Free CompTIA CySA+ CS0-003 Practice Question

During an incident, a cybersecurity analyst identifies a pattern of behavior that mirrors the techniques of an advanced persistent threat (APT). To effectively respond to and mitigate this threat, the analyst decides to reference a well-known framework for adversarial behavior. Which framework would BEST assist the analyst in identifying the tactics, techniques, and procedures (TTPs) being used?

  • Diamond Model of Intrusion Analysis

  • MITRE ATT&CK

  • Cyber kill chains

  • OWASP Testing Guide

This question's topic:
CompTIA CySA+ CS0-003 / 
Incident Response and Management
Your Score:

Check or uncheck an objective to set which questions you will receive.