(Please see attachments) Unit IV Assignment Weight: 10% of course gradeGrading RubricDue: Tuesday, 12/01/2020 11:59 PM (CST)Instructions Project Scan Report For this assignment, you will get to use a

This instruction provides a quick easy step on how to use your Nessus Vulnerability Scanner. If you have not downloaded WINPCAP (for Windows OS only) , refer to the WINPCAP Instructions. Then download the Nessus application ; refer to the Nessus Instructions. Once you have finished installing the Nessus application, the Nessus should automatically open in your browser. If not, look in your applications for Tenable Network Security folder , and you will find the Nessus Web Client (Below is a Windows 10 screen sho t – this may be different if you have other Windows OS and Mac OS): Nessus Web Client If you receive an error such as this one displayed , o pen your favorite browser. Type the following url: https://localhost8834/#/ If you get this message , click on the “More Information” button. Click on the “Go on to the webpage (not recommended) " link. Your browser will take you to the “Welcome to Nessus” screen. You will be asked to setup an account. Make sure the Registration is “Nessus (Home, Professional or Manager)” Go to your email , and enter the Activation Code sent to you from the Nessus Website. Click “Continue” button . Nessus will begin to initialize. Input your user name and password. The Nessus will open to the "My Scans " menu screen. At the upper right of the screen , click on the “New Scan” button . Once you have clicked on the “New Scan” button , you will be presented different types of applications to use. Click on the “Basic Network Scan .” Input a scan name of your choice. Input a description. Enter Targets: In this case enter the IP address o f your computer. 192.168.xxx.xxx Click "Save. " Check the box next to "My Computer " or whatever name you provided for the Name. Then click on the “More” button . Scroll down to "Launch ," and click " Launch " to begin the scan. A message will pop up to confirm if you want to launch this scan. Click the “Launch” button. Your scan is currently running with the date of scan. Let your scan run for at least a minimum of 5 minutes. To stop click on the “More” button , and select “Stop .” Click the “Stop” button to verify that you want to stop the scan. Then click on the “On Demand” ribbon. You will see the total number of scans in the blue bar , a nd you will see three tabs in the upper left hand of the menu : Hosts, Vulnerabilities, and History. The current screen shows the Host tab. Click on the “Vulnerabilities " t ab , and you will be taken to the vulnerabilities screen. Note the Vulnerabilities Legend on the bottom right hand of your screen. These color code s provide the different severities of the vulnerability. If you click on any of the information button s, you will be presented wi th additional information for each vulnerability. Above is a sample of the information provided about the vulnerability scan. Click on the “History” tab , and this will provide you information about the history of the scan. You have just successfully completed a scan using Nessus. To logout, go to your username located at the upper right hand of the menu , and click on your account icon to logout. For this assignmen t you must provide three screenshots, one from each tab of the Hosts, Vulnerabilities, and History. in addition, provide a brief description of what you found for vulnerabilities ; identify how many of each severity are listed, and why you should be concern about the critical and high severities.