List of questions
Related questions
Question 217 - PT0-002 discussion
A client would like to have a penetration test performed that leverages a continuously updated TTPs framework and covers a wide variety of enterprise systems and networks. Which of the following methodologies should be used to BEST meet the client's expectations?
A.
OWASP Top 10
B.
MITRE ATT&CK framework
C.
NIST Cybersecurity Framework
D.
The Diamond Model of Intrusion Analysis
Your answer:
0 comments
Sorted by
Leave a comment first