vm scanner

how to access vm scanner 

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

VM Scanner Background Report

CMIT 421

Threat Management and Vulnerability Assessment

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

Introduction

Provide an introduction that includes what you intend to cover in the background paper. Ensure you are specific and define your purpose clearly.

Part 1: Nessus Vulnerability Report Analysis

In this section, analyze and interpret the results of the report in order to give your boss a clear picture of the Mercury USA’s potential vulnerabilities.

As you analyze the report, address the following points:

· Is it appropriate to distribute the report as is, or do you need to interpret the report, attach meaning before sending to management? Explain why or why not.

· What is your overall impression of the tool’s output? Is it easy to interpret, well-organized, include enough detail, too much detail?

· Does the tool provide enough reporting detail for you as the analyst to focus on the relevant vulnerabilities for Mercury USA?

· Name the three most important vulnerabilities in this system for Mercury USA. Why are they the most critical?

· How does the report provide enough information to address and remediate the three most important vulnerabilities?

Judy has asked you to provide a screenshot to help her understand what the Nessus report looks like.

Screenshot Instructions

· Open lab 14.2.30, “Conducting Vulnerability Scans” lab within the uCertify Pearson CompTIA Cybersecurity Analyst (CySA+) content.

· After Step 20, click the Report button dropdown and choose HTML.

· In the “Generate HTML Report” dialog, click the Generate Report button.

· Open the report from the browser’s download bar at the bottom of the screen.

· Click the Show Details button.

· Take a full window screenshot that includes the date/time of the report and the date/time area of the VM’s taskbar. Refer to the example below.

Note: This portion of the background paper also helps determine that your submission is unique. Thus, you must include the specific screenshot as seen below or your project will not be accepted.

Part 2: The Business Case

Keep these issues in mind as you address the two questions below:

· Think back to the video from Mercury USA’s CEO. What were his main areas of concern?

· What is the industry/function of the organization?

· What kinds of data might be important to the organization?

What is your assessment of the Mercury USA’s overall current security posture? What information in the vulnerability scans supports your assessment?

Based on the vulnerabilities present in the reports and the information available about them, what threats might an adversary or black hat hacker try to use against the organization to exfiltrate data or hold it for ransom?

Part 3: Nessus Purchase Recommendation

State your case for your recommendation of the Nessus commercial vulnerability scanner. Be sure to address the following questions:

· Do you think the overall presentation and scoring features are adequate for technical professionals?

· How can this tool help Mercury USA comply with regulatory and standards requirements?

· What is the cost to license the tool? Does the usability, support, and efficacy of the tool warrant the cost?

· Do you think the Nessus report is understandable/suitable for management? Explain why or why not.

· Would you recommend that Mercury USA purchase the tool? Provide your rationale for this recommendation.

Conclusion

Provide a conclusion of at least a paragraph summarizing your analysis of the Nessus vulnerability report, your purchase recommendation, and why your purchase recommendation is beneficial for employees, management, and the organization.

References

Use in-text citations in the body of your memorandum as appropriate. Add all sources you used here. This example citation uses IEEE style. Use a style of your choice or ask your instructor for clarification. When using the associated course content, ensure you cite to the chapter level. An example IEEE citation is provided below for your reference.

[1] “Chapter 5: Implementing an Information Security Vulnerability Management Process”, Pearson CompTIA Cybersecurity Analyst (CySA+), 2020. [Online]. Available:

https://www.ucertify.com/

. [Accessed: 28- Apr- 2020].

Calculate your order
Pages (275 words)
Standard price: $0.00
Client Reviews
4.9
Sitejabber
4.6
Trustpilot
4.8
Our Guarantees
100% Confidentiality
Information about customers is confidential and never disclosed to third parties.
Original Writing
We complete all papers from scratch. You can get a plagiarism report.
Timely Delivery
No missed deadlines – 97% of assignments are completed in time.
Money Back
If you're confident that a writer didn't follow your order details, ask for a refund.

Calculate the price of your order

You will get a personal manager and a discount.
We'll send you the first draft for approval by at
Total price:
$0.00
Power up Your Academic Success with the
Team of Professionals. We’ve Got Your Back.
Power up Your Study Success with Experts We’ve Got Your Back.

Order your essay today and save 30% with the discount code ESSAYHELP