Общая информация
Название Microsoft Cybersecurity Architect SC 100 Exam Prep
Тип Приложение для PC
Размер 9.61Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
[TGx]Downloaded from torrentgalaxy.to .txt 585б
0 301.73Кб
1 559.17Кб
10 44.19Кб
100 512.31Кб
100 - Security and policy options in Azure Landing zone.mp4 53.87Мб
101 601.40Кб
101 - Chapter 2 Case Study.mp4 107.92Мб
102 371.70Кб
102 - Chapter 1 Introduction.mp4 26.17Мб
103 720.44Кб
103 - Plan and Implement a security strategy across teams.mp4 150.34Мб
104 918.51Кб
104 - Security Role and Responsibilities.mp4 40.30Мб
105 991.89Кб
105 - Building the cloud security strategy document considerations.mp4 95.50Мб
106 843.31Кб
106 - Security strategy document deliverables.mp4 46.67Мб
107 918.93Кб
107 - Security Strategy document Best Practices.mp4 91.39Мб
108 750.97Кб
108 - Continuous evolution of security strategy Deliverables.mp4 66.87Мб
109 386.26Кб
109 - Best Practices for Security Planning.mp4 81.89Мб
10 - MCRA Information Protection.mp4 80.40Мб
11 55.88Кб
110 747.34Кб
110 - Establishing Essential security practices.mp4 51.97Мб
111 484.39Кб
111 - Security Management strategy.mp4 38.18Мб
112 779.79Кб
112 - Continuous Assessment.mp4 65.30Мб
113 751.22Кб
113 - Chapter 1 case study.mp4 37.27Мб
114 894.60Кб
114 - Chapter 2 Introduction.mp4 18.62Мб
115 351.62Кб
115 - What is a Security Baseline.mp4 41.41Мб
116 367.20Кб
116 - Security Baseline Principles.mp4 93.60Мб
117 905.79Кб
117 - Security Requirement for servers.mp4 66.14Мб
118 913.05Кб
118 - Securing Member Servers.mp4 118.31Мб
119 339.67Кб
119 - Azure Security Benchmarks.mp4 73.70Мб
11 - MCRA People Security.mp4 134.96Мб
12 243.64Кб
120 474.57Кб
120 - Securing Mobile devices.mp4 56.05Мб
121 428.29Кб
121 - Application Control.mp4 43.89Мб
122 953.07Кб
122 - Device Settings using Intune.mp4 36.27Мб
123 424.53Кб
123 - Other requirements for clients and endpoints.mp4 20.00Мб
124 853.09Кб
124 - Securing Domain Controllers.mp4 121.65Мб
125 88.59Кб
125 - Securing DCs from Attacks.mp4 88.85Мб
126 287.92Кб
126 - Key Vault Fundamentals.mp4 70.61Мб
127 411.46Кб
127 - Managing access to secrets.mp4 79.46Мб
128 309.14Кб
128 - Securing remote access.mp4 79.56Мб
129 2.86Кб
129 - Security Ops Best Practices.mp4 61.58Мб
12 - MCRA IoT and IT Security II.mp4 153.61Мб
13 448.57Кб
130 527.14Кб
130 - Importance of Interactions with Business leaders.mp4 73.13Мб
131 384.47Кб
131 - Hiring right people with right mindset.mp4 48.19Мб
132 881.67Кб
132 - Metrics linked to SOC team.mp4 64.29Мб
133 - Forensic Procedures and Endpoint Forensics.mp4 94.14Мб
134 - Chapter 2 Case Study.mp4 42.50Мб
13 - CAF Introduction.mp4 47.96Мб
14 356.11Кб
14 - CAF strategy.mp4 78.60Мб
15 701.72Кб
15 - CAF Planning.mp4 96.05Мб
16 260.67Кб
16 - CAF Readyness Azure setup guide.mp4 220.49Мб
17 394.81Кб
17 - CAF Readyness Azure Landing Zone.mp4 147.15Мб
18 925.12Кб
18 - CAF Landing Zone Deployment Lab Step By StepI.mp4 62.55Мб
19 61.00Кб
