One Article Review

Accueil - L'article:
Source SANS.webp SANS Institute
Identifiant 380468
Date de publication 2017-07-02 16:09:42 (vue: 2017-07-02 16:09:42)
Titre Using nmap to scan for MS17-010 (CVE-2017-0143 EternalBlue), (Sat, Jul 1st)
Texte With both WannaCry and NotPetya using MS17-010 for propagation it is important to be able to detect servers which are vulnerable. Even if you have comprehensive vulnerability management and patching programs there are almost certainly servers that have been missed, whether because they are vendor supported or part of your companyscottage IT. It is important to be able to find those servers and either remediate them or put additonal controls in place to protect them.
Envoyé Oui
Condensat 010 0143 1st 2017 able additonal almost are because been both certainly companyscottage comprehensive controls cve detect either eternalblue even find have important jul management missed ms17 nmap notpetya part patching place programs propagation protect put remediate sat scan servers supported them those using vendor vulnerability vulnerable wannacry whether which your
Tags
Stories NotPetya Wannacry
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: