Cloud Storage Object Discovery(AWS)

Description

Adversaries may enumerate objects in cloud storage infrastructure. Adversaries may use this information during automated discovery to shape follow-on behaviors, including requesting all or specific objects from cloud storage. Similar to [File and Directory Discovery](https://attack.mitre.org/techniques/T1083) on a local host, after identifying available storage services (i.e. [Cloud Infrastructure Discovery](https://attack.mitre.org/techniques/T1580)) adversaries may access the contents/objects stored in cloud infrastructure.

Products, Sensors, and Dependencies

ProductDependenciesData sourceAccess requiredProtocolData CollectedNotes
Tenable Cloud SecurityAWS IaaSRead-onlyHTTPSAWS policies

Attack Path Technique Details

Framework: MITRE ATT&CK

Family: Discovery

Platform: AWS

Products Required: Tenable Cloud Security

Tenable Release Date: 2023 Q2