19 - CAF Landing Zone Deployment Lab Step By StepII.mp4 273.45Мб
1 - SC 100 Microsoft Cybersecurity Architect Course trailer.mp4 19.49Мб
2 520.89Кб
20 282.99Кб
20 - CAF Adopt Phase.mp4 28.07Мб
21 312.08Кб
21 - CAF Governance.mp4 279.70Мб
22 76.97Кб
22 - IT Transformations Gap analysis.mp4 35.53Мб
23 630.25Кб
23 - Security transformations.mp4 84.06Мб
24 676.18Кб
24 - Design Security for resiliency strategy.mp4 45.94Мб
25 954.22Кб
25 - The reliability Pillar.mp4 44.21Мб
26 430.91Кб
26 - SC 100 Case study overview.mp4 29.67Мб
27 977.43Кб
27 - SC 100 Case Study.mp4 142.83Мб
28 514.08Кб
28 - Reviews.mp4 18.14Мб
29 198.29Кб
29 - Chapter 2 Design a security options strategy overview.mp4 28.58Мб
2 - Chapter 1 The role of a security Architect.mp4 22.60Мб
3 969.99Кб
30 883.08Кб
30 - Security operations strategy overview.mp4 55.97Мб
31 406.42Кб
31 - Security operations frameworks processes and procedures.mp4 74.00Мб
32 1008.08Кб
32 - SecOps and the Leadership.mp4 81.58Мб
33 405.31Кб
33 - People and Processes.mp4 93.02Мб
34 625.11Кб
34 - Metrics and Its importance in SOC.mp4 73.47Мб
35 586.49Кб
35 - Recommendations for Designing a logging and auditing security strategy.mp4 127.56Мб
36 149.76Кб
36 - Cyber Kill Chain An overview.mp4 79.53Мб
37 16.82Кб
37 - Focus areas for SOC in hybrid computing.mp4 40.10Мб
38 311.12Кб
38 - Unified operations in Hybrid clouds.mp4 106.34Мб
39 699.89Кб
39 - Tiers in SecOps.mp4 74.99Мб
3 - Zero Trust Overview.mp4 22.72Мб
4 398.32Кб
40 962.94Кб
40 - Azure Tools for SecOps.mp4 117.75Мб
41 110.32Кб
41 - SecOps Best practices for SIEM SOAR.mp4 193.05Мб
42 429.69Кб
42 - SecOPs Best Practices for Network and Azure AD Monitoring.mp4 86.70Мб
43 610.56Кб
43 - Incident Response Best Practices.mp4 51.96Мб
44 430.89Кб
44 - Recovery Best Practices.mp4 65.44Мб
45 448.48Кб
45 - Workflow Automation.mp4 63.72Мб
46 477.54Кб
46 - Workflow Automation Lab.mp4 36.62Мб
47 551.94Кб
47 - Workflow Automation Logic apps integration Lab.mp4 59.56Мб
48 771.81Кб
48 - Incident Management process Overview.mp4 116.61Мб
49 413.03Кб
49 - Incident Management process Preparation.mp4 58.40Мб
4 - Guiding principles of zero trust.mp4 34.24Мб
5 178.15Кб
50 867.21Кб
50 - Incident Management Process Detection and Analysis.mp4 33.27Мб
51 12.52Кб
51 - Incident Management Process Containment Eradication and recovery.mp4 74.88Мб
52 122.14Кб
52 - Incident Management Process Post Incident Activity.mp4 51.51Мб
53 668.40Кб
53 - Threat Intelligence and SOC.mp4 73.86Мб
54 1020.99Кб
54 - Threat intelligence in Sentinel.mp4 38.10Мб
55 142.43Кб
55 - Threat intelligence in Defender for Endpoint.mp4 107.38Мб
56 308.57Кб
56 - Threat Intelligence for IOT.mp4 45.91Мб
57 539.10Кб
57 - Threat Intelligence in Defender for Cloud.mp4 43.93Мб
58 891.22Кб
58 - Chapter2 Case Study.mp4 94.81Мб
59 403.01Кб
59 - Chapter 3 Identity Security Strategy Introduction.mp4 23.91Мб
5 - Pillars of Zero Trust.mp4 60.45Мб
6 677.89Кб
60 134.40Кб
60 - Identity Security Strategy Overview.mp4 50.04Мб
