What type of network security test would be used by network administrators for detection and reporting of changes to network systems?

IT Questions BankCategory: CCNA SecurityWhat type of network security test would be used by network administrators for detection and reporting of changes to network systems?

What type of network security test would be used by network administrators for detection and reporting of changes to network systems?

  • penetration testing
  • vulnerability scanning
  • integrity checking
  • network scanning

Explanation: There are many security tests that can be used to assess a network. Penetration testing is used to determine the possible consequences of successful attacks on the network. Integrity checking is used to detect and report changes made to systems. Vulnerability scanning is used to find weaknesses and misconfigurations on network systems. Network scanning is used to discover available resources on the network.

Exam with this question: Module 22: Quiz – Network Security Testing Network Security
Exam with this question: CCNA Security Chapter 11 Exam Answers

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x