CompTIA CySA+CS0-002 – Question063

A security analyst needs to develop a brief that will include the latest incidents and the attack phases of the incidents. The goal is to support threat intelligence and identify whether or not the incidents are linked. Which of the following methods would be MOST appropriate to use?

A.
The Cyber Kill Chain
B. Building security in maturity model
C. An adversary capability model
D. The Diamond Model of Intrusion Analysis

Correct Answer: D