Free CompTIA CySA+ CS0-003 Practice Question

A security analyst is tasked with using a methodology for testing the security of an organization's network as part of incident response preparation. This framework should provide the analyst with a comprehensive set of guidelines for ensuring transparency, reducing testing errors, and delivering actionable metrics. Which framework should the analyst apply?

  • Open Source Security Testing Methodology Manual (OSSTMM)

  • Diamond Model of Intrusion Analysis

  • OWASP Testing Guide

  • MITRE ATT&CK framework

This question's topic:
CompTIA CySA+ CS0-003 / 
Incident Response and Management
Your Score:

Check or uncheck an objective to set which questions you will receive.