Which resource provides a comprehensive matrix of tactics and techniques that are used by threat actors during cyberattacks, and helps analysts prioritize responses and understand attacker methods?
Open Source Security Testing Methodology Manual (OSSTMM)
MITRE ATT&CK
Diamond Model of Intrusion Analysis
Cyber Kill Chains