61 882.39Кб
61 - Evolution of Identity Technology.mp4 40.64Мб
62 534.48Кб
62 - Microsoft Identity Store Overview.mp4 112.72Мб
63 572.70Кб
63 - Identity Challenges.mp4 31.12Мб
64 717.31Кб
64 - Identity Governance Overview.mp4 78.15Мб
65 741.53Кб
65 - Identity is the new control plane.mp4 45.47Мб
66 725.96Кб
66 - Zero Trust Concepts and Principles.mp4 51.45Мб
67 282.00Кб
67 - Zero Trust Components.mp4 79.25Мб
68 129.26Кб
68 - Planning a Zero Trust Strategy.mp4 65.28Мб
69 464.67Кб
69 - Zero Trust Model Introduction.mp4 21.70Мб
6 - MCRA Identity.mp4 29.54Мб
7 866.19Кб
70 433.22Кб
70 - Enabling Zero Trust ModelII.mp4 54.71Мб
71 563.86Кб
71 - Enabling Zero Trust ModelIII.mp4 74.35Мб
72 450.16Кб
72 - Zero trust Security strategy for Identities.mp4 145.37Мб
73 228.78Кб
73 - Conditional Access support for Zero Trust Architecture.mp4 31.64Мб
74 614.29Кб
74 - Conditional Access Personas.mp4 112.94Мб
75 975.41Кб
75 - Secure Authentication Methods.mp4 33.13Мб
76 28.51Кб
76 - Secure Authentication Methods II.mp4 32.66Мб
77 299.08Кб
77 - Password hash Sync PHS.mp4 92.60Мб
78 734.58Кб
78 - Pass Through Authentication PTA.mp4 152.83Мб
79 133.19Кб
79 - Azure AD Roles Best Practices.mp4 129.76Мб
7 - MCRA SOC Tools.mp4 58.78Мб
8 645.64Кб
80 31.88Кб
80 - Design a Security Strategy for Privileged Role Access.mp4 47.19Мб
81 43.98Кб
81 - Develop a Roadmap.mp4 44.97Мб
82 501.86Кб
82 - Develop a Roadmap Explained.mp4 114.10Мб
83 567.89Кб
83 - Design a security strategy for privileged activities.mp4 86.98Мб
84 978.70Кб
84 - Rapid Modernization Plan RAMP.mp4 90.43Мб
85 673.39Кб
85 - Execute Critical strategic initiatives for Privileged Activity Management.mp4 45.37Мб
86 834.43Кб
86 - Case study URL reference.txt 112б
86 - Chapter Case Study 01.mp4 84.32Мб
87 38.83Кб
87 - Case study URL reference.txt 112б
87 - Chapter Case Study 02.mp4 54.28Мб
88 824.87Кб
88 - Evaluate Regulatory Compliance Introduction.mp4 26.59Мб
89 954.37Кб
89 - Interpret Compliance Requirements.mp4 31.11Мб
8 - MCRA Endpoint Security.mp4 98.58Мб
9 171.26Кб
90 336.82Кб
90 - Compliance Offerings.mp4 111.70Мб
91 897.96Кб
91 - Evaluate infra compliance using defender for cloud.mp4 46.12Мб
92 62.85Кб
92 - Design for data residency requirements.mp4 104.07Мб
93 94.17Кб
93 - Encryption Support for various services.mp4 130.95Мб
94 538.26Кб
94 - Chapter 1 Case Study.mp4 79.58Мб
95 642.41Кб
95 - Chapter 2 Evaluate Security postures Chapter Introduction.mp4 6.23Мб
96 32.62Кб
96 - what is security posture.mp4 62.87Мб
97 809.14Кб
97 - Azure Security Benchmark.mp4 40.03Мб
98 66.87Кб
98 - Miter attack and Microsoft Defender for cloud.mp4 48.34Мб
99 116.68Кб
99 - Security Hygiene for Cloud workloads.mp4 65.48Мб
9 - MCRA Hybrid Computing.mp4 47.07Мб
TutsNode.net.txt 63б
Статистика распространения по странам
США (US) 2
Индия (IN) 2
Австрия (AT) 1
Румыния (RO) 1
Ямайка (JM) 1
Бельгия (BE) 1
Канада (CA) 1
Всего 9
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент