Free CompTIA CySA+ CS0-003 Practice Question

An analyst is evaluating a compromised system and observes behavior consistent with an adversary attempting to maintain persistent access to a network resource. According to the MITRE ATT&CK framework, which tactic BEST describes this behavior?

  • Privilege Escalation

  • Persistence

  • Exfiltration

  • Defense Evasion

This question's topic:
CompTIA CySA+ CS0-003 / 
Incident Response and Management
Your Score:

Check or uncheck an objective to set which questions you will receive.