logo

Network Vulnerability And Cyber Security

   

Added on  2022-09-09

15 Pages1453 Words15 Views
 | 
 | 
 | 
Running head: CYBER SECURITY
CYBER SECURITY
Name of the Student
Name of the University
Author Note
Network Vulnerability And Cyber Security_1

CYBER SECURITY 1
Executive summary:
The purpose of this paper is to discuss about Nmap tool which is known as network
vulnerability scanner tool. Nmap is basically used in kali Linux for penetration testing. In this
report, the discussion about firewall rule creation in kali Linux will be also done and on
behalf of that screenshots will be provided.
Network Vulnerability And Cyber Security_2

CYBER SECURITY 2
Table of Contents
Introduction:...............................................................................................................................3
Nmap:.........................................................................................................................................3
Risk mitigation plan:..................................................................................................................7
Analysis of the scenario:............................................................................................................8
Firewall setup:............................................................................................................................8
Conclusion:..............................................................................................................................13
References:...............................................................................................................................14
Network Vulnerability And Cyber Security_3

CYBER SECURITY 3
Introduction:
Nmap is a network vulnerability scanning tool that is used in kali Linux for
penetration testing on a network for identifying network vulnerabilities. In this paper a risk
mitigation plan will be prepared and some of the firewall rules will be created for securing
the network.
Nmap:
A common problem in the network system is that the network frameworks are very
much complicated for a normal person for understanding properly. For learning which port is
open as well as what are the rules, the tool called Nmap is used. The tool can scan the
network where the computers are connected as well as provide output a list of the ports,
operating systems, name of the devices etc. The tools can be used by the attackers for gaining
access to the ports that are uncontrolled. If a hacker can install the Nmap tool in a system
then the attacker will be having the ability to control the system.
Below is the result of a network scanning by Nmap:
Network Vulnerability And Cyber Security_4

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Information System Threats Attacks and Defences
|35
|2571
|18

Firewall Testing on Kali Linux using Nmap
|18
|1810
|98

Definitive Guide to Nmap (Network Mapper)
|11
|2038
|41

System and Cybersecurity testing using Kali Linux
|22
|3554
|149

Ethical Hacking & Countermeasures Report 2022
|25
|3747
|46

Firewall and Configuration Report 2022
|22
|1741
|23