|
Please note that this page does not hosts or makes available any of the listed filenames. You
cannot download any of those files from here.
|
| [TGx]Downloaded from torrentgalaxy.to .txt |
585B |
| 0 |
301.73KB |
| 1 |
559.17KB |
| 10 |
44.19KB |
| 100 |
512.31KB |
| 100 - Security and policy options in Azure Landing zone.mp4 |
53.87MB |
| 101 |
601.40KB |
| 101 - Chapter 2 Case Study.mp4 |
107.92MB |
| 102 |
371.70KB |
| 102 - Chapter 1 Introduction.mp4 |
26.17MB |
| 103 |
720.44KB |
| 103 - Plan and Implement a security strategy across teams.mp4 |
150.34MB |
| 104 |
918.51KB |
| 104 - Security Role and Responsibilities.mp4 |
40.30MB |
| 105 |
991.89KB |
| 105 - Building the cloud security strategy document considerations.mp4 |
95.50MB |
| 106 |
843.31KB |
| 106 - Security strategy document deliverables.mp4 |
46.67MB |
| 107 |
918.93KB |
| 107 - Security Strategy document Best Practices.mp4 |
91.39MB |
| 108 |
750.97KB |
| 108 - Continuous evolution of security strategy Deliverables.mp4 |
66.87MB |
| 109 |
386.26KB |
| 109 - Best Practices for Security Planning.mp4 |
81.89MB |
| 10 - MCRA Information Protection.mp4 |
80.40MB |
| 11 |
55.88KB |
| 110 |
747.34KB |
| 110 - Establishing Essential security practices.mp4 |
51.97MB |
| 111 |
484.39KB |
| 111 - Security Management strategy.mp4 |
38.18MB |
| 112 |
779.79KB |
| 112 - Continuous Assessment.mp4 |
65.30MB |
| 113 |
751.22KB |
| 113 - Chapter 1 case study.mp4 |
37.27MB |
| 114 |
894.60KB |
| 114 - Chapter 2 Introduction.mp4 |
18.62MB |
| 115 |
351.62KB |
| 115 - What is a Security Baseline.mp4 |
41.41MB |
| 116 |
367.20KB |
| 116 - Security Baseline Principles.mp4 |
93.60MB |
| 117 |
905.79KB |
| 117 - Security Requirement for servers.mp4 |
66.14MB |
| 118 |
913.05KB |
| 118 - Securing Member Servers.mp4 |
118.31MB |
| 119 |
339.67KB |
| 119 - Azure Security Benchmarks.mp4 |
73.70MB |
| 11 - MCRA People Security.mp4 |
134.96MB |
| 12 |
243.64KB |
| 120 |
474.57KB |
| 120 - Securing Mobile devices.mp4 |
56.05MB |
| 121 |
428.29KB |
| 121 - Application Control.mp4 |
43.89MB |
| 122 |
953.07KB |
| 122 - Device Settings using Intune.mp4 |
36.27MB |
| 123 |
424.53KB |
| 123 - Other requirements for clients and endpoints.mp4 |
20.00MB |
| 124 |
853.09KB |
| 124 - Securing Domain Controllers.mp4 |
121.65MB |
| 125 |
88.59KB |
| 125 - Securing DCs from Attacks.mp4 |
88.85MB |
| 126 |
287.92KB |
| 126 - Key Vault Fundamentals.mp4 |
70.61MB |
| 127 |
411.46KB |
| 127 - Managing access to secrets.mp4 |
79.46MB |
| 128 |
309.14KB |
| 128 - Securing remote access.mp4 |
79.56MB |
| 129 |
2.86KB |
| 129 - Security Ops Best Practices.mp4 |
61.58MB |
| 12 - MCRA IoT and IT Security II.mp4 |
153.61MB |
| 13 |
448.57KB |
| 130 |
527.14KB |
| 130 - Importance of Interactions with Business leaders.mp4 |
73.13MB |
| 131 |
384.47KB |
| 131 - Hiring right people with right mindset.mp4 |
48.19MB |
| 132 |
881.67KB |
| 132 - Metrics linked to SOC team.mp4 |
64.29MB |
| 133 - Forensic Procedures and Endpoint Forensics.mp4 |
94.14MB |
| 134 - Chapter 2 Case Study.mp4 |
42.50MB |
| 13 - CAF Introduction.mp4 |
47.96MB |
| 14 |
356.11KB |
| 14 - CAF strategy.mp4 |
78.60MB |
| 15 |
701.72KB |
| 15 - CAF Planning.mp4 |
96.05MB |
| 16 |
260.67KB |
| 16 - CAF Readyness Azure setup guide.mp4 |
220.49MB |
| 17 |
394.81KB |
| 17 - CAF Readyness Azure Landing Zone.mp4 |
147.15MB |
| 18 |
925.12KB |
| 18 - CAF Landing Zone Deployment Lab Step By StepI.mp4 |
62.55MB |
| 19 |
61.00KB |
| 19 - CAF Landing Zone Deployment Lab Step By StepII.mp4 |
273.45MB |
| 1 - SC 100 Microsoft Cybersecurity Architect Course trailer.mp4 |
19.49MB |
| 2 |
520.89KB |
| 20 |
282.99KB |
| 20 - CAF Adopt Phase.mp4 |
28.07MB |
| 21 |
312.08KB |
| 21 - CAF Governance.mp4 |
279.70MB |
| 22 |
76.97KB |
| 22 - IT Transformations Gap analysis.mp4 |
35.53MB |
| 23 |
630.25KB |
| 23 - Security transformations.mp4 |
84.06MB |
| 24 |
676.18KB |
| 24 - Design Security for resiliency strategy.mp4 |
45.94MB |
| 25 |
954.22KB |
| 25 - The reliability Pillar.mp4 |
44.21MB |
| 26 |
430.91KB |
| 26 - SC 100 Case study overview.mp4 |
29.67MB |
| 27 |
977.43KB |
| 27 - SC 100 Case Study.mp4 |
142.83MB |
| 28 |
514.08KB |
| 28 - Reviews.mp4 |
18.14MB |
| 29 |
198.29KB |
| 29 - Chapter 2 Design a security options strategy overview.mp4 |
28.58MB |
| 2 - Chapter 1 The role of a security Architect.mp4 |
22.60MB |
| 3 |
969.99KB |
| 30 |
883.08KB |
| 30 - Security operations strategy overview.mp4 |
55.97MB |
| 31 |
406.42KB |
| 31 - Security operations frameworks processes and procedures.mp4 |
74.00MB |
| 32 |
1008.08KB |
| 32 - SecOps and the Leadership.mp4 |
81.58MB |
| 33 |
405.31KB |
| 33 - People and Processes.mp4 |
93.02MB |
| 34 |
625.11KB |
| 34 - Metrics and Its importance in SOC.mp4 |
73.47MB |
| 35 |
586.49KB |
| 35 - Recommendations for Designing a logging and auditing security strategy.mp4 |
127.56MB |
| 36 |
149.76KB |
| 36 - Cyber Kill Chain An overview.mp4 |
79.53MB |
| 37 |
16.82KB |
| 37 - Focus areas for SOC in hybrid computing.mp4 |
40.10MB |
| 38 |
311.12KB |
| 38 - Unified operations in Hybrid clouds.mp4 |
106.34MB |
| 39 |
699.89KB |
| 39 - Tiers in SecOps.mp4 |
74.99MB |
| 3 - Zero Trust Overview.mp4 |
22.72MB |
| 4 |
398.32KB |
| 40 |
962.94KB |
| 40 - Azure Tools for SecOps.mp4 |
117.75MB |
| 41 |
110.32KB |
| 41 - SecOps Best practices for SIEM SOAR.mp4 |
193.05MB |
| 42 |
429.69KB |
| 42 - SecOPs Best Practices for Network and Azure AD Monitoring.mp4 |
86.70MB |
| 43 |
610.56KB |
| 43 - Incident Response Best Practices.mp4 |
51.96MB |
| 44 |
430.89KB |
| 44 - Recovery Best Practices.mp4 |
65.44MB |
| 45 |
448.48KB |
| 45 - Workflow Automation.mp4 |
63.72MB |
| 46 |
477.54KB |
| 46 - Workflow Automation Lab.mp4 |
36.62MB |
| 47 |
551.94KB |
| 47 - Workflow Automation Logic apps integration Lab.mp4 |
59.56MB |
| 48 |
771.81KB |
| 48 - Incident Management process Overview.mp4 |
116.61MB |
| 49 |
413.03KB |
| 49 - Incident Management process Preparation.mp4 |
58.40MB |
| 4 - Guiding principles of zero trust.mp4 |
34.24MB |
| 5 |
178.15KB |
| 50 |
867.21KB |
| 50 - Incident Management Process Detection and Analysis.mp4 |
33.27MB |
| 51 |
12.52KB |
| 51 - Incident Management Process Containment Eradication and recovery.mp4 |
74.88MB |
| 52 |
122.14KB |
| 52 - Incident Management Process Post Incident Activity.mp4 |
51.51MB |
| 53 |
668.40KB |
| 53 - Threat Intelligence and SOC.mp4 |
73.86MB |
| 54 |
1020.99KB |
| 54 - Threat intelligence in Sentinel.mp4 |
38.10MB |
| 55 |
142.43KB |
| 55 - Threat intelligence in Defender for Endpoint.mp4 |
107.38MB |
| 56 |
308.57KB |
| 56 - Threat Intelligence for IOT.mp4 |
45.91MB |
| 57 |
539.10KB |
| 57 - Threat Intelligence in Defender for Cloud.mp4 |
43.93MB |
| 58 |
891.22KB |
| 58 - Chapter2 Case Study.mp4 |
94.81MB |
| 59 |
403.01KB |
| 59 - Chapter 3 Identity Security Strategy Introduction.mp4 |
