CompTIA PenTest+ PT0-002 – Question118

Which of the following provides a matrix of common tactics and techniques uses by attackers along with recommended mitigations?

A.
NIST SP 800-53
B. OWASP Top 10
C. MITRE ATT&CK framework
D. PTES technical guidelines

Correct Answer: C