logo

Identifying Network Threats using Network Security Tools

   

Added on  2023-06-11

8 Pages1806 Words402 Views
Running head: NETWORK SECURITY
Identifying Network Threats using Network Security Tools
Name of the Student
Name of the University
Author’s Note
Identifying Network Threats using Network Security Tools_1
1
NETWORK SECURITY
Table of Contents
Introduction...........................................................................................................................................2
Literature Review..................................................................................................................................2
Network Security Tools..........................................................................................................................4
Threat Mitigation Techniques................................................................................................................5
Conclusion.............................................................................................................................................5
Bibliography...........................................................................................................................................7
Identifying Network Threats using Network Security Tools_2
2
NETWORK SECURITY
Introduction
Two network tools are selected for the analysis of the performance and the vulnerability of the
network and the tools are nmap and metasploit. An investigation is made with the tool and for the
analysis of the risk acting on the network. The nmap is used for scanning the network and gathering
information about the IP address of the hosts connected in the network. The exploitation of the
network using the security tools helps in securing the network from the external users and remove
the errors in the configuration of the network. The metasploit is used for finding holes in the
network and determining the impact of the vulnerabilities and fix the exposure using some patch or
reconfiguring the systems. The metasploit acts a weapon for the penetration tester for simulating
the real time attacks and provide training to the team to secure the network.
Literature Review
Identifying Network Threats using Network Security Tools_3

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Identification of Threats using Nmap and Metasploit Network Security Tools
|9
|1788
|54

Penetration Testing on Linux Machine: Task 3
|32
|3649
|332

Network Security Tools: Nmap and Metasploit
|9
|1824
|206

Identifying Network Threats using Network Security Tools
|8
|1877
|404

Penetration Testing and Intrusion Detection Name of the University Author
|57
|5094
|316

Comparison of Metasploit and Nessus for Network Security
|3
|1000
|38