23.91MB |
| 5 - Pillars of Zero Trust.mp4 |
60.45MB |
| 6 |
677.89KB |
| 60 |
134.40KB |
| 60 - Identity Security Strategy Overview.mp4 |
50.04MB |
| 61 |
882.39KB |
| 61 - Evolution of Identity Technology.mp4 |
40.64MB |
| 62 |
534.48KB |
| 62 - Microsoft Identity Store Overview.mp4 |
112.72MB |
| 63 |
572.70KB |
| 63 - Identity Challenges.mp4 |
31.12MB |
| 64 |
717.31KB |
| 64 - Identity Governance Overview.mp4 |
78.15MB |
| 65 |
741.53KB |
| 65 - Identity is the new control plane.mp4 |
45.47MB |
| 66 |
725.96KB |
| 66 - Zero Trust Concepts and Principles.mp4 |
51.45MB |
| 67 |
282.00KB |
| 67 - Zero Trust Components.mp4 |
79.25MB |
| 68 |
129.26KB |
| 68 - Planning a Zero Trust Strategy.mp4 |
65.28MB |
| 69 |
464.67KB |
| 69 - Zero Trust Model Introduction.mp4 |
21.70MB |
| 6 - MCRA Identity.mp4 |
29.54MB |
| 7 |
866.19KB |
| 70 |
433.22KB |
| 70 - Enabling Zero Trust ModelII.mp4 |
54.71MB |
| 71 |
563.86KB |
| 71 - Enabling Zero Trust ModelIII.mp4 |
74.35MB |
| 72 |
450.16KB |
| 72 - Zero trust Security strategy for Identities.mp4 |
145.37MB |
| 73 |
228.78KB |
| 73 - Conditional Access support for Zero Trust Architecture.mp4 |
31.64MB |
| 74 |
614.29KB |
| 74 - Conditional Access Personas.mp4 |
112.94MB |
| 75 |
975.41KB |
| 75 - Secure Authentication Methods.mp4 |
33.13MB |
| 76 |
28.51KB |
| 76 - Secure Authentication Methods II.mp4 |
32.66MB |
| 77 |
299.08KB |
| 77 - Password hash Sync PHS.mp4 |
92.60MB |
| 78 |
734.58KB |
| 78 - Pass Through Authentication PTA.mp4 |
152.83MB |
| 79 |
133.19KB |
| 79 - Azure AD Roles Best Practices.mp4 |
129.76MB |
| 7 - MCRA SOC Tools.mp4 |
58.78MB |
| 8 |
645.64KB |
| 80 |
31.88KB |
| 80 - Design a Security Strategy for Privileged Role Access.mp4 |
47.19MB |
| 81 |
43.98KB |
| 81 - Develop a Roadmap.mp4 |
44.97MB |
| 82 |
501.86KB |
| 82 - Develop a Roadmap Explained.mp4 |
114.10MB |
| 83 |
567.89KB |
| 83 - Design a security strategy for privileged activities.mp4 |
86.98MB |
| 84 |
978.70KB |
| 84 - Rapid Modernization Plan RAMP.mp4 |
90.43MB |
| 85 |
673.39KB |
| 85 - Execute Critical strategic initiatives for Privileged Activity Management.mp4 |
45.37MB |
| 86 |
834.43KB |
| 86 - Case study URL reference.txt |
112B |
| 86 - Chapter Case Study 01.mp4 |
84.32MB |
| 87 |
38.83KB |
| 87 - Case study URL reference.txt |
112B |
| 87 - Chapter Case Study 02.mp4 |
54.28MB |
| 88 |
824.87KB |
| 88 - Evaluate Regulatory Compliance Introduction.mp4 |
26.59MB |
| 89 |
954.37KB |
| 89 - Interpret Compliance Requirements.mp4 |
31.11MB |
| 8 - MCRA Endpoint Security.mp4 |
98.58MB |
| 9 |
171.26KB |
| 90 |
336.82KB |
| 90 - Compliance Offerings.mp4 |
111.70MB |
| 91 |
897.96KB |
| 91 - Evaluate infra compliance using defender for cloud.mp4 |
46.12MB |
| 92 |
62.85KB |
| 92 - Design for data residency requirements.mp4 |
104.07MB |
| 93 |
94.17KB |
| 93 - Encryption Support for various services.mp4 |
130.95MB |
| 94 |
538.26KB |
| 94 - Chapter 1 Case Study.mp4 |
79.58MB |
| 95 |
642.41KB |
| 95 - Chapter 2 Evaluate Security postures Chapter Introduction.mp4 |
6.23MB |
| 96 |
32.62KB |
| 96 - what is security posture.mp4 |
62.87MB |
| 97 |
809.14KB |
| 97 - Azure Security Benchmark.mp4 |
40.03MB |
| 98 |
66.87KB |
| 98 - Miter attack and Microsoft Defender for cloud.mp4 |
48.34MB |
| 99 |
116.68KB |
| 99 - Security Hygiene for Cloud workloads.mp4 |
65.48MB |
| 9 - MCRA Hybrid Computing.mp4 |
47.07MB |
| TutsNode.net.txt |
63B |