Vulnerability Scanning with Nmap: Network Scanning
half-circle
vector

Vulnerability Scanning with Nmap: Network Scanning

أبرز محتويات الدورة

The Vulnerability Scanning with Nmap: Network Scanning guided project dives into the use of the Nmap tool, a popular free and open-source tool used for network scanning and security auditing. This project covers how to verify the installation of Nmap and the Nmap version on a system, as well as the basics of network scanning, host discovery, port scanning, service enumeration, operating system detection, version detection, and vulnerability detection using the Nmap tool. We’ll cover practical steps for network scanning that can be used to showcase your skills to a current or future employer. Security professionals, such as Security Analysts or Security Engineers, use Nmap to improve the security of their networks and to identify potential vulnerabilities before they can be exploited by attackers. By completing this project, learners will gain hands-on experience running various Nmap commands in the terminal to perform basic scanning on a target to identify potential vulnerabilities on a network which is helpful to improve network security. A basic knowledge of vulnerability scanning and an understanding of networking concepts, such as IP addresses, ports, and protocols, is recommended.

حول مقدم الدورة

Coursera provides access to more than 3000+ courses across a wide variety of subjects in parntership with different universities and organizations.

الطبع بواسطة

  • self
    التعلم الذاتي
  • dueration
    المدة 2 ساعات
  • domain
    الاختصاص التطوير الشخصي
  • subs
    Monthly Subscription Option not available
  • fee
    Buy Now مجاني
  • language
    اللغة الإنكليزية