Which of the following would BEST support the analyst’s review of the tactics, techniques, and protocols the threat actor was observed using in previous campaigns?

A security analyst has been reading about a newly discovered cyber attack from a known threat actor .

Which of the following would BEST support the analyst’s review of the tactics, techniques, and protocols the threat actor was observed using in previous campaigns?
A . Security research publications
B . The MITRE ATT&CK framework
C . The Diamond Model of Intrusion Analysis
D . The Cyber Kill Chain

Answer: B

Latest SY0-601 Dumps Valid Version with 396 Q&As

Latest And Valid Q&A | Instant Download | Once Fail, Full Refund

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments