What is privilege escalation?

What is privilege escalation?
A . An attack that targets a specific user or organization
B . An attack that aims to steal sensitive information
C . An attack that exploits a vulnerability to gain elevated privileges
D . An attack that floods a network or server with traffic to make it unavailable

Answer: C

Latest 303-300 Dumps Valid Version with 118 Q&As

Latest And Valid Q&A | Instant Download | Once Fail, Full Refund

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments