Free CompTIA CySA+ CS0-003 Practice Question

Which resource provides a comprehensive matrix of tactics and techniques that are used by threat actors during cyberattacks, and helps analysts prioritize responses and understand attacker methods?

  • MITRE ATT&CK

  • Open Source Security Testing Methodology Manual (OSSTMM)

  • Cyber Kill Chains

  • Diamond Model of Intrusion Analysis

This question's topic:
CompTIA CySA+ CS0-003 / 
Incident Response and Management
Your Score:

Check or uncheck an objective to set which questions you will receive.