Flashcard 17 - SY0-601 Operations and Incident Response Flashcard Set for the CompTIA Security+

Back

Diamond Model of Intrusion Analysis


Explanation:

The Diamond Model, unlike MITRE ATT&CK® and Cyber Kill Chain®, which focus more on the specifics of an attack, determines how elements and events of an intrusion interact and respond to each other during an attack.

All Flashcard Sets for the CompTIA Security+ are now available as downloadable PDFs