Which of the following is the researcher MOST likely using?

Posted by: Pdfprep Category: SY0-501 Tags: , ,

A security researcher is tracking an adversary by noting its attacks and techniques based on its capabilities, infrastructure, and victims.

Which of the following is the researcher MOST likely using?
A . The Diamond Model of Intrusion Analysis
B . The Cyber Kill Chain
C . The MITRE CVE database
D . The incident response process

Answer: A

Leave a Reply

Your email address will not be published.