Understanding cloud attacks using the MITRE cloud matrix
Discerning cloud attacks is essential to preventing future attacks. However, due to the lack of familiarity of IT teams with the cloud, it is easy for organizations to get lost in trying to find out what happened in their environments before, during, and after an attack. The MITRE ATT&CK cloud matrix is an essential resource that can be used by security teams to understand how a cloud-based attack might have occurred. The attack matrix is relevant to most cloud platforms, including AWS, Microsoft Azure, Microsoft Office 365, and Google Cloud Platform, and should help with an examination of the anatomy of cloud attacks.
The matrix can be accessed at the following link: https://attack.mitre.org/matrices/enterprise/cloud/#.
We will discuss each of the MITRE ATT&CK stages over the following sections.
Initial access
A cloud attack will commence from particular attack surface areas that can be...