Information Security Professional at a tech services company with 1,001-5,000 employees
MSP
Top 20
A powerful network scanning tool capable of identifying hosts and services, though its initial complexity can be a challenge
Pros and Cons
  • "It enables us to delve deeper and identify the services and open ports on the system and visualize this information on a dashboard automatically."
  • "The challenge often lies in finding suitable courses and professional resources."

What is our primary use case?

We use it to obtain information about the target entity, such as its services, open ports, and potentially even its operating system.

What is most valuable?

It enables us to delve deeper and identify the services and open ports on the system and visualize this information on a dashboard automatically.

What needs improvement?

The challenge often lies in finding suitable courses and professional resources. While a wealth of training materials and documentation is available online, it can be difficult to locate professional training that imparts real-world usage insights for a product.

For how long have I used the solution?

I have been working with it for thirteen years.

Buyer's Guide
Nmap
April 2024
Learn what your peers think about Nmap. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,394 professionals have used our research since 2012.

What do I think about the stability of the solution?

I would rate its stability features ten out of ten.

What do I think about the scalability of the solution?

I would rate its scalability features seven out of ten.

How was the initial setup?

The initial setup is straightforward.

What other advice do I have?

Overall, I would rate it seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
it_user750462 - PeerSpot reviewer
Chief Technology Officer at a comms service provider
Vendor
An excellent, free tool which allows it’s users a multitude of solutions to scan a network

What is most valuable?

The ability to scan networks with different protocols and have the ability to define exactly how the scan will operate.

How has it helped my organization?

Nmap is a basic tool, one that I am sure is in all engineer's toolkit, as it can scan for a multitude of systems and devices, and even can scan for vulnerabilities in our systems or in customer systems.

What needs improvement?

GUI always seems to be the direction everything is moving towards. I prefer the CLI.

For how long have I used the solution?

For about 12 years.

What do I think about the stability of the solution?

Not really.

What do I think about the scalability of the solution?

No.

How are customer service and technical support?

I have never tried to use the technical support, because there are plenty of examples that one can find on how to use it on the internet.

Which solution did I use previously and why did I switch?

I was using a SolarWinds product before I found Nmap.

How was the initial setup?

Very simple installation.

What's my experience with pricing, setup cost, and licensing?

It's free.

Which other solutions did I evaluate?

Not really, it’s free.

What other advice do I have?

It’s an excellent tool and allows it’s users a multitude of solutions to scan a network.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Nmap
April 2024
Learn what your peers think about Nmap. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,394 professionals have used our research since 2012.
DevOps Engineer at a tech vendor with 51-200 employees
Vendor
It is able to check open ports on a server to ensure that they meet security requirements

What is most valuable?

Port scanning.

How has it helped my organization?

I have been able to check open ports on a server to ensure that they meet security requirements.

What needs improvement?

  • I would like something more user-friendly to use and export data to various software.
  • Also, I would like to be able to use it as a monitoring tool to check changes on open port.

For how long have I used the solution?

For five years.

What do I think about the stability of the solution?

No issues.

What do I think about the scalability of the solution?

I have never tried to scale.

How are customer service and technical support?

I have never contacted technical support.

Which solution did I use previously and why did I switch?

Wireshark and a desktop-oriented solution. It is better to work with Nmap on servers.

How was the initial setup?

The initial setup is straightforward. It is installed from repositories.

What's my experience with pricing, setup cost, and licensing?

Nmap is free and should stay this way.

Which other solutions did I evaluate?

Not really.

What other advice do I have?

Spend time reading the documentation as it is the swiss-knife of port scanning.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user752739 - PeerSpot reviewer
IT Security Analyst at a tech company with 51-200 employees
Real User
It enhances the scanning phase of vulnerability assessment and penetration testing (VAPT)

What is most valuable?

These features are very useful:

  • Script scanning
  • OS detection
  • Service detection
  • Port scanning.

Script scanning is useful for identifying and confirming the most common vulnerabilities as it has advanced detection capabilities. The Nmap result provides detailed information about each host as an “interesting ports table”. It lists port number, protocol, service name, version and state of the port.

How has it helped my organization?

It is designed to scan large networks. It enhances the scanning phase of vulnerability assessment and penetration testing (VAPT). Since it is open source technology, it cuts down on the operating costs.

What needs improvement?

Script scanning has been updated regularly, expecting it to support more of an application security audit and IoT.

For how long have I used the solution?

For the past five years, I have been using this tool. I have used this tool for internal/external network vulnerability assessment, web application security audit, etc.

What do I think about the stability of the solution?

No issues so far. It is a stable version and keeps on improving due to the continuous support from developers and users.

What do I think about the scalability of the solution?

No issues so far. It is capable of scanning huge networks of literally 100,000s of machines.

How are customer service and technical support?

Nmap comes with no warranty. It is well-supported by a vibrant community of developers and users.

Which solution did I use previously and why did I switch?

Previously, we were using an advanced IP scanner, SoftPerfect Network Scanner. These scanners made me want to switch between tools for:

  • Identifying live hosts
  • Port scanning
  • OS detection
  • Service discovery
  • Version identification, etc.

Nmap offers all scanning solutions in one place.

What's my experience with pricing, setup cost, and licensing?

In this economy, employees who can save their employers money are highly regarded and will potentially be in line for advancement. Using open source technology is one great way to help your company cut down on costs across the board.

Which other solutions did I evaluate?

Yes, we were using tools such as Advanced IP Scanner, hping2, and online port scanner.

What other advice do I have?

It is most efficient network scanner right now. It is fulfilling all our security needs, such as finding the live hosts, operating systems detection, service – version detection, port scanning, and script scanning. Apart from this, 50% of network vulnerabilities can be confirmed using this scanner.

It is one of the best network framework available as an open source technology. Go for this tool if you are planning for network penetration testing, network discovery and troubleshooting, etc.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user755556 - PeerSpot reviewer
it_user755556Information Security Analyst at a tech services company with 51-200 employees
Consultant

Perfect explanation !

Buyer's Guide
Download our free Nmap Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Product Categories
Network Monitoring Software
Buyer's Guide
Download our free Nmap Report and get advice and tips from experienced pros sharing their opinions.