Network Discovery Tools and Techniques

Cybersecurity    |    Beginner
  • 21 videos | 1h 1m 29s
  • Includes Assessment
  • Earns a Badge
Rating 4.4 of 116 users Rating 4.4 of 116 users (116)
Network discovery is the process of identifying or mapping internal networks and computer resources in an organization. Conveniently, network discovery tools can be used to automate the scanning process and discover all the devices on a specific network. In this course, you'll learn about the OSI and TCP/IP models, and how they are used to facilitate communication between entities on a network. Explore how security controls behave at different layers of the OSI and TCP/IP models. Explore common network devices and learn how they can be compromised physically or administratively. Discover how to differentiate between discovery, footprinting, and scanning tools, and explore categories of discovery tools including auditing, vulnerability scanning, and SNMP. Explore Nmap, Zenmap, and SuperScan network discovery tools, and learn when to use protocol analyzer tools such as Wireshark. Lastly, discover the benefits of periodically referencing the Common Vulnerabilities and Exposures database. This course was originally created by Global Knowledge (GK).

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Recall the fundamentals of the confidentiality, integrity, and availability (cia) trial
    Describe how the open systems interconnection model (osi) model is used to facilitate the communication between entities
    List fundamentals of the tcp/ip model
    Recognize how security controls behave at different layers of the osi and tcp/ip models
    Differentiate between common networking device types
    Recognize how network devices can be compromised physically or administratively
    Differentiate between discovery, footprinting, and scanning tools
    Determine what tool restrictions are in place on a network
    List categories of discovery tools including auditing, vulnerability scanning, and snmp
    Use network discovery tools such as a network sniffer
  • Provide an overview of the internet control message protocol (icmp) protocol
    Use the ping and traceroute command line tools
    Identify an ip address owner using website such as iana.org and arin.net
    Differentiate between nmap, zenmap, and superscan network discovery tools
    Recognize when to use protocol analyzer tools such as wireshark
    Provide an overview of the simple network management protocol (snmp) protocol
    Differentiate between the nessus and retina vulnerability scanning tools
    Provide an overview of the common vulnerabilities and exposures database
    Recognize the importance of implementing company security policies
    Provide an overview of vulnerabilities and list common reasons for vulnerabilities

IN THIS COURSE

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.5 of 139 users Rating 4.5 of 139 users (139)
Rating 4.6 of 122 users Rating 4.6 of 122 users (122)
Rating 5.0 of 2 users Rating 5.0 of 2 users (2)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.4 of 106 users Rating 4.4 of 106 users (106)
Rating 4.7 of 90 users Rating 4.7 of 90 users (90)
Rating 4.5 of 43 users Rating 4.5 of 43 users (43)