more straightforward with MITRE ATT&CK. The framework’s detailed analysis of attack techniques allows stakeholders to match capabilities of various security solutions against those techniques. This targeted approach ensures that the chosen tools are effective in the specific cloud environments and use cases of the organization.

    Research and Collaboration

    MITRE ATT&CK’s Cloud Matrix research and collaboration within the cybersecurity community. Security researchers use the framework as a baseline for investigating new cloud-specific threats, contributing back their findings to enrich the knowledge base. This ongoing cycle of research and feedback helps keep the framework dynamic and increasingly effective.

    Learn more:

    Read our explainer on MITRE matrix.


    Key Components of the Cloud Matrix 

    Tactics

    In the MITRE ATT&CK Cloud Matrix, tactics represent the ‘why’ of an attack— the strategic goals an adversary aims to achieve. These are categorized into stages such as initial access, execution, persistence, and so forth, providing a structured timeline of an attack lifecycle. Understanding these tactics helps defenders anticipate the strategic objectives of attackers, contributing to more proactive security measures.

    Each tactic within the framework outlines various techniques that detail the ‘how’ of achieving these goals. By dissecting attacks into understandable segments, organizations can effectively tailor their defensive strategies to block or mitigate specific aspects of an attack sequence.

    Techniques

    Techniques in the MITRE ATT&CK Cloud Matrix offer a granular view of the actual methods adversaries use to accomplish their tactical goals. Each technique provides detailed information including indicators of compromise, mitigation steps, and detection tips. This depth allows for a technical understanding and response to how threats operate within the cloud domain.

    The specificity of techniques in the framework enables targeted defenses tailored to the unique configurations and challenges of cloud environments. These insights are vital for forming effective barrier mechanisms and detection strategies, significantly reducing the efficacy of attack attempts.

    Tips from the expert

    Steve Moore

    Steve Moore is Vice President and Chief Security Strategist at Exabeam, helping drive solutions for threat detection and advising customers on security programs and breach response. He is the host of the “The New CISO Podcast,” a Forbes Tech Council member, and Co-founder of TEN18 at Exabeam.

    In my experience, here are tips that can help you better leverage the MITRE ATT&CK Cloud Matrix:

    Integrate anomaly detection for cloud-specific behaviors
    Cloud environments exhibit specific patterns of use. Implement anomaly detection tools to monitor for unusual activities such as unauthorized account logins, abnormal data transfers, or changes in cloud configurations that could signal a breach.

    Tailor defenses to specific cloud platforms
    Use the cloud sub-matrices (AWS, Azure AD, Google Workspace, Office 365) to customize your security strategy based on the cloud services your organization uses. Each platform has unique attack vectors, so defense techniques should be tailored to address these platform-specific threats.

    Prioritize security controls for initial access
    Focus your defenses on tactics like initial access and credential access. Cloud environments are often vulnerable to identity-based attacks such as phishing or misconfigured access controls. Implement multi-factor authentication (MFA) and strong identity management practices to protect these critical areas.

    Map security gaps with the Cloud Matrix
    Perform a gap analysis by mapping your current cloud security measures to the MITRE ATT&CK Cloud Matrix techniques. This will help identify areas where you may be vulnerable, guiding you on where to focus resources for improving defenses.

    Use the Cloud Matrix for red teaming
    Leverage the Cloud Matrix to simulate attacks using real-world adversary techniques in your red team exercises. This ensures your testing aligns with the latest known TTPs targeting cloud environments, giving you a more accurate assessment of your defenses.


    Sub-Matrices Included within MITRE ATT&CK Cloud 

    MITRE provides several sub-matrices that provide specific information for different cloud platforms. These sub-matrices share some techniques with the parent Cloud Matrix, and have some specific techniques that are only relevant for a specific cloud.

    Office 365

    The Office 365 sub-matrix within the MITRE ATT&CK Cloud framework details techniques and tactics tailored specifically to the Microsoft Office 365 suite of applications. This matrix focuses on the unique security challenges and attack vectors pertinent to Office 365, which includes widely used tools like Outlook, Word, Excel, and Teams.

    Unique to this sub-matrix are techniques that exploit the integrated nature of Office 365 applications. For instance, attackers might leverage permissions granted to one application to gain unauthorized access to another, or utilize the interconnectedness of emails and calendar invites to deploy phishing attacks.

    Azure AD

    The Azure AD sub-matrix concentrates on Azure Active Directory, a critical component for identity management in cloud environments that use Microsoft services. 

    This sub-matrix focuses on identity-based attack vectors, such as token theft, rights elevation through misconfigured roles, and exploiting synchronization features between on-premises environments and Azure AD. These techniques often involve attacks on multi-factor authentication setups or the abuse of administrative privileges.

    Google Workspace

    In the Google Workspace sub-matrix, the emphasis is on the specific security concerns of Google’s suite of cloud applications, including Gmail, Drive, Docs, and Calendar. This matrix addresses the risks of Google-managed environments, highlighting attacks like OAuth token hijacking, email spoofing, and the misuse of shared drive permissions.

    SaaS

    The Software as a Service (SaaS) sub-matrix spans across various SaaS platforms, detailing common and emerging threats specific to SaaS products. It focuses on attacks that exploit the shared responsibility model of SaaS, where security depends on both provider and customer actions. Techniques may include exploiting misconfigurations, session hijacking, or targeted phishing campaigns aimed at SaaS users.

    IaaS

    The Infrastructure as a Service (IaaS) sub-matrix deals with threats unique to the infrastructure layers of cloud services, which are foundational in cloud environments. This includes virtual machines, storage services, and networking components in platforms like AWS, Azure, and Google Cloud. It focuses on the lower levels of cloud architecture, such as the exploitation of hypervisor vulnerabilities or insecure API configurations.


    Tactics in the MITRE ATT&CK Cloud Matrix 

    Here are the tactics included in the Cloud Matrix. Each one includes several specific attack techniques, as shown in the image at the top of the article. You can view all the tactics and techniques on the MITRE website.

    Initial Access

    Gaining initial access in cloud environments often involves exploiting public-facing applications or using stolen credentials. This MITRE tactic focuses on methods adversaries use to enter the system, guiding defenses to guard these entry points effectively. Understanding these techniques allows organizations to reinforce perimeter security and employ robust authentication measures.

    Preventing unauthorized access at this stage is crucial to avoid further exploitation of cloud resources. Proactive monitoring and strict access controls can drastically reduce the risk of initial compromise, setting a strong defensive foundation.

    Execution

    Execution tactics define how adversaries run malicious code within a cloud environment to achieve their objectives. This could involve remote execution through existing software vulnerabilities or running scripts that escalate privileges. By detailing execution techniques, the MITRE ATT&CK Cloud Matrix helps organizations understand and intercept unauthorized activities.

    Defenses tailored against these tactics ensure that even if attackers gain access, their ability to execute attack plans can be thwarted. This includes securing runtime environments and maintaining strict control over script execution policies.

    Persistence

    Persistence mechanisms in cloud environments allow attackers to maintain access over extended periods. This tactic covers methods like the creation of rogue instances or the alteration of authentication processes. Understanding these techniques is critical to detecting and removing unauthorized presences within cloud infrastructures.

    Countermeasures include regularly reviewing and auditing cloud configurations and access logs to spot anomalies. Swift response to indications of persistence attempts can prevent long-term security breaches and potential data loss.

    Privilege Escalation

    Privilege escalation involves attackers gaining higher access rights illegitimately to carry out actions reserved for administrators or privileged users. In cloud environments, this often includes exploiting misconfigurations or using phishing tactics. The MITRE Cloud Matrix outlines these approaches, providing strategies to mitigate such scenarios effectively.

    Restricting user privileges based on roles and continuously validating configurations plays a vital role in combating privilege escalation. Ensuring that users have the minimum necessary access to perform their tasks can significantly reduce the overall risk profile.

    Defense Evasion

    Defense evasion techniques focus on avoiding detection by security systems while carrying out malicious activities in the cloud. This may involve disabling security tools, altering logs, or using encryption to mask actions. By understanding these tactics, organizations can enhance their detection capabilities and ensure that evasion attempts are identified and countered promptly.

