List of questions
Related questions
Question 174 - SY0-601 discussion
A security researcher is using an adversary's infrastructure and TTPs and creating a named group to track those targeted Which of the following is the researcher MOST likely using?
A.
The Cyber Kill Chain
B.
The incident response process
C.
The Diamond Model of Intrusion Analysis
D.
MITRE ATT&CK
Your answer:
0 comments
Sorted by
Leave a comment first