A financial organization has experienced a sophisticated cyberattack. The security team wants to analyze the adversary's tactics, techniques, and procedures systematically to understand the threat better. Which framework should they utilize to map the adversary behavior and identify common methods used in this attack?
OWASP Testing Guide
MITRE ATT&CK
Diamond Model of Intrusion Analysis
Cyber Kill Chain