From the course: CompTIA CySA+ (CS0-002) Cert Prep: 2 Vulnerability Management (2020)

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Identify scan targets

Identify scan targets

From the course: CompTIA CySA+ (CS0-002) Cert Prep: 2 Vulnerability Management (2020)

Start my 1-month free trial

Identify scan targets

- [Instructor] When you're getting the vulnerability management program underway, one of your very first steps is to develop the requirements for that program. You've thought through whether the program was based on a general desire to improve security, a response to regulatory requirements, or a reaction to corporate policy. Once you've done that, your next step is to turn those general requirements into a list of specific systems and networks that you want to scan. In order to create this list, you need to have an asset inventory that you can trust. If your organization practices good asset management already you may find that you already have this inventory ready to draw into your vulnerability management program. You might find that your organization's configuration management tools already have a complete inventory of systems and devices on your network and in the best case that the inventory is kept up to date with…

Contents