PdfPrep.com

Which of the following is the researcher MOST likely using?

A security researcher is tracking an adversary by noting its attacks and techniques based on its capabilities, infrastructure, and victims.

Which of the following is the researcher MOST likely using?
A . The Diamond Model of Intrusion Analysis
B . The Cyber Kill Chain
C . The MITRE CVE database
D . The incident response process

Answer: A

Exit mobile version