Which of the following provides a matrix of common tactics and techniques used by attackers along with recommended mitigations?

Which of the following provides a matrix of common tactics and techniques used by attackers along with recommended mitigations?
A . NIST SP 800-53
B. OWASP Top 10
C. MITRE ATT&CK framework
D. PTES technical guidelines

Answer: C

Explanation:

Reference: https://digitalguardian.com/blog/what-mitre-attck-framework

Latest PT0-002 Dumps Valid Version with 110 Q&As

Latest And Valid Q&A | Instant Download | Once Fail, Full Refund

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments