Which of the follow...
 
Notifications
Clear all

Which of the following frameworks or models did the security team MOST likely use to identify the tactics and techniques'?

1 Posts
1 Users
0 Likes
90 Views
(@finnecolton)
Posts: 729
Noble Member
Topic starter
 

A security team identified some specific known tactics and techniques to help mitigate repeated credential access threats, such as account manipulation and brute forcing .

Which of the following frameworks or models did the security team MOST likely use to identify the tactics and techniques'?

  • A . Kill chain
    B. Diamond Model of Intrusion Analysis
    C. MITRE ATT&CK
    D. ITIL

Show Answer Hide Answer

Suggested Answer: C
 
Posted : 04/01/2023 8:38 am
Topic Tags

Latest CS0-002 V2 Dumps Valid Version

Latest And Valid Q&A | Instant Download | Once Fail, Full Refund
Share: