Phishing belongs which of the following MITRE ATT&CK tactics?

Phishing belongs which of the following MITRE ATT&CK tactics?
A . Initial Access, Persistence
B . Persistence, Command and Control
C . Reconnaissance, Persistence
D . Reconnaissance, Initial Access

Answer: D

Reference: https://attack.mitre.org/techniques/T1566/

Latest PCDRA Dumps Valid Version with 60 Q&As

Latest And Valid Q&A | Instant Download | Once Fail, Full Refund

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments