• Post author:
  • Post category:Blog
  • Reading time:2 mins read
  • Post last modified:June 12, 2024

Regarding the diamond model, which tool or technique might the adversary use in an event?

  • infrastructure
  • victim
  • capability
  • attacker
  • vector
Explanation & Hint:

In the context of the Diamond Model of Intrusion Analysis, when considering what tool or technique an adversary might use in an event, the most relevant component is “Capability.”

The Diamond Model consists of four core features: Adversary, Infrastructure, Capability, and Victim. Here’s a brief overview of each:

  1. Adversary: This represents the individual or group responsible for the intrusion event. It focuses on understanding who is conducting the attack.
  2. Infrastructure: This refers to the physical and virtual resources that enable an adversary to stage and conduct operations, such as servers, domains, and malware delivery systems.
  3. Capability: This element involves the tools, techniques, and procedures (TTPs) the adversary uses to conduct the attack. This includes specific malware, exploits, and tactics used to compromise systems and networks. It is in this aspect that you would classify the specific tool or technique employed by the adversary during an event.
  4. Victim: This component identifies the target of the intrusion, which could be an individual, an organization, or a system.

Therefore, when looking at the tool or technique used by an adversary in an event, it falls under “Capability” in the Diamond Model.

For more Questions and Answers:

Threat Analysis Post-Assessment | CBROPS

Subscribe
Notify of
guest
0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments