What vulnerabilities is this machine suspectable to

Assignment Help Computer Network Security
Reference no: EM132240209

N map and Nessus scanning

Scenario:

You are the new network admin at the NittanyCorp Publishing Company. The previous network administrator left to start a goat farm outside of Elwood. He left you a napkin, hand scribbled with a list of addresses of machines that belong on the network and a recipe for bean dip. The first thing you need to do is to find out what you are actually working with. This is where the scanners come into play. Using the Nmap and Nessus scanners, discover what machines are on your network, their vulnerabilities, what operating system they are running, are they properly patched, and do they belong on the network.

• 192.168.0.2 - editors machine
• 192.168.0.3 - assistants machine
• 192.168.0.4 - webserver
• 192.168.0.5 - primary server

Your task in this lab is to perform all the necessary scans using the nmap and nessuscmd scanners to gain the answers to fill out one work sheet per machine found in the scans. You will probably need to perform multiple scans to gain all of the answers.

1. IP address

2. Mac address

3. Operating System

4. Machine name

5. What ports are open on this machine?

6. What does this machine do, and does the machine belong on the network?

7. What vulnerabilities is this machine suspectable to? List them by the port that are associated with. (For simplicity's sake we'll only include the ones listed as having a High priority or the ones listed with (!) in front of them)

8. Pick one vulnerability, Research and describe it. If there are no high priority vulnerabilities listed, pick a lesser one

Do 192.168.0.1 , 192.168.0.2 , and 192.168.0.3
Nmap 6.01

All the commands that used for these questions. The assignment itself does not require any screenshots but It would be pleasant to paste screenshots what commands you used to see how it looks like.

Attachment:- Nessus scanning.rar

Verified Expert

Work is based on the cyber security, there is requirement to scan the target host using the nmap tool. This nmap tool is open source, which is freely available and open source porduct. Mac address host name details and vulnerabilities are found using the tool.

Reference no: EM132240209

Questions Cloud

Describe the different organizational structures : Discuss at least two (two) different roles that project managers can play in organizational leadership.
Create aanalysis white paper used for marketing purposes : As a result, your manager asked you to create another analysis white paper to also be used for marketing purposes, with a goal of highlighting the firm's.
Describe what the layers do : Select three layers of the OSI model. Describe what the layers do, any specific protocols that are utilized in that layer.
Describe the components of the organization sales approach : Describe the components of the organization's sales approach and explain why that approach was likely utilized. Assess the effectiveness of the sales plan.
What vulnerabilities is this machine suspectable to : What vulnerabilities is this machine suspectable to? List them by the port that are associated with - You will probably need to perform multiple scans
Discussion about the form vs function : The "form vs. function" debate applies in many arenas in business, including marketing. Some marketers believe product performance is the most important.
Design and simulate a OTA : Analog IC Design - Mentor Tools Lab - gm/ID Design Methodology. Design and simulate a 5T OTA. How to generate and use gm/ID design curves
What other areas of growth are likely to be pursued : Google is an example of a company that has quickly emerged as a market leader in "information" access, distribution and online advertising.
How will you get your customers to participate : Conduct a web search for examples of firms that have successfully employed user generated content; there are lots of great ones to choose from.

Reviews

len2240209

2/22/2019 2:56:50 AM

This is the screenshot of my lab environment. I guess it’s Kali Linux. All the commands that used for these questions. The assignment itself does not require any screenshots but It would be pleasant to paste screenshots what commands you used to see how it looks like. Also, I cannot provide lab environment (technical support) due to Login IP issues. If your lab environment does not allow to do this assignment, then we might collaborate. If you give me the what commands I should type in , then I will take screenshots and provide you and so on

Write a Review

Computer Network Security Questions & Answers

  Eu data privacy regulations for protection of employee data

How does EU directive on protection of personal data impose requirements on organizations in non-EU countries? How does Kraft comply with EU data privacy regulations governing protection of employee data?

  Discuss the type of encryption

Identify the key reasons for selecting your wireless home router. Discuss the type of encryption it uses and explain the reason(s) why you believe this method of encryption is more superior than its contemporaries.

  How typical system auditing is done across corporate network

The benefits to the incident response team concerning the use of IDS/IPS. How typical system auditing is done across corporate networks and its benefits?

  Describe information systems architecture in terms of data

Apply the tools of systems analysis to describe the information system's architecture in terms of data, processes, interfaces, and network.

  Review proposals on how to move forward on security issues

Review proposals on how best to move forward on security issues. As a network engineer, you have been asked to prepare a network proposal on how to set up a secure network infrastructure in this building to support university operations.

  Develop a vender information security policy

Give one example for the different Risk Mitigation techniques? When should a company develop a vender Information Security Policy?

  Compares and contrasts intrusion detection systems

Research and develop a thread that compares and contrasts Intrusion Detection Systems (IDS) and Intrusion Protection Systems (IPS)

  Explain the role of intelligence in cyber security

explain the role of intelligence and counterintelligence in cyber security. Your explanation should include both the defensive and offensive aspect; policies that support or interfere; and suggestions, based upon what you have learned in class, t..

  Provide a windows security implementation model for compay

You are a Security professional hired by NextGard Technologies in Phoenix, AZ to provide a Windows security implementation model for their organization.

  Implement the affine cipher in c programing language

Implement the Affine Cipher in C programing language with comments - Implement DES in C programming language with comments.

  Define information security and risk management

Recommend and expound upon a course of action in support of Information Security & Risk Management.

  Produce a set of eight words of length

Produce a set of eight words of length six by applying this technique to the first position of the Hamming [7, 4] code.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd