Exam Topic Highlights
Cyber Kill Chain: Be sure to understand the flow and names of all seven stages. Be aware of a few example items that would be found in each stage, as well as use cases for this framework.
Diamond Model of Intrusion Analysis: List and understand the elements of the diamond, core, and meta-features. Ensure that you can map these elements based on threat intelligence. Be aware of the use case application of this framework, including mapping events to the Cyber Kill Chain such as activity threads.
MITRE ATT&CK: Understand the structure of the MITRE ATT&CK Enterprise matrix. Know how to map an attack to the matrix and gain advice on additional factors related to an attack. Understand the main elements of tactics, techniques, and sub-techniques.
OSS TMM: Understand the main use case of this guide – to test open-source technology. Be able to list the seven testing phases. Remember the main elements of testing – the human element, the process...