Transfer Data to Cloud Account

Description

Adversaries may exfiltrate data by transferring the data, including backups of cloud environments, to another cloud account they control on the same service to avoid typical file transfers/downloads and network-based exfiltration detection.

Products, Sensors, and Dependencies

ProductDependenciesData sourceAccess requiredProtocolData CollectedNotes
Tenable Cloud SecurityCloudRead-onlyHTTPSList of Security Group

Attack Path Technique Details

Framework: MITRE ATT&CK

Family: Exfiltration

Platform: AWS

Products Required: Tenable Cloud Security

Tenable Release Date: 2022 Q4