Nessus Vulnerability Scanner Tutorial for Beginners (PUT THIS CYBERSECURITY TOOL ON YOUR RESUME!)

In this video I have utilized the Nessus vulnerability scanner to perform a deep scan of a targeted system. I'll also show you how Nessus provides tips that can be taken to resolve each identified vulnerability.
Enjoy the video!
00:00 Intro
00:47 How Nessus Works
01:44 Installing the Hypervisors
02:43 Downloading the Windows ISO File
03:45 Setting Up Windows on Virtual Machine
04:50 Setting up Nessus Essentials
06:09 Performing Your First Scan Without Credentials
07:51 Setting up the virtual OS to allow Credential Scan
09:00 Performing Test With Credentials
10:06 Adding Some Vulnerabilities
10:57 Mitigating the Vulnerabilities
10:20 Outro
***Career Resources***
To get more of our best content on IT careers and IT certifications, go to
Be sure to leave any questions or comments below!
See More Videos and Subscribe: / @skillsbuildtraining
Website:
Facebook: / skillsbuildtraining
Twitter: / skillsbuildt

Пікірлер: 1

  • @Peyo3729
    @Peyo37292 ай бұрын

    If you want folks to learn what you're teaching slow down on what you're practicalizing on screen so that folks can easily follow. It's a great content but delivery is hard to follow.