logo

Overview of Network Security

   

Added on  2023-06-13

11 Pages1474 Words434 Views
Running Head: OVERVIEW OF NETWORK SECURITY
Overview of network security
[Student Name]
[University Name]

1OVERVIEW OF NETWORK SECURITY
Table of Contents
Introduction......................................................................................................................................2
Nmap................................................................................................................................................2
Nessus..............................................................................................................................................5
Advantage and Disadvantages of NESSUS.................................................................................7
Comparison amongst NESSUS and NMAP:...................................................................................8

2OVERVIEW OF NETWORK SECURITY
Introduction
Vulnerability scanners are extremely fundamental in the field of Network Security. In
spite of the fact that a great deal of network security scanners has developed as of late, the
opposition amongst NESSUS and NMAP continue enduring occasionally. Albeit them two play
out an incredible activity and offers different highlights, the prevalence rivalry continues flowing
again and again as far back as their development. Subsequently the accompanying exposition
gives a nitty gritty substance of both the huge profoundly secured network instruments NESSUS
and NMAP. Indeed, even the benefits and bad marks related with both of these instruments are
broadly talked about from the accompanying.
Nmap
Nmap is short for network mapper. Namp is a tool that is used to scan the network the
name itself tells us it is a Network Mapper. By using Nmap the information’s about the victim’s
machine can be easily found. It helps in looking at the open ports, Versions and OS you can find
the vulnerabilities in the victims’ machine. It helps in hacking in to the system of the other users.
For hacking a device, the first information that is required is OS the user is working on.
Additional all are the services (like FTP, SSH) and what all ports are open. The basic idea of
penetration is to look for a vulnerable service, exploit that service via open port and get in. all the
process that are being taken into consideration are provided by Nmap.

3OVERVIEW OF NETWORK SECURITY

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Network Security Tools: Nmap and Metasploit
|9
|1824
|206

Penetration Testing and Intrusion Detection Name of the University Author
|57
|5094
|316

Definitive Guide to Nmap (Network Mapper)
|11
|2038
|41

Assignment on Network Analyzer
|22
|1370
|37

Network Analyzer for Security Tools: Nessus and Nmap
|23
|1463
|224

Firewall and Configuration Report 2022
|22
|1741
|23