Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.

Unlimited Access

Get Unlimited Contributor Access to the all ExamTopics Exams!
Take advantage of PDF Files for 1000+ Exams along with community discussions and pass IT Certification Exams Easily.

Exam CS0-002 topic 1 question 63 discussion

Actual exam question from CompTIA's CS0-002
Question #: 63
Topic #: 1
[All CS0-002 Questions]

A security analyst needs to develop a brief that will include the latest incidents and the attack phases of the incidents. The goal is to support threat intelligence and identify whether or not the incidents are linked. Which of the following methods would be MOST appropriate to use?

  • A. The Cyber Kill Chain
  • B. The MITRE ATT&CK framework
  • C. An adversary capability model
  • D. The Diamond Model of Intrusion Analysis
Show Suggested Answer Hide Answer
Suggested Answer: D 🗳️

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
TKW36
Highly Voted 1 year, 3 months ago
Selected Answer: A
I just took the exam and MITRE ATT&CK wasn't an option so it's A.
upvoted 22 times
...
jagoichi
Highly Voted 1 year, 6 months ago
Selected Answer: A
There are many keys words that point tp this answer being kill chain. (attack phases , incidents are linked) Chegg has wrong answers all the time ATT&CK Tactics are unordered and may not all occur in a single intrusion because adversary tactical goals change throughout an operation, whereas the Cyber Kill Chain uses ordered phases to describe high-level adversary objectives
upvoted 16 times
...
RobV
Most Recent 4 months ago
Selected Answer: B
B. The MITRE ATT&CK framework The MITRE ATT&CK framework provides a comprehensive and detailed mapping of tactics, techniques, and procedures (TTPs) used by adversaries during different stages of the attack lifecycle. It covers a wide range of cybersecurity areas and is widely used for threat intelligence analysis. The framework helps security analysts understand the tactics employed by attackers, making it easier to identify patterns, similarities, and potential links between different incidents. While the Cyber Kill Chain, adversary capability models, and the Diamond Model of Intrusion Analysis are valuable in their own right, the MITRE ATT&CK framework is specifically designed to provide a detailed and structured approach to understanding and analyzing cyber threats.
upvoted 1 times
...
32d799a
4 months, 3 weeks ago
Selected Answer: B
The MITRE ATT&CK framework is a knowledge base that describes the actions and tactics commonly observed in cyber threats. It covers a wide range of techniques used by adversaries, including the attack phases.
upvoted 1 times
...
Gwatto
6 months ago
Selected Answer: D
Given Answer is correct. From Daril Gibson Study guide: The model is intended to help analysts discover more information by highlighting the relationship between elements by following the edges between the events.
upvoted 1 times
...
kyky
10 months ago
Selected Answer: B
The MITRE ATT&CK framework is a widely recognized and comprehensive knowledge base of adversary tactics, techniques, and procedures (TTPs). It provides a standardized taxonomy of cyber threats, organized into various phases and categories, which can be used to analyze and understand the attack lifecycle. The framework covers the entire spectrum of cyber threats, including both traditional and advanced persistent threats (APTs).
upvoted 1 times
kyky
10 months ago
By using the MITRE ATT&CK framework, the security analyst can map the incidents to the relevant attack phases and identify common TTPs employed by the threat actors. This allows for a standardized and systematic approach to analyzing the incidents, identifying patterns, and determining if there are any links or similarities between them. While other methods such as the Cyber Kill Chain and the Diamond Model of Intrusion Analysis are also valuable for analyzing cyber incidents, the MITRE ATT&CK framework specifically focuses on the TTPs used by adversaries, making it highly suitable for threat intelligence and identifying potential linkages between incidents.
upvoted 2 times
...
...
DerekM
11 months ago
Selected Answer: B
Wouldn't ATT&CK Tactics link threat actors from past attacks? based off behaviors?
upvoted 1 times
...
kiduuu
1 year ago
Selected Answer: B
The Cyber Kill Chain can help identify the stages of a cyber attack and provide insight into the tactics and techniques used by adversaries. However, it may not be the most effective method for identifying whether or not incidents are linked. The MITRE ATT&CK framework can help identify whether or not incidents are linked. The framework includes information on the tactics and techniques used by adversaries, and organizations can use this information to identify patterns and similarities between different incidents. To determine whether or not incidents are linked using the Cyber Kill Chain model, an analyst would need to compare the different stages of each incident and look for similarities. Overall, while the Cyber Kill Chain model can provide some insight into the different stages of a cyber attack, the MITRE ATT&CK framework is a more comprehensive resource for identifying and analyzing cyber threats, including determining whether or not incidents are linked.
upvoted 2 times
...
2Fish
1 year ago
Selected Answer: A
A. Keywords "Attack Phase.."
upvoted 1 times
doyona
1 year ago
Diamond Model was my first choice. "The goal is to support threat intelligence..." The diamond model of intrusion analysis is a valuable tool for any security analysts focused on threat intelligence. https://securityboulevard.com/2023/03/diamond-model-of-intrusion-analysis-a-quick-guide/#:~:text=The%20diamond%20model%20of%20intrusion%20analysis%20is%20a%20valuable%20tool,various%20pieces%20of%20threat%20information.
upvoted 1 times
...
...
OnA_Mule
1 year, 1 month ago
Selected Answer: A
The question is asking about the phases of the attack, which would use the Cyber Kill chain. MITRE ATT&CK doesn't use phases and isn't linear analysis and is more focused on the techniques. Diamond also does not use phases and is more focused on connecting the components of the attack.
upvoted 2 times
...
boletri
1 year, 1 month ago
Selected Answer: D
While the Diamond Model is difficult to apply to manual "pen and paper" analysis, it has been used to develop automated threat intelligence analysis engines. Official Cysa+ Course Material.
upvoted 2 times
...
absabs
1 year, 2 months ago
Selected Answer: D
I taked from book; Events can be linked into attack graphs and activity threads, graphed along each vertex,representing the paths an adversary could take (if analyzing an attack in progress) andthose that were taken (if analyzing past activity). i going with D with confidenttaly.
upvoted 5 times
...
absabs
1 year, 2 months ago
I taked from book; Events can be linked into attack graphs and activity threads, graphed along each vertex,representing the paths an adversary could take (if analyzing an attack in progress) andthose that were taken (if analyzing past activity). i going with D with confidenttaly.
upvoted 2 times
...
Chrisd636r
1 year, 2 months ago
The most appropriate method to use in this scenario would be B. The MITRE ATT&CK framework. The MITRE ATT&CK framework is a comprehensive knowledge base of adversary tactics, techniques, and procedures (TTPs) based on real-world observations of cyber-attacks. The framework provides a common language and understanding for security teams to discuss and identify the different phases of an attack, helping them to detect and respond to threats effectively. The framework is regularly updated and includes information on the latest incidents and attack techniques. While the other options listed - A. The Cyber Kill Chain, C. An adversary capability model, and D. The Diamond Model of Intrusion Analysis - are also useful in analyzing and understanding cyber incidents, the MITRE ATT&CK framework is the most appropriate for identifying whether or not incidents are linked, as it includes a vast amount of information on TTPs that can be used to identify patterns and similarities between attacks.
upvoted 1 times
...
knister
1 year, 3 months ago
Selected Answer: A
Most suitable answer would be A, due to phases.
upvoted 1 times
...
Abyad
1 year, 5 months ago
Selected Answer: B
latest incidents and the attack phases of the incidents. The goal is to support threat intelligence and identify whether or not the incidents are linked.
upvoted 1 times
...
saintallerdyce
1 year, 5 months ago
Selected Answer: B
Key words are "threat intelligence" and "whether or not incidents are linked" MITRE ATT&CK™ and the Cyber Kill Chain™ are frameworks to address cyberattacks against an organization. But while the Cyber Kill Chain addresses the cyberattack process from a high level with its seven phases, MITRE ATT&CK contains a deeper scope of knowledge that includes granular details about cyberattacks, such as attack techniques and procedures, and links to industry advisories. https://www.blackberry.com/us/en/solutions/endpoint-security/mitre-attack/mitre-attack-vs-cyber-kill-chain
upvoted 3 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...