exam questions

Exam SY0-501 All Questions

View all questions & answers for the SY0-501 exam

Exam SY0-501 topic 1 question 965 discussion

Actual exam question from CompTIA's SY0-501
Question #: 965
Topic #: 1
[All SY0-501 Questions]

A security researcher is tracking an adversary by noting its attacks and techniques based on its capabilities, infrastructure, and victims. Which of the following is the researcher MOST likely using?

  • A. The Diamond Model of Intrusion Analysis
  • B. The Cyber Kill Chain
  • C. The MITRE CVE database
  • D. The incident response process
Show Suggested Answer Hide Answer
Suggested Answer: A 🗳️

Comments

Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.
Switch to a voting comment New
WillGTechDaily
Highly Voted 4 years, 6 months ago
Sec+ 601 Topic?
upvoted 7 times
who__cares123456789___
4 years, 4 months ago
I do think the Cyber Kill Chain is a SANS 508 topic...read those book and I have all the labs but not able to do them yet! Had Net+ in the way, PASSED last month! Doing Sec+ this week...then I have freaking PenTest+, (ISC)^2 -SSCP AND CySA+...all to get a 4 yr Cybersecurity degree from WGU...hope to tackle the SANS 508 after all this but jeez its alot!!
upvoted 3 times
...
...
Bisibaby
Highly Voted 4 years, 6 months ago
Hmm,I am definitely writing my S+ this week . I couldn't afford to waste all efforts these past months. ..New topics everywhere,I am not in for that
upvoted 7 times
...
leesuh
Most Recent 4 years, 1 month ago
this is 100% a 601 question.
upvoted 2 times
...
orlkpr88
4 years, 2 months ago
This is right from CompTIA's book "The Diamond Model of Intrusion Analysis suggests a framework to analyze an intrusion event (E) by exploring the relationships between four core features: adversary, capability, infrastructure, and victim."
upvoted 3 times
...
NLT
4 years, 3 months ago
MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. ... With the creation of ATT&CK, MITRE is fulfilling its mission to solve problems for a safer world — by bringing communities together to develop more effective cybersecurity.
upvoted 1 times
FNavarro
4 years, 2 months ago
MITRE ATT&CK and the MITRE CVE are not the same thing
upvoted 2 times
...
...
certpro
4 years, 5 months ago
Given is correct : here are several approaches used to analyze and track the characteristics of cyber intrusions by advanced threat actors. One popular approach is the Diamond Model of Intrusion Analysis. This model emphasizes the relationships and characteristics of four basic components: the adversary, capabilities, infrastructure, and victims.
upvoted 3 times
...
agapetus
4 years, 5 months ago
I have not seen this question before, but was able to find it in the 601 book. It might also be in the 2020 update.
upvoted 1 times
...
Abdoucne
4 years, 5 months ago
Can't found this Model in my book Update 2019 !! Is this new in the 2020 Update?
upvoted 2 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...
exam
Someone Bought Contributor Access for:
SY0-701
London, 1 minute ago