ITM is an open framework - Submit your contributions now.

Insider Threat Matrix™

  • ID: PR015
  • Created: 31st May 2024
  • Updated: 14th June 2024
  • Contributor: The ITM Team

Email Collection

A subject may target user email to collect sensitive information.

Subsections

ID Name Description
PR015.004Bulk Email Collection

A subject creates an email collection file such as a Personal Storage Table (PST) file or an MBOX file to copy an entire mailbox or subset of a mailbox containing sensitive information.

PR015.003Email Forwarding Rule

The subject creates an email forwarding rule to transport any incoming emails from one mailbox to another.

PR015.001Local Email Collection

A subject retrieves email files from the local disk of an endpoint they have access to. When using an email client application (such as Outlook) typically an offline copy of the emails received by the client are stored locally on disk, providing an opportunity for a subject to retrieve them without interacting with an email server.

PR015.002Remote Email Collection

A subject retrieves email files from a remote email server. The subject might use their own or other obtained credentials to access an email mailbox and subsequently copy emails and/or data contained within emails. Remote email collection can be conducted against on-premises email servers, webmail, and cloud-based email services.