ExamGecko
Question list
Search
Search

List of questions

Search

Related questions











Question 217 - PT0-002 discussion

Report
Export

A client would like to have a penetration test performed that leverages a continuously updated TTPs framework and covers a wide variety of enterprise systems and networks. Which of the following methodologies should be used to BEST meet the client's expectations?

A.
OWASP Top 10
Answers
A.
OWASP Top 10
B.
MITRE ATT&CK framework
Answers
B.
MITRE ATT&CK framework
C.
NIST Cybersecurity Framework
Answers
C.
NIST Cybersecurity Framework
D.
The Diamond Model of Intrusion Analysis
Answers
D.
The Diamond Model of Intrusion Analysis
Suggested answer: B

Explanation:

The MITRE ATT&CK framework is a methodology that should be used to best meet the client's expectations. The MITRE ATT&CK framework is a knowledge base of adversary tactics, techniques, and procedures (TTPs) that are continuously updated based on real-world observations. The framework covers a wide variety of enterprise systems and networks, such as Windows, Linux, macOS, cloud, mobile, and network devices. The framework can help the penetration tester to emulate realistic threats and identify gaps in defenses.

asked 02/10/2024
Sergiu Anton
33 questions
User
Your answer:
0 comments
Sorted by

Leave a comment first