Logo


A penetration tester is explaining the MITRE ATT&CK framework to a company's chief legal counsel. Which of the following would the tester MOST likely describe a...


CompTIA PT0-002 Exam

Questions Number: 4 out of 84 Questions
4.76%

Question 4
A penetration tester is explaining the MITRE ATT&CK framework to a company's chief legal counsel.
Which of the following would the tester MOST likely describe as a benefit of the framework?







Previous Questions Next Questions