Skip to main Content
White Paper

Learn to Keep Your Network Secure Using NMAP

Global Knowledge
  • Fecha: 10 September, 2021

Gain access to this lab and learn to use NMAP, an open-source port-scan tool, for network discovery, vulnerability scanning and security risk detection. Included with the lab is a guide with exercises and detailed step-by-step instructions to help you get the most from the training.

Cybersecurity professionals at all stages of their careers must have a solid understanding of what’s connected to the network. In this lab, you’ll learn to:

  • Identify what’s on your network
  • Investigate potential vulnerabilities
  • Take action to reduce security risks
  • Start this 30-minute lab today to improve your network security skills!
Temas relacionados:
Cookie Control toggle icon