Which of the following threat research methodoloqies would be MOST appropriate for the analyst to use?

A security analyst is researching an incident and uncovers several details that may link to other incidents. The security analyst wants to determine if other incidents are related to the current incident.

Which of the following threat research methodoloqies would be MOST appropriate for the analyst to use?
A . Reputation data
B . CVSS score
C . Risk assessment
D . Behavioral analysis

Answer: D

Latest CS0-002 Dumps Valid Version with 220 Q&As

Latest And Valid Q&A | Instant Download | Once Fail, Full Refund

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments