• Post author:
  • Post category:Blog
  • Reading time:2 mins read
  • Post last modified:June 12, 2024

Regarding the diamond model, which four nodes are used to model an intrusion? (Choose four.)

  • adversary
  • capability
  • attacker
  • network
  • infrastructure
  • capacity
  • victim
  • vector
  • path
Explanation & Hint:

In the Diamond Model of Intrusion Analysis, the four nodes used to model an intrusion are:

  1. Adversary (or Attacker): This represents the individual, group, or organization that is responsible for the intrusion. It focuses on identifying and understanding the actor behind the attack.
  2. Capability: This refers to the tools, techniques, and procedures (TTPs) that the adversary employs to conduct the attack. This includes specific malware, exploits, and tactics used to compromise systems and networks.
  3. Infrastructure: This involves the physical and virtual resources that enable an adversary to stage and conduct operations. This can include servers, domains, and malware delivery systems.
  4. Victim: This identifies the target of the intrusion, which could be an individual, an organization, or a specific system.

The Diamond Model uses these four core elements to understand and analyze cyber intrusions, focusing on the relationships and interactions among these elements. “Network,” “Capacity,” “Vector,” and “Path” are not part of the four primary nodes of the Diamond Model.

For more Questions and Answers:

Threat Analysis Post-Assessment | CBROPS

Subscribe
Notify of
guest
0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments