Free CompTIA PenTest+ PT0-002 Practice Question

You are a penetration tester engaged to identify potential threats and vulnerabilities within an organization's network. During the planning and scoping phase, you intend to leverage an industry-standard framework to map out the tactics, techniques, and procedures (TTPs) that attackers are likely to use against your client's industry. Which framework is most suitable for this purpose?

  • PCI DSS

  • MITRE ATT&CK

  • General Data Protection Regulation (GDPR)

  • Information Systems Security Assessment Framework (ISSAF)

This question's topic:
CompTIA PenTest+ PT0-002 / 
Planning and Scoping
Your Score:

Check or uncheck an objective to set which questions you will receive.