    Implementing comprehensive logging and monitoring, along with employing behavior-based detection systems, can help in identifying signs of evasion methods being used within cloud environments.

    Credential Access

    Credential access tactics aim at obtaining user names, passwords, and tokens to facilitate unauthorized access to systems and data. Methods include brute-force attacks, credential dumping, and phishing. The MITRE framework provides guidance on safeguarding authentication mechanisms and managing credentials securely.

    Employing multi-factor authentication and regular password audits are effective measures in preventing credential theft. Additionally, educating users about phishing and other deceit-based techniques helps preserve the integrity of login credentials.

    Discovery

    Discovery tactics involve adversaries attempting to understand the environment they have compromised to navigate effectively and identify valuable assets. Techniques like network scanning or accessing sensitive configuration files are often employed. Identifying these tactics allows organizations to limit information exposure and monitor for unusual access patterns.

    Restricting unnecessary user permissions and segregating network segments can reduce the amount of accessible information during a breach. Enhanced alert systems for unusual access requests can also aid in rapid response and containment.

    Lateral Movement

    Lateral movement techniques describe how attackers move through a network after gaining initial access, seeking to extend their reach within the cloud environment. This could involve using stolen credentials to access other systems or installing network-based backdoors. Thwarting these movements is crucial for limiting the spread of an attack.

    Implementations such as strict network access controls and frequent auditing of user and machine behavior help prevent unauthorized movements. Ensuring that systems are configured to require authentication and logging for internal connections also aids in tracking and intercepting lateral movements.

    Collection

    Collection tactics focus on aggregating data from target environments to prepare for extraction. This might include techniques such as data filtering to sift through large datasets and identify valuable information. Understanding methods used for collection can guide efforts to secure data against unauthorized aggregation and access.

    Applying data loss prevention technologies and encrypting sensitive data in transit and at rest are effective strategies. Additionally, monitoring access patterns can help in detecting unauthorized data collection activities early.

    Exfiltration

    Exfiltration tactics describe how attackers remove data from a compromised cloud environment, aiming to analyze, sell, or leverage this information maliciously. Techniques often involve encrypting data before transmission to evade detection or leveraging cloud services’ legitimate functions to remove data discreetly.

    To counter these tactics, organizations should enforce strict egress controls and inspect outbound communications for sensitive data leakage. Encrypting data can also prevent its usage even if unauthorized removal happens.

    Impact

    Impact tactics focus on disrupting operations, damaging a cloud environment, or manipulating data to achieve business or geopolitical advantages. Actions might include deletion of key data, service interruption, or compromising data integrity. Understanding these attack forms helps organizations prepare robust disaster recovery processes and incident response plans.

    Implementing strong backup policies, ensuring system redundancy, and conducting regular integrity checks can mitigate the effects of such attacks. Rapid detection and response capabilities are essential to minimize operational impact from such malicious activities.


    Exabeam embraces MITRE frameworks

    The Exabeam family of products — Exabeam Fusion, Exabeam Security Investigation, Exabeam Security Analytics, Exabeam SIEM, and Exabeam Security Log Management — map attacks, alerts, and core use cases against the MITRE ATT&CK framework. Additionally, customers can write their own Correlation Rules to compare incoming log events. 

    Organizations can write, test, publish, and monitor their custom Correlation Rules to focus on the most critical business entities and assets, including defining higher criticality or specific inclusion of Threat Intelligence Service-sourced conditions, and assign specific MITRE ATT&CK® TTPs.

    Get the White Paper

    Using the MITRE ATT&CK® Knowledge Base to Improve Threat Hunting and Incident Response

    Learn how to use the ATT&CK knowledge base to improve your threat hunting and incident response.

    Learn More About Exabeam

    Learn about the Exabeam platform and expand your knowledge of information security with our collection of white papers, podcasts, webinars, and more.

    • White Paper

      Architecting Threat Detection, Investigation, and Response (TDIR)

    • Blog

      Unpacking Recent Ransomware Campaigns: Analysis & Detection Strategies

    • Webinar

      New-Scale Security Operations Platform: July 2025 Quarterly Launch

    • Webinar

      LogRhythm SIEM: July 2025 Quarterly Launch

    • Show More