ECCouncil Certified Cybersecurity Technician (CCT) 212-82 Question # 46 Topic 5 Discussion

ECCouncil Certified Cybersecurity Technician (CCT) 212-82 Question # 46 Topic 5 Discussion

212-82 Exam Topic 5 Question 46 Discussion:
Question #: 46
Topic #: 5

A large-scale financial Institution was targeted by a sophisticated cyber-attack that resulted In substantial data leakage and financial loss. The attack was unique in its execution, involving multiple stages and techniques that evaded traditional security measures. The institution's cybersecurity team, in their post-incident analysis, discovered that the attackers followed a complex methodology aligning with a well-known hacking framework. Identifying the framework used by the attackers is crucial for the institution to revise its defense strategies. Which of the following hacking frameworks/methodologles most likely corresponds to the attack pattern observed?


A.

MITRE ATT&CK, encompassing a wide range of tactics and techniques used in real-world attacks


B.

OWASP Top Ten. focusing on web application security risks


C.

ISO/IEC 27001. focusing on information security management systems


D.

NIST Cybersecurity Framework, primarily used for managing cybersecurity risks


Get Premium 212-82 Questions

Contribute your Thoughts:


Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.