The correct answer is C. MITRE ATT&CK framework.
The MITRE ATT&CK framework is a matrix of common tactics and techniques used by attackers, along with recommended mitigations. The matrix is organized based on the stages of an attack, such as initial access, execution, and defense evasion. It is used by security professionals to better understand attackers’ tactics and techniques, and to develop better strategies to defend against them.
Option A, NIST SP 800-53, is an information security standard published by the National Institute of Standards and Technology (NIST) that provides specific security requirements for federal information systems. It does not provide a matrix of common tactics and techniques used by attackers along with recommended mitigations.
Option B, OWASP Top 10, is a list of the 10 most critical web application security risks developed by the Open Web Application Security Project (OWASP). It does not provide a matrix of common tactics and techniques used by attackers along with recommended mitigations.
Option D, PTES technical guidelines, is a set of technical guidelines developed by the Penetration Testing Execution Standard (PTES), which provides a framework for conducting penetration tests. It does not provide a matrix of common tactics and techniques used by attackers along with recommended mitigations.
This section is not available anymore. Please use the main Exam Page.PT0-002 Exam Questions
Log in to ExamTopics
Sign in:
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.
Upvoting a comment with a selected answer will also increase the vote count towards that answer by one.
So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.
NotAHackerJustYet
Highly Voted 9 months, 1 week agoNotAHackerJustYet
9 months, 1 week agoTKW36
Most Recent 9 months, 2 weeks agoNeolot
1 year, 1 month ago