Wednesday, May 6, 2020

Lab 2 Performing A Vulnerability Assessment Worksheet Essay

Assessment Worksheet Performing a Vulnerability Assessment CSS150-1502A-02 : Introduction to Computer Security Course Name and Number: _____________________________________________________ Johnathan McMullen Student Name: ________________________________________________________________ Stephen Osborne Instructor Name: ______________________________________________________________ Lab Due Date: ________________________________________________________________ Overview In this lab, you used Nmap commands within the Zenmap application to scan the virtual network and identify the devices on the network and the operating systems and services running on them. You also used OpenVAS to conduct a vulnerability assessment and record the high risk†¦show more content†¦Who hosts and who sponsors the CVE database listing Web site? CVE stands for Common Vulnerabilities and Exposures. The Mitre Corporation , under contract with the Department of Homeland Security (sponsor) and the U.S. National Cyber Security Division (sponsor), is responsible for hosting the CVE database listing web site. The CVE listing is a database of known software vulnerabilities and exposures and how to mitigate them with 5. Can Zenmap detect which operating systems are present on IP servers and workstations? software patches and updates. Which option includes that scan? The –O command enables OS fingerprinting for OS detection.You can also use the –sV command to detect software version and the OS 6. How can you limit the breadth and scope of a vulnerability scan? You can use a text file, which will list only the hosts detected in the Nmap scan. 7. Once a vulnerability has been identified by OpenVAS, where would you check for more information regarding the identified vulnerability, exploits, and any risk mitigation solution? The CVE references found at the bottom of the vulnerability table. 8. What is the major difference between Zenmap and OpenVAS? The second step of the ethical hacking process typically consists of two parts: port scanning and vulnerability assessment. Zenmap (Nmap) is used to perform an initial IP host discovery as well as scan for ports/services. OpenVAS is used to scan for vulnerabilities. It also can perform an audit of Unix, Windows,Show MoreRelatedLab 2 Answers Nessus Essay625 Words   |  3 PagesLaboratory #2 Lab #2: Perform a Vulnerability Assessment Scan Using Nessus ® (Nessus ® is a Registered Trademark of Tenable Network Security, Inc.) Learning Objectives and Outcomes Upon completing this lab, students will be able to complete the following tasks: * Identify risks, threats, and vulnerabilities in an IP network infrastructure using ZenMap GUI (Nmap) to perform an IP host, port, and services scan * Perform a vulnerability assessment scan on a targeted IP subnetwork usingRead MoreThese other packet provides information on how the data packets were routed from the source to the destination.1091 Words   |  5 PagesLab #1 – Assessment Worksheet Perform Reconnaissance and Probing Using Zenmap GUI (Nmap) Overview Hackers typically follow a five-step approach to seek out and destroy targeted hosts. The first step in performing an attack is to plan the attack by identifying the target and learning as much as possible about it. Hackers usually perform an initial reconnaissance and probing scan to identify IP hosts, open ports, and services enabled on servers and workstations. In this lab, you planned an attackRead MoreEssay on Is 305 Week 3 Lab795 Words   |  4 Pages How to Identify Threats amp; Vulnerabilities in an IT Infrastructure Using ZeNmap GUI (Nmap) amp; Nessus Reports Learning Objectives and Outcomes Upon completing this lab, students will be able to: 1. Understand how risk from threats and software vulnerabilities impacts the seven domains of a typical IT infrastructure 2 Review a ZeNmap GUI (Nmap) network discovery and Nessus vulnerability assessment scan report (hardcopy or softcopy) 3. Identify hosts, operatingRead MoreIs4550 Week 5 Lab1611 Words   |  7 Pages------------------------------------------------- Week 5 Laboratory: Part 1 Part 1: Assess and Audit an Existing IT Security Policy Framework Definition Learning Objectives and Outcomes Upon completing this lab, students will be able to complete the following tasks: * Identify risks, threats, and vulnerabilities in the 7 domains of a typical IT infrastructure * Review existing IT security policies as part of a policy framework definition * Align IT security policies throughout the 7 domains of aRead MoreCertified Ethical Hacking1206 Words   |  5 PagesLab #9 - Assessment Worksheet Investigating and Responding to Security Incidents Course Name and Number: CSS280-1501A-01 Ethical Hacking Student Name: ***** ****** Instructor Name: ***** ****** Lab Due Date: 2/9/2015 Overview In this lab, you acted as a member of the incident response team who had been assigned an incident response in the form of a help desk trouble ticket. You followed the phases of a security incident responseRead MoreSecurity Policies and Implementation Week Four Lab1858 Words   |  8 Pages10/11/2014 ------------------------------------------------- Week 4 Laboratory: Part 1 Part 1: Identify Necessary Policies for Business Continuity - BIA amp; Recovery Time Objectives Learning Objectives and Outcomes Upon completing this lab, students will be able to complete the following tasks: * Identify the major elements of a Business Continuity Plan (BCP) * Align the major elements of a Business Continuity Plan with required policy definitions * Review the resultsRead MoreSupply Chain Management29872 Words   |  120 PagesLINKS Supply Chain Management Fundamentals Simulation Revised July 2010 Randall G. Chapman, PhD 2 LINKS Supply Chain Management Fundamentals Simulation Table of Contents Chapters 1/2: Introduction and Perspective ................................................................. 3 Chapter 3: Product Development Decisions................................................................. 7 Chapter 4: Procurement Decisions ...............................................................Read MoreDeveloping Management Skills404131 Words   |  1617 Pages mymanagementlab is an online assessment and preparation solution for courses in Principles of Management, Human Resources, Strategy, and Organizational Behavior that helps you actively study and prepare material for class. Chapter-by-chapter activities, including built-in pretests and posttests, focus on what you need to learn and to review in order to succeed. Visit www.mymanagementlab.com to learn more. DEVELOPING MANAGEMENT SKILLS EIGHTH EDITION David A. Whetten BRIGHAM YOUNG UNIVERSITY Read MoreAccounting Information System Chapter 1137115 Words   |  549 PagesInstead, it is in thinking through the issues presented in Table 1-2 (business processes, key decisions, and information needs) and Figure 1-1 (interactions with external parties). Student answers should contain many of the things in Table 1-2 and Figure 1-1 as well as others not shown, as a retail operation differs from an application development enterprise. The author concludes the exercise by having the students turn to Table 1-2 and Figure 1-1 while he emphasizes the need for owners, managersRead MoreProject Managment Case Studies214937 Words   |  860 Pages0-471-75167-7 (pbk.) 1. Project management-Case studies. I. Title. Printed in the United States of America Contents Preface xi 1 PROJECT MANAGEMENT METHODOLOGIES 1 Lakes Automotive 3 Fems Healthcare, Inc. Clark Faucet Company 2 5 7 11 IMPLEMENTATION OF PROJECT MANAGEMENT Kombs Engineering 13 Williams Machine Tool Company 15 Wynn Computer Equipment (WCE) 17 The Reluctant Workers 20 Hyten Corporation 22 Macon, Inc. 35 Continental Computer Corporation 37 Goshe Corporation

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.