What type of network security test can detect and report changes made to network systems?

IT Questions BankCategory: CCNA SecurityWhat type of network security test can detect and report changes made to network systems?

What type of network security test can detect and report changes made to network systems?

  • vulnerability scanning
  • network scanning
  • integrity checking
  • penetration testing

Explanation: Integrity checking is used to detect and report changes made to systems. Vulnerability scanning is used to find weaknesses and misconfigurations on network systems. Network scanning is used to discover available resources on the network.

Exam with this question: Network Security 1.0 Final Exam Answers
Exam with this question: Checkpoint Exam: Vulnerability Assessment and Risk Management

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x