Free CompTIA CySA+ CS0-003 Practice Question

Your organization has detected unusual network traffic patterns and strange outbound connections over a period of several months. Investigation into these anomalies has revealed the use of complex encryption methods and data exfiltration to command and control servers. As a cybersecurity analyst, what type of threat actor are you most likely dealing with in this scenario?

  • Advanced persistent threat (APT)

  • Organized crime

  • Hacktivist

  • Script kiddie

This question's topic:
CompTIA CySA+ CS0-003 / 
Security Operations
Your Score:

Check or uncheck an objective to set which questions you will receive.