#46 - ❓ How Do Hackers Use 🚪🚪🏃‍🏃‍ Open Ports To Perform Attacks ❓ - a podcast by Meena R

from 2020-01-29T07:30

:: ::

Today I will discuss:


1. Why do hackers search open ports?


2. What are methods hackers use to find open ports?


3. Why are unnessary open ports dangerous for us?




Watch 👓 this video here:


👉 https://www.facebook.com/LuminisConsultingServices/videos/2460422717539339/


Please Like the video and 📣📣📣 share with your friends. Also let me know of ✍✍✍ what do you think of this video.




Thanks,




Meena


Your 'Cyber Warrior' Friend


_____________________________________________________


You can watch 👓👓👓 all the videos of Cybersecurity Series here: 


Facebook Page : 👉👉👉 Cybersecurity Prism https://www.facebook.com/LuminisConsultingServices


Please click on the 'Follow' button 💛 on my Facebook page, to receive a Facebook notification when I publish another live video!




You can connect with me:


Hear My Podcast: https://anchor.fm/meena-r


Linkedin Page : Cybersecurity Prism https://www.linkedin.com/company/10117131/


Facebook Group : Cybersecurity Forever https://www.facebook.com/groups/642084319272190/


_____________________________________________________


🙊🙉🙈







---

Send in a voice message: https://anchor.fm/meena-r/message

Further episodes of Cybersecurity FOREVER

Further podcasts by Meena R

Website of Meena R