ExamGecko
Question list
Search
Search

List of questions

Search

Related questions











Question 289 - CS0-003 discussion

Report
Export

Which of the following is a commonly used four-component framework to communicate threat actor behavior?

A.
STRIDE
Answers
A.
STRIDE
B.
Diamond Model of Intrusion Analysis
Answers
B.
Diamond Model of Intrusion Analysis
C.
Cyber Kill Chain
Answers
C.
Cyber Kill Chain
D.
MITRE ATT&CK
Answers
D.
MITRE ATT&CK
Suggested answer: B

Explanation:

The Diamond Model of Intrusion Analysis is a framework that describes the relationship between four components of a cyberattack: adversary, capability, infrastructure, and victim. It helps analysts understand the behavior and motivation of threat actors, as well as the tools and methods they use to compromise their targets12.

Reference: Main Analytical Frameworks for Cyber Threat Intelligence, section 4; Strategies, tools, and frameworks for building an effective threat intelligence team, section 3.

asked 02/10/2024
Carol Mejía
33 questions
User
Your answer:
0 comments
Sorted by

Leave a comment first