Skip to content

MyatKyawKaung/Vulnerability-Assessment

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 

Repository files navigation

Vulnerability Assessment and Mitigation

This project aims to develope the practical skills to identify and address security vulnerabilities within your network infrastructure. By utilizing Nessus, a powerful vulnerability scanner, you'll gain valuable insights into your network's security posture and develop effective mitigation strategies.

Overview

  • Install and configure Nessus Essential for your network environment.
  • Conducting a Vulnerability Scan
  • Vulnerability Assessment and Prioritization
  • Mitigation Strategies
  • Reporting and Documentation

Prerequisites

  • Action Plan : A plan outlining the steps to be taken to address the identified vulnerabilities
  • Kali Linux : This will use to install Nessus Essential and scan defined scope of the network

About

Identifying and Mitigating Vulnerabilities with Nessus

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published