exam questions

Exam SY0-601 All Questions

View all questions & answers for the SY0-601 exam

Exam SY0-601 topic 1 question 299 discussion

Actual exam question from CompTIA's SY0-601
Question #: 299
Topic #: 1
[All SY0-601 Questions]

A security analyst has been reading about a newly discovered cyberattack from a known threat actor. Which of the following would BEST support the analyst's review of the tactics, techniques, and protocols the threat actor was observed using in previous campaigns?

  • A. Security research publications
  • B. The MITRE ATT&CK framework
  • C. The Diamond Model of Intrusion Analysis
  • D. The Cyber Kill Chain
Show Suggested Answer Hide Answer
Suggested Answer: B 🗳️

Comments

Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.
Switch to a voting comment New
FMMIR
Highly Voted 2 years, 5 months ago
Selected Answer: B
The MITRE ATT&CK Framework was created by MITRE in 2013 to document attacker tactics and techniques based on real-world observations. This index continues to evolve with the threat landscape and has become a renowned knowledge base for the industry to understand attacker models, methodologies, and mitigation.
upvoted 13 times
...
ApplebeesWaiter1122
Most Recent 1 year, 10 months ago
Selected Answer: B
The MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) framework is a widely recognized and comprehensive knowledge base of adversary tactics and techniques. It provides detailed information about specific techniques used by threat actors, including their behavior, tools, and procedures. By referring to the MITRE ATT&CK framework, the security analyst can gain insights into the tactics, techniques, and protocols employed by the threat actor in previous campaigns. The framework categorizes adversary behavior and provides information on their motivations, objectives, and typical attack patterns.
upvoted 3 times
...
smez
2 years, 1 month ago
Selected Answer: B
The Cyber Kill Chain addresses the cyber attack process from a high level with its seven phases. The MITRE ATT&CK contains a deeper scope of knowledge that includes granular details about cyberattacks, such as attack 'techniques' and procedures, and links to industry advisories.
upvoted 2 times
...
madmax1984
2 years, 3 months ago
Selected Answer: B
B is correct.
upvoted 2 times
...
sauna28
2 years, 4 months ago
Selected Answer: B
• MITRE’s Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK™) is a curated knowledge base and model for cyber adversary behavior, reflecting the various phases of an adversary’s lifecycle and the platforms they are known to target. ATT&CK is useful for understanding security risk against known adversary behavior, for planning security improvements, and verifying defenses work as expected
upvoted 1 times
...
sauna28
2 years, 4 months ago
The Diamond Model of Intrusion Analysis is a model to describe cyber attacks. It contains 4 parts - adversary, infrastructure, capability, and target. It gives analysts a comprehensive view of cyber attacks. Adversary: Where are attackers from? Who are the attackers? Who is the sponsor? Why attack? What is the activity timeline and planning? Infrastructure: Infected computer(s), C2 domain names, location of C2 servers, C2 server types, mechanism and structure of C2, data management & control, and data leakage paths Capability: What skills do the attackers have to do reconnaissance, deliver their attacks, attack exploits and vulnerabilities, deploy their remote-controlled malwares and backdoors, and develop their tools. Target: Who is their target country/region, industry sector, individual, or data
upvoted 1 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...
exam
Someone Bought Contributor Access for:
SY0-701
London, 1 minute ago