CIS212: Network Security Concepts...

profileOnyourmark

Unit 4 Discussion

Part 1

List the advantages and disadvantages of the following Vulnerability Scanning Tools: (PROS AND CONS)

  • MBSA
  • Retina
  • McAfee Vulnerability Manager
  • GFI LANGuard
  • Nessus
  • NMap

Part 2

Consider and respond to the following questions:

  • What are the potential legal ramifications associated with the deployment of honeypots?
  • What types of security assessments exist? Describe each type?
  • What are basic responses and recovery methods for security incidents?
  • When you respond to your classmates, explain why you agree or disagree with their responses.

The following link is an excellent resource for discovering more about vulnerability tools:
http://iac.dtic.mil/iatac/download/vulnerability_assessment.pdf

    • 10 years ago
    • 7
    Answer(0)
    Bids(0)