Общая информация
Название CompTIA Security+ (SY0-601)
Тип
Размер 3.09Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
[TGx]Downloaded from torrentgalaxy.to .txt 585б
0 169б
01. Module Intro.mp4 874.88Кб
01. Module Intro.mp4 3.56Мб
01. Module Intro.mp4 3.08Мб
01. Module Intro.mp4 1.93Мб
01. Module Intro.mp4 1.76Мб
01. Module Intro.mp4 1.58Мб
01. Module Intro.mp4 1.43Мб
01. Module Intro.mp4 1.38Мб
01. Module Intro.mp4 1.37Мб
01. Module Intro.mp4 1.35Мб
01. Module Intro.mp4 1.30Мб
01. Module Intro.mp4 1.29Мб
01. Module Intro.mp4 1.26Мб
01. Module Intro.mp4 1.15Мб
01. Module Intro.vtt 2.95Кб
01. Module Intro.vtt 1.38Кб
01. Module Intro.vtt 1.71Кб
01. Module Intro.vtt 1.39Кб
01. Module Intro.vtt 2.25Кб
01. Module Intro.vtt 1.32Кб
01. Module Intro.vtt 1.25Кб
01. Module Intro.vtt 4.21Кб
01. Module Intro.vtt 2.21Кб
01. Module Intro.vtt 1.07Кб
01. Module Intro.vtt 1.65Кб
01. Module Intro.vtt 1.45Кб
01. Module Intro.vtt 1.45Кб
01. Module Intro.vtt 1.31Кб
01. Module Overview.mp4 972.08Кб
01. Module Overview.mp4 3.01Мб
01. Module Overview.mp4 1.72Мб
01. Module Overview.mp4 1.51Мб
01. Module Overview.mp4 1.39Мб
01. Module Overview.mp4 1.39Мб
01. Module Overview.mp4 1.38Мб
01. Module Overview.mp4 1.37Мб
01. Module Overview.mp4 1.32Мб
01. Module Overview.mp4 1.31Мб
01. Module Overview.mp4 1.30Мб
01. Module Overview.mp4 1.28Мб
01. Module Overview.mp4 1.22Мб
01. Module Overview.mp4 1.15Мб
01. Module Overview.mp4 1.09Мб
01. Module Overview.mp4 1.07Мб
01. Module Overview.mp4 1.07Мб
01. Module Overview.mp4 1.01Мб
01. Module Overview.vtt 1.34Кб
01. Module Overview.vtt 2.70Кб
01. Module Overview.vtt 1.25Кб
01. Module Overview.vtt 1.20Кб
01. Module Overview.vtt 1.26Кб
01. Module Overview.vtt 1.56Кб
01. Module Overview.vtt 2.26Кб
01. Module Overview.vtt 1.73Кб
01. Module Overview.vtt 1.52Кб
01. Module Overview.vtt 1.51Кб
01. Module Overview.vtt 1.43Кб
01. Module Overview.vtt 1.37Кб
01. Module Overview.vtt 1.26Кб
01. Module Overview.vtt 1.22Кб
01. Module Overview.vtt 1.08Кб
01. Module Overview.vtt 1.06Кб
01. Module Overview.vtt 1.06Кб
01. Module Overview.vtt 1.04Кб
01. Module Review.mp4 890.20Кб
01. Module Review.mp4 1.83Мб
01. Module Review.mp4 1.22Мб
01. Module Review.vtt 2.05Кб
01. Module Review.vtt 1.10Кб
01. Module Review.vtt 860б
02. Antivirus.mp4 2.35Мб
02. Antivirus.vtt 2.26Кб
02. Application WhitelistingBlacklisting.mp4 2.10Мб
02. Application WhitelistingBlacklisting.vtt 2.55Кб
02. Authentication Management.mp4 5.13Мб
02. Authentication Management.vtt 5.95Кб
02. Barricades.mp4 3.54Мб
02. Barricades.vtt 2.07Кб
02. Cellular.mp4 10.78Мб
02. Cellular.vtt 14.20Кб
02. Certificate Authorities and Digital Certificates.mp4 1.31Мб
02. Certificate Authorities and Digital Certificates.vtt 1.48Кб
02. Cloud-based vs. On-premise.mp4 4.14Мб
02. Cloud-based vs. On-premise.vtt 5.39Кб
02. Cloud Storage.mp4 3.38Мб
02. Cloud Storage.vtt 4.48Кб
02. Company Obligations to Protect Security.mp4 2.25Мб
02. Company Obligations to Protect Security.vtt 3.28Кб
02. Computer Forensics.mp4 3.57Мб
02. Computer Forensics.vtt 4.43Кб
02. Configuration Management.mp4 7.50Мб
02. Configuration Management.vtt 7.07Кб
02. Directory Services.mp4 2.72Мб
02. Directory Services.vtt 2.84Кб
02. Environments (Dev, Test, Staging, and Production).mp4 5.66Мб
02. Environments (Dev, Test, Staging, and Production).vtt 7.10Кб
02. Filtering Through the Noise.mp4 7.47Мб
02. Filtering Through the Noise.vtt 6.73Кб
02. Geographically Disperse.mp4 1.53Мб
02. Geographically Disperse.vtt 1.53Кб
02. High Availability.mp4 4.49Мб
02. High Availability.vtt 3.98Кб
02. Identity Provider (IdP).mp4 2.80Мб
02. Identity Provider (IdP).vtt 2.66Кб
02. Importance of Policies in Reducing Risk.mp4 792.11Кб
02. Importance of Policies in Reducing Risk.vtt 821б
02. Indicators of Compromise (IOC).mp4 4.05Мб
02. Indicators of Compromise (IOC).vtt 3.65Кб
02. Jump Server.mp4 3.45Мб
02. Jump Server.vtt 4.06Кб
02. Load Balancers.mp4 6.45Мб
02. Load Balancers.vtt 7.55Кб
02. Module Goal.mp4 2.01Мб
02. Module Goal.vtt 2.60Кб
02. Networking Protocols and TCP Three-way Handshake.mp4 6.34Мб
02. Networking Protocols and TCP Three-way Handshake.vtt 6.98Кб
02. Penetration Testing.mp4 1.82Мб
02. Penetration Testing.vtt 2.08Кб
02. Privacy and Compliance Challenges.mp4 9.35Мб
02. Privacy and Compliance Challenges.vtt 9.57Кб
02. Privilege Escalation.mp4 4.31Мб
02. Privilege Escalation.vtt 4.07Кб
02. Risk Types.mp4 3.33Мб
02. Risk Types.vtt 6.84Кб
02. Rogue Access Points and Evil Twin.mp4 5.14Мб
02. Rogue Access Points and Evil Twin.vtt 6.02Кб
02. Script Kiddies.mp4 1.69Мб
02. Script Kiddies.vtt 1.88Кб
02. Specific Types of Threats.mp4 1.04Мб
02. Specific Types of Threats.vtt 1.29Кб
02. Traceroutetracert.mp4 2.89Мб
02. Traceroutetracert.vtt 3.49Кб
02. What Is Social Engineering.mp4 3.05Мб
02. What Is Social Engineering.vtt 3.66Кб
02. Who Should Watch this Course.mp4 5.18Мб
02. Who Should Watch this Course.vtt 5.24Кб
02. Why You Should Care.mp4 1.42Мб
02. Why You Should Care.vtt 1.49Кб
02. Wireless Definitions.mp4 3.27Мб
02. Wireless Definitions.vtt 3.25Кб
03. Bluejack and Bluesnarfing.mp4 5.45Мб
03. Bluejack and Bluesnarfing.vtt 6.01Кб
03. Certificate Authority.mp4 3.01Мб
03. Certificate Authority.vtt 3.65Кб
03. Cloud Computing.mp4 1.97Мб
03. Cloud Computing.vtt 2.66Кб
03. Cross Site Scripting (XSS).mp4 6.69Мб
03. Cross Site Scripting (XSS).vtt 5.14Кб
03. Cryptographic Terminology and History.mp4 5.80Мб
03. Cryptographic Terminology and History.vtt 6.58Кб
03. Diagrams.mp4 4.51Мб
03. Diagrams.vtt 2.17Кб
03. DNSSEC.mp4 7.01Мб
03. DNSSEC.vtt 6.65Кб
03. Embedded Systems.mp4 1.77Мб
03. Embedded Systems.vtt 1.62Кб
03. Endpoint Detection and Response (EDR).mp4 3.16Мб
03. Endpoint Detection and Response (EDR).vtt 3.94Кб
03. Environment Example.mp4 6.16Мб
03. Environment Example.vtt 4.49Кб
03. Extensible Authentication Protocol (EAP).mp4 1.42Мб
03. Extensible Authentication Protocol (EAP).vtt 1.33Кб
03. GDPR and Key Terminology.mp4 3.03Мб
03. GDPR and Key Terminology.vtt 2.99Кб
03. Geographical Dispersal of Assets.mp4 2.26Мб
03. Geographical Dispersal of Assets.vtt 2.31Кб
03. Hacktivists.mp4 1.63Мб
03. Hacktivists.vtt 1.85Кб
03. IdP Example.mp4 2.51Мб
03. IdP Example.vtt 2.93Кб
03. Job Rotation.mp4 2.81Мб
03. Job Rotation.vtt 3.13Кб
03. Managing Risk.mp4 1.19Мб
03. Managing Risk.vtt 1.30Кб
03. Mantraps.mp4 1.32Мб
03. Mantraps.vtt 1.39Кб
03. New Threats Zero Days.mp4 2.85Мб
03. New Threats Zero Days.vtt 4.11Кб
03. nslookupdig.mp4 2.91Мб
03. nslookupdig.vtt 2.91Кб
03. Order of Volatility.mp4 8.94Мб
03. Order of Volatility.vtt 9.21Кб
03. Penetration Testing Steps.mp4 3.09Мб
03. Penetration Testing Steps.vtt 4.84Кб
03. Phishing.mp4 6.36Мб
03. Phishing.vtt 3.44Кб
03. Potential Damages from Mishandled Data.mp4 2.11Мб
03. Potential Damages from Mishandled Data.vtt 2.60Кб
03. Proxies.mp4 5.87Мб
03. Proxies.vtt 6.94Кб
03. Quarantine.mp4 3.77Мб
03. Quarantine.vtt 4.42Кб
03. Resource Policies.mp4 2.25Мб
03. Resource Policies.vtt 2.42Кб
03. Securing Wi-Fi.mp4 3.18Мб
03. Securing Wi-Fi.vtt 3.22Кб
03. Security Segmentation Models.mp4 4.21Мб
03. Security Segmentation Models.vtt 5.38Кб
03. Team Models.mp4 2.19Мб
03. Team Models.vtt 2.37Кб
03. Usernames.mp4 1.91Мб
03. Usernames.vtt 1.67Кб
03. Virus.mp4 4.00Мб
03. Virus.vtt 4.95Кб
03. Vulnerability Scanner Demo.mp4 10.37Мб
03. Vulnerability Scanner Demo.vtt 6.24Кб
03. WEPWPAWPA2.mp4 2.42Мб
03. WEPWPAWPA2.vtt 2.56Кб
03. What Is Cyber Threat Intelligence.mp4 2.39Мб
03. What Is Cyber Threat Intelligence.vtt 2.61Кб
04. [X] as a Service.mp4 1.03Мб
04. [X] as a Service.vtt 1.11Кб
04. Badges.mp4 2.84Мб
04. Badges.vtt 3.33Кб
04. Baseline Configuration.mp4 3.66Мб
04. Baseline Configuration.vtt 3.74Кб
04. Certificates, Tokens, and SSH Keys.mp4 3.67Мб
04. Certificates, Tokens, and SSH Keys.vtt 2.49Кб
04. Chain of Custody.mp4 5.37Мб
04. Chain of Custody.vtt 4.81Кб
04. Challenge Handshake Authentication Protocol (CHAP).mp4 1.68Мб
04. Challenge Handshake Authentication Protocol (CHAP).vtt 1.64Кб
04. CRLs.mp4 2.36Мб
04. CRLs.vtt 2.90Кб
04. Crypto-malware Ransomware.mp4 5.98Мб
04. Crypto-malware Ransomware.vtt 3.82Кб
04. Data Loss Prevention (DLP).mp4 3.76Мб
04. Data Loss Prevention (DLP).vtt 4.39Кб
04. Dissociation.mp4 2.67Мб
04. Dissociation.vtt 2.28Кб
04. Embedded Systems Examples.mp4 3.30Мб
04. Embedded Systems Examples.vtt 3.00Кб
04. Federation.mp4 1.82Мб
04. Federation.vtt 1.75Кб
04. Firewalls.mp4 8.90Мб
04. Firewalls.vtt 11.82Кб
04. GDPR Key Terms and Data Processing Princ.mp4 3.26Мб
04. GDPR Key Terms and Data Processing Princ.vtt 3.63Кб
04. Importance of Cyber Threat Intelligence.mp4 1.35Мб
04. Importance of Cyber Threat Intelligence.vtt 1.57Кб
04. Incident Notification and Escalation.mp4 3.38Мб
04. Incident Notification and Escalation.vtt 3.84Кб
04. Incident Response Process.mp4 2.82Мб
04. Incident Response Process.vtt 3.20Кб
04. ipconfigifconfig.mp4 1.31Мб
04. ipconfigifconfig.vtt 1.55Кб
04. Known, Unknown, and Partially Known Environments.mp4 1.51Мб
04. Known, Unknown, and Partially Known Environments.vtt 1.64Кб
04. Mandatory Vacations.mp4 1.20Мб
04. Mandatory Vacations.vtt 1.10Кб
04. Mis-configuration Weak Configuration.mp4 2.31Мб
04. Mis-configuration Weak Configuration.vtt 2.15Кб
04. Near Field Communication (NFC).mp4 2.15Мб
04. Near Field Communication (NFC).vtt 2.53Кб
04. Organized Crime.mp4 2.09Мб
04. Organized Crime.vtt 2.48Кб
04. Provisioning and Deprovisioning.mp4 3.62Мб
04. Provisioning and Deprovisioning.vtt 4.46Кб
04. RAID.mp4 5.14Мб
04. RAID.vtt 4.65Кб
04. Risk Management Defined.mp4 2.30Мб
04. Risk Management Defined.vtt 2.02Кб
04. Secrets Management.mp4 4.89Мб
04. Secrets Management.vtt 4.28Кб
04. SIEM.mp4 6.62Мб
04. SIEM.vtt 6.08Кб
04. SQL Injection.mp4 2.51Мб
04. SQL Injection.vtt 2.19Кб
04. SSH.mp4 1.94Мб
04. SSH.vtt 2.30Кб
04. Types of Phishing.mp4 5.76Мб
04. Types of Phishing.vtt 6.34Кб
04. Vigenere Table.mp4 10.21Мб
04. Vigenere Table.vtt 5.98Кб
04. Virtualization.mp4 2.29Мб
04. Virtualization.vtt 2.34Кб
04. Web Security Gateways.mp4 2.78Мб
04. Web Security Gateways.vtt 2.92Кб
04. WPA and WPA2 Security.mp4 6.74Мб
04. WPA and WPA2 Security.vtt 6.49Кб
05. Additional Areas of Concern.mp4 4.96Мб
05. Additional Areas of Concern.vtt 4.73Кб
05. Air Gaps.mp4 3.65Мб
05. Air Gaps.vtt 4.17Кб
05. Alarms.mp4 2.53Мб
05. Alarms.vtt 3.00Кб
05. Certificate Issues.mp4 4.43Мб
05. Certificate Issues.vtt 5.22Кб
05. Demo - Configuring Firewall Rules.mp4 19.10Мб
05. Demo - Configuring Firewall Rules.vtt 6.93Кб
05. Digital Signatures.mp4 2.52Мб
05. Digital Signatures.vtt 2.48Кб
05. DLL Injection.mp4 7.07Мб
05. DLL Injection.vtt 3.53Кб
05. Infrastructure as a Service (IaaS).mp4 3.05Мб
05. Infrastructure as a Service (IaaS).vtt 3.01Кб
05. Integrity Measurement.mp4 3.15Мб
05. Integrity Measurement.vtt 3.65Кб
05. Intrusion Detection and Prevention.mp4 9.11Мб
05. Intrusion Detection and Prevention.vtt 9.70Кб
05. IP Address Schema.mp4 3.74Мб
05. IP Address Schema.vtt 3.93Кб
05. Jamming.mp4 1.65Мб
05. Jamming.vtt 1.81Кб
05. Legal Hold.mp4 2.24Мб
05. Legal Hold.vtt 2.61Кб
05. Log Files.mp4 6.83Мб
05. Log Files.vtt 7.82Кб
05. Multipath.mp4 3.67Мб
05. Multipath.vtt 3.47Кб
05. Nation States APT.mp4 2.13Мб
05. Nation States APT.vtt 2.27Кб
05. Next-generation Firewall (NGFW).mp4 2.90Мб
05. Next-generation Firewall (NGFW).vtt 3.20Кб
05. nmap and nmap demo.mp4 6.98Мб
05. nmap and nmap demo.vtt 6.04Кб
05. Notifying Outside Agencies.mp4 2.51Мб
05. Notifying Outside Agencies.vtt 2.74Кб
05. OCSP.mp4 2.63Мб
05. OCSP.vtt 3.40Кб
05. Password Authentication Protocol (PAP).mp4 1.38Мб
05. Password Authentication Protocol (PAP).vtt 1.78Кб
05. Preparation.mp4 2.05Мб
05. Preparation.vtt 2.82Кб
05. Risk Management Concepts.mp4 5.52Мб
05. Risk Management Concepts.vtt 4.89Кб
05. Rules of Engagement.mp4 3.15Мб
05. Rules of Engagement.vtt 3.32Кб
05. SCADA ICS.mp4 9.42Мб
05. SCADA ICS.vtt 7.71Кб
05. Separation of Duties.mp4 997.25Кб
05. Separation of Duties.vtt 947б
05. Shared Accounts (Improperly Configured).mp4 2.31Мб
05. Shared Accounts (Improperly Configured).vtt 2.26Кб
05. Six Legal Grounds for Processing Persona.mp4 2.12Мб
05. Six Legal Grounds for Processing Persona.vtt 2.40Кб
05. SMIME.mp4 1.80Мб
05. SMIME.vtt 2.06Кб
05. Storage in the Cloud.mp4 4.44Мб
05. Storage in the Cloud.vtt 5.25Кб
05. Threat Intelligence Classification.mp4 2.49Мб
05. Threat Intelligence Classification.vtt 3.27Кб
05. Transitive Trust Authentication.mp4 1.86Мб
05. Transitive Trust Authentication.vtt 1.80Кб
05. Trojan.mp4 7.07Мб
05. Trojan.vtt 7.58Кб
05. Vishing.mp4 4.78Мб
05. Vishing.vtt 4.81Кб
05. WPA3.mp4 8.42Мб
05. WPA3.vtt 7.03Кб
06. Attestation.mp4 1.33Мб
06. Attestation.vtt 1.16Кб
06. CSR and PKCS Standards.mp4 1.82Мб
06. CSR and PKCS Standards.vtt 1.29Кб
06. Data Classification.mp4 5.08Мб
06. Data Classification.vtt 5.19Кб
06. Data Sovereignty.mp4 2.47Мб
06. Data Sovereignty.vtt 2.55Кб
06. Detection and Analysis.mp4 6.26Мб
06. Detection and Analysis.vtt 5.53Кб
06. East-west Traffic.mp4 3.26Мб
06. East-west Traffic.vtt 3.39Кб
06. First Responder Best Practices.mp4 9.58Мб
06. First Responder Best Practices.vtt 9.10Кб
06. GDPR Compliance and Penalties.mp4 1.13Мб
06. GDPR Compliance and Penalties.vtt 1.09Кб
06. HIDSHIPS.mp4 1.51Мб
06. HIDSHIPS.vtt 1.78Кб
06. IaaS and Automation.mp4 2.74Мб
06. IaaS and Automation.vtt 3.03Кб
06. IDSIPS Component Workflow.mp4 2.13Мб
06. IDSIPS Component Workflow.vtt 2.32Кб
06. Insiders.mp4 2.57Мб
06. Insiders.vtt 2.59Кб
06. Key Stretching.mp4 6.04Мб
06. Key Stretching.vtt 6.02Кб
06. Lateral Movement.mp4 1.70Мб
06. Lateral Movement.vtt 2.63Кб
06. LDAP Injection.mp4 1.21Мб
06. LDAP Injection.vtt 1.27Кб
06. Least Privilege.mp4 1.21Мб
06. Least Privilege.vtt 1.26Кб
06. Lighting and Signs.mp4 3.66Мб
06. Lighting and Signs.vtt 3.20Кб
06. Load Balancer.mp4 2.27Мб
06. Load Balancer.vtt 2.00Кб
06. Log Management, Syslog, Rsyslog, and Syslog-ng.mp4 6.54Мб
06. Log Management, Syslog, Rsyslog, and Syslog-ng.vtt 5.77Кб
06. MicroSD HSM.mp4 1.47Мб
06. MicroSD HSM.vtt 1.30Кб
06. Mobile Device Management.mp4 9.64Мб
06. Mobile Device Management.vtt 8.10Кб
06. Ping and Pathping.mp4 5.52Мб
06. Ping and Pathping.vtt 4.44Кб
06. Port Security and 802.1x Authentication.mp4 7.96Мб
06. Port Security and 802.1x Authentication.vtt 7.08Кб
06. RFID.mp4 2.18Мб
06. RFID.vtt 2.06Кб
06. SCADA Security Concerns.mp4 5.47Мб
06. SCADA Security Concerns.vtt 5.14Кб
06. Secure Real-Time Transport Protocol (SRTP).mp4 1.19Мб
06. Secure Real-Time Transport Protocol (SRTP).vtt 1.14Кб
06. Smart Cards.mp4 1.48Мб
06. Smart Cards.vtt 1.63Кб
06. SPAM.mp4 4.65Мб
06. SPAM.vtt 4.75Кб
06. Static Code Analysis.mp4 3.59Мб
06. Static Code Analysis.vtt 4.19Кб
06. Strategic, Operational, and Tactical Intelligence.mp4 2.62Мб
06. Strategic, Operational, and Tactical Intelligence.vtt 2.22Кб
06. Strategic Options.mp4 3.18Мб
06. Strategic Options.vtt 3.45Кб
06. Virtual Networks.mp4 6.35Мб
06. Virtual Networks.vtt 5.09Кб
06. Weak Configuration Considerations.mp4 3.13Мб
06. Weak Configuration Considerations.vtt 4.87Кб
06. Wireless Security Examples.mp4 4.09Мб
06. Wireless Security Examples.vtt 3.69Кб
06. Worms.mp4 1.40Мб
06. Worms.vtt 1.33Кб
07. API Inspection and Integration.mp4 2.31Мб
07. API Inspection and Integration.vtt 3.02Кб
07. Cameras and Video Surveillance.mp4 2.89Мб
07. Cameras and Video Surveillance.vtt 2.86Кб
07. Capture a System Image.mp4 6.52Мб
07. Capture a System Image.vtt 6.39Кб
07. Clean Desk Policies.mp4 1.87Мб
07. Clean Desk Policies.vtt 2.51Кб
07. Competitors.mp4 2.09Мб
07. Competitors.vtt 2.57Кб
07. Compliance Frameworks.mp4 4.08Мб
07. Compliance Frameworks.vtt 4.31Кб
07. Data Loss Prevention (DLP).mp4 3.80Мб
07. Data Loss Prevention (DLP).vtt 4.30Кб
07. Dumpter Diving.mp4 1.87Мб
07. Dumpter Diving.vtt 2.31Кб
07. Escalation of Privilege.mp4 1.07Мб
07. Escalation of Privilege.vtt 1.17Кб
07. Four Approaches to IDS.mp4 2.72Мб
07. Four Approaches to IDS.vtt 3.22Кб
07. Gathering and Correlating Information.mp4 3.72Мб
07. Gathering and Correlating Information.vtt 3.71Кб
07. Hashing.mp4 4.40Мб
07. Hashing.vtt 3.95Кб
07. Host-based Firewall.mp4 2.53Мб
07. Host-based Firewall.vtt 2.67Кб
07. hping and hping demo.mp4 5.28Мб
07. hping and hping demo.vtt 4.53Кб
07. Journalctl.mp4 10.13Мб
07. Journalctl.vtt 5.84Кб
07. Lightweight Directory Access Protocol over SSL (LDAPS).mp4 1.64Мб
07. Lightweight Directory Access Protocol over SSL (LDAPS).vtt 1.64Кб
07. Mobile Device Management (MDM, MAM, and UEM).mp4 2.21Мб
07. Mobile Device Management (MDM, MAM, and UEM).vtt 2.21Кб
07. Near Field Communication (NFC).mp4 2.91Мб
07. Near Field Communication (NFC).vtt 2.33Кб
07. PKI.mp4 8.48Мб
07. PKI.vtt 6.89Кб
07. Platform as a Service (PaaS).mp4 3.31Мб
07. Platform as a Service (PaaS).vtt 3.35Кб
07. Potentially Unwanted Programs (PUP).mp4 2.72Мб
07. Potentially Unwanted Programs (PUP).vtt 2.95Кб
07. Power Resiliency.mp4 3.82Мб
07. Power Resiliency.vtt 3.71Кб
07. Privacy-enhancing Technologies, Data Masking, and Tokenization.mp4 2.52Мб
07. Privacy-enhancing Technologies, Data Masking, and Tokenization.vtt 3.32Кб
07. RADIUS.mp4 4.14Мб
07. RADIUS.vtt 4.94Кб
07. Risk Register, Risk Matrix, and Heat Map.mp4 1.63Мб
07. Risk Register, Risk Matrix, and Heat Map.vtt 2.14Кб
07. Secure Coding Techniques.mp4 14.24Мб
07. Secure Coding Techniques.vtt 12.55Кб
07. Smart Devices IoT.mp4 4.05Мб
07. Smart Devices IoT.vtt 4.44Кб
07. Stopping the Spread.mp4 3.44Мб
07. Stopping the Spread.vtt 4.81Кб
07. Time-Based One-Time Password (TOTP).mp4 2.47Мб
07. Time-Based One-Time Password (TOTP).vtt 2.86Кб
07. User Accounts.mp4 1.95Мб
07. User Accounts.vtt 1.84Кб
07. Using MDM to Locate and Secure and Lost Device.mp4 2.03Мб
07. Using MDM to Locate and Secure and Lost Device.vtt 1.92Кб
07. Weak Cipher Suites and Implementations.mp4 2.97Мб
07. Weak Cipher Suites and Implementations.vtt 3.62Кб
07. Wireless Security and Pen Testing Tools.mp4 5.03Мб
07. Wireless Security and Pen Testing Tools.vtt 4.69Кб
07. XML Injection.mp4 1.80Мб
07. XML Injection.vtt 1.86Кб
07. Zero Trust.mp4 3.04Мб
07. Zero Trust.vtt 3.13Кб
08. Account Management.mp4 3.62Мб
08. Account Management.vtt 3.57Кб
08. Anonymization and Pseudo-anonymization.mp4 2.52Мб
08. Anonymization and Pseudo-anonymization.vtt 1.54Кб
08. Background Checks, NDAs, and Role-based Awareness Training.mp4 3.15Мб
08. Background Checks, NDAs, and Role-based Awareness Training.vtt 3.30Кб
08. Boot Loader Protections and Secure Boot.mp4 4.96Мб
08. Boot Loader Protections and Secure Boot.vtt 4.65Кб
08. Defining Goals and Expected Outcomes.mp4 7.53Мб
08. Defining Goals and Expected Outcomes.vtt 6.85Кб
08. DLP, Content FiltersURL Filters and UpdatingRevoking Certificates.mp4 5.92Мб
08. DLP, Content FiltersURL Filters and UpdatingRevoking Certificates.vtt 5.77Кб
08. EAP, PEAP, and LEAP.mp4 3.73Мб
08. EAP, PEAP, and LEAP.vtt 4.02Кб
08. Fileless Virus.mp4 3.66Мб
08. Fileless Virus.vtt 3.90Кб
08. FTPS and SFTP.mp4 2.32Мб
08. FTPS and SFTP.vtt 2.63Кб
08. Growth of Enterprise Cloud Application.mp4 1.85Мб
08. Growth of Enterprise Cloud Application.vtt 2.68Кб
08. Guards.mp4 1.16Мб
08. Guards.vtt 1.10Кб
08. HMAC-Based One-Time Password (HOTP).mp4 1.40Мб
08. HMAC-Based One-Time Password (HOTP).vtt 1.44Кб
08. Improper Certificate and Key Management.mp4 2.56Мб
08. Improper Certificate and Key Management.vtt 2.63Кб
08. In-band vs. Out-of-band Key Exchange.mp4 2.58Мб
08. In-band vs. Out-of-band Key Exchange.vtt 2.80Кб
08. IV Attack.mp4 4.85Мб
08. IV Attack.vtt 5.31Кб
08. Methods of Privilege Escalation.vtt 3.04Кб
08. Netstat.mp4 2.38Мб
08. Netstat.vtt 2.31Кб
08. Network-based IDS.mp4 3.71Мб
08. Network-based IDS.vtt 3.86Кб
08. Network Traffic and Logs.mp4 6.31Мб
08. Network Traffic and Logs.vtt 6.71Кб
08. NIST and the Cyber-security Framework (C.mp4 1.65Мб
08. NIST and the Cyber-security Framework (C.vtt 1.98Кб
08. NXLOG.mp4 2.12Мб
08. NXLOG.vtt 1.23Кб
08. Pointer Dereference.mp4 2.76Мб
08. Pointer Dereference.vtt 2.58Кб
08. Public Key.mp4 1.90Мб
08. Public Key.vtt 2.10Кб
08. Replication.mp4 4.20Мб
08. Replication.vtt 3.63Кб
08. Risk Control Self-assessment (RCSA).mp4 3.91Мб
08. Risk Control Self-assessment (RCSA).vtt 4.64Кб
08. SEAndroid.mp4 2.58Мб
08. SEAndroid.vtt 1.90Кб
08. Security Automation.mp4 4.25Мб
08. Security Automation.vtt 4.74Кб
08. Shoulder Surfing.mp4 4.85Мб
08. Shoulder Surfing.vtt 5.15Кб
08. Single Sign-on (SSO).mp4 8.92Мб
08. Single Sign-on (SSO).vtt 2.59Кб
08. Smart Devices IoT Weak Defaults.mp4 1.89Мб
08. Smart Devices IoT Weak Defaults.vtt 1.82Кб
08. Software as a Service (SaaS).mp4 1.96Мб
08. Software as a Service (SaaS).vtt 2.29Кб
08. Stages of Risk Management.mp4 4.73Мб
08. Stages of Risk Management.vtt 5.39Кб
08. Threat Actor Attributes.mp4 1.35Мб
08. Threat Actor Attributes.vtt 1.20Кб
08. Types of Data to Secure.mp4 2.38Мб
08. Types of Data to Secure.vtt 2.16Кб
08. VPN.mp4 6.95Мб
08. VPN.vtt 7.92Кб
09. 802.11x Wireless Protocols.mp4 4.96Мб
09. 802.11x Wireless Protocols.vtt 3.36Кб
09. Attack Vectors.mp4 12.61Мб
09. Attack Vectors.vtt 14.32Кб
09. Botnets.mp4 4.69Мб
09. Botnets.vtt 4.48Кб
09. Capturing Video.mp4 1.82Мб
09. Capturing Video.vtt 1.57Кб
09. Continuous Monitoring and Validation.mp4 1.98Мб
09. Continuous Monitoring and Validation.vtt 2.50Кб
09. Cyber Kill Chain in the Cloud.mp4 8.31Мб
09. Cyber Kill Chain in the Cloud.vtt 7.25Кб
09. Data Masking.mp4 5.93Мб
09. Data Masking.vtt 7.67Кб
09. Data Owner.mp4 1.00Мб
09. Data Owner.vtt 1.08Кб
09. Device Security.mp4 6.61Мб
09. Device Security.vtt 8.13Кб
09. Directory Traversal Command Injection.mp4 3.11Мб
09. Directory Traversal Command Injection.vtt 3.01Кб
09. Elliptic Curve Cryptography (ECC).mp4 1.91Мб
09. Elliptic Curve Cryptography (ECC).vtt 2.14Кб
09. IaaS, PaaS, and SaaS Differentiators.mp4 2.02Мб
09. IaaS, PaaS, and SaaS Differentiators.vtt 1.84Кб
09. Measured Launch.mp4 1.22Мб
09. Measured Launch.vtt 1.27Кб
09. netcat.mp4 3.61Мб
09. netcat.vtt 3.85Кб
09. On-path Attacks (Formerly MiTM).mp4 1.99Мб
09. On-path Attacks (Formerly MiTM).vtt 1.86Кб
09. On-prem vs. Cloud.mp4 3.11Мб
09. On-prem vs. Cloud.vtt 2.80Кб
09. Password Complexity.mp4 2.30Мб
09. Password Complexity.vtt 2.46Кб
09. PCI-DSS.mp4 1.55Мб
09. PCI-DSS.vtt 1.92Кб
09. Persistence.mp4 757.99Кб
09. Persistence.vtt 1.10Кб
09. Pharming.mp4 4.29Мб
09. Pharming.vtt 4.24Кб
09. Private Key.mp4 976.99Кб
09. Private Key.vtt 1.16Кб
09. Retention (Auditing, Compliance and Investigations).mp4 2.77Мб
09. Retention (Auditing, Compliance and Investigations).vtt 3.89Кб
09. Risk Awareness (Inherent, Residual, Control, and Risk Appetite).mp4 2.06Мб
09. Risk Awareness (Inherent, Residual, Control, and Risk Appetite).vtt 2.74Кб
09. Risk Management Data Sources.mp4 4.31Мб
09. Risk Management Data Sources.vtt 4.67Кб
09. Robot Sentries.mp4 2.40Мб
09. Robot Sentries.vtt 2.55Кб
09. SAML.mp4 3.92Мб
09. SAML.vtt 4.37Кб
09. Secure Protocols.mp4 5.51Мб
09. Secure Protocols.vtt 5.74Кб
09. Security Device Placement.mp4 3.99Мб
09. Security Device Placement.vtt 4.79Кб
09. Segregation, Segmentation and Isolation.mp4 5.65Мб
09. Segregation, Segmentation and Isolation.vtt 5.40Кб
09. SMS Authentication.mp4 1.95Мб
09. SMS Authentication.vtt 1.65Кб
09. SNMP v3.mp4 1.76Мб
09. SNMP v3.vtt 2.19Кб
09. Special Purpose Devices.mp4 1.87Мб
09. Special Purpose Devices.vtt 1.80Кб
09. Split Tunnel.mp4 1.65Мб
09. Split Tunnel.vtt 1.44Кб
09. Test the Plan.mp4 1.05Мб
09. Test the Plan.vtt 1.68Кб
09. Use Cases for Monitoring.mp4 3.40Мб
09. Use Cases for Monitoring.vtt 3.90Кб
1
1. Course Overview.mp4 4.89Мб
1. Course Overview.mp4 3.94Мб
1. Course Overview.mp4 3.80Мб
1. Course Overview.mp4 3.71Мб
1. Course Overview.mp4 3.71Мб
1. Course Overview.vtt 2.84Кб
1. Course Overview.vtt 3.16Кб
1. Course Overview.vtt 3.10Кб
1. Course Overview.vtt 3.02Кб
1. Course Overview.vtt 2.98Кб
1. Module Intro and Study Tips.mp4 5.85Мб
1. Module Intro and Study Tips.vtt 6.73Кб
1. Module Overview.mp4 1.42Мб
1. Module Overview.vtt 1.82Кб
1. Module Overview and Domains.mp4 4.51Мб
1. Module Overview and Domains.vtt 4.34Кб
10 226.33Кб
10. Application Security and Key Credential Management.mp4 4.05Мб
10. Application Security and Key Credential Management.vtt 5.66Кб
10. Backup Plans Policies.mp4 1.83Мб
10. Backup Plans Policies.vtt 2.11Кб
10. Bandwidth Monitors.mp4 2.20Мб
10. Bandwidth Monitors.vtt 2.52Кб
10. Buffer Overflow.mp4 2.84Мб
10. Buffer Overflow.vtt 1.76Кб
10. Cleanup.mp4 1.72Мб
10. Cleanup.vtt 2.35Кб
10. Compute in the Cloud.mp4 5.78Мб
10. Compute in the Cloud.vtt 7.51Кб
10. Continuous Integration.mp4 3.02Мб
10. Continuous Integration.vtt 3.08Кб
10. Data Controller and Processor.mp4 578.02Кб
10. Data Controller and Processor.vtt 622б
10. Default Configurations.mp4 2.33Мб
10. Default Configurations.vtt 2.54Кб
10. Enterprise Security Framework (ESF).mp4 2.17Мб
10. Enterprise Security Framework (ESF).vtt 2.17Кб
10. Firewalls.mp4 12.08Мб
10. Firewalls.vtt 12.14Кб
10. Integrity Measurement Architecture (IMA).mp4 749.51Кб
10. Integrity Measurement Architecture (IMA).vtt 918б
10. IP Scanners.mp4 1.77Мб
10. IP Scanners.vtt 1.64Кб
10. IPSec and Transport Encryption.mp4 2.18Мб
10. IPSec and Transport Encryption.vtt 2.65Кб
10. Logic Bomb.mp4 1.64Мб
10. Logic Bomb.vtt 2.38Кб
10. Object Identifiers (OID).mp4 3.48Мб
10. Object Identifiers (OID).vtt 2.90Кб
10. On-path Attacks (Formerly MiTB).mp4 4.09Мб
10. On-path Attacks (Formerly MiTB).vtt 4.37Кб
10. Password History.mp4 3.52Мб
10. Password History.vtt 3.47Кб
10. Perfect Forward Secrecy.mp4 2.67Мб
10. Perfect Forward Secrecy.vtt 2.06Кб
10. RADIUS Federation.mp4 742.83Кб
10. RADIUS Federation.vtt 728б
10. Reception.mp4 1.83Мб
10. Reception.vtt 1.42Кб
10. Record Time Offset.mp4 4.29Мб
10. Record Time Offset.vtt 4.56Кб
10. Regulatory Examples.mp4 1.15Мб
10. Regulatory Examples.vtt 1.25Кб
10. SSLTLS.mp4 1.85Мб
10. SSLTLS.vtt 1.73Кб
10. TACACS.mp4 1.94Мб
10. TACACS.vtt 2.02Кб
10. Tailgating.mp4 5.85Мб
10. Tailgating.vtt 4.37Кб
10. Things Typically Monitored.mp4 2.38Мб
10. Things Typically Monitored.vtt 3.08Кб
10. Tokenization.mp4 4.77Мб
10. Tokenization.vtt 3.98Кб
10. Tokens.mp4 1.91Мб
10. Tokens.vtt 2.08Кб
10. Types of Clouds.mp4 1.53Мб
10. Types of Clouds.vtt 1.76Кб
10. Use of Open Source Intelligence.mp4 7.00Мб
10. Use of Open Source Intelligence.vtt 5.02Кб
10. Vehicles.mp4 2.64Мб
10. Vehicles.vtt 2.79Кб
10. Virtualization.mp4 2.20Мб
10. Virtualization.vtt 2.18Кб
10. Vulnerability Scanning.mp4 1.26Мб
10. Vulnerability Scanning.vtt 1.47Кб
10. Walkthrough Tests.mp4 2.77Мб
10. Walkthrough Tests.vtt 3.49Кб
100 209.29Кб
101 212.07Кб
102 216.75Кб
103 229.08Кб
104 250.56Кб
105 345.49Кб
106 353.94Кб
107 447.79Кб
108 487.13Кб
109 488.85Кб
11 6.86Кб
11. Air Gaps.mp4 3.37Мб
11. Air Gaps.vtt 3.98Кб
11. ARP.mp4 1.27Мб
11. ARP.vtt 1.30Кб
11. ARP Poisoning.mp4 2.59Мб
11. ARP Poisoning.vtt 2.41Кб
11. Authentication.mp4 2.70Мб
11. Authentication.vtt 3.57Кб
11. Backup Execution Frequency.mp4 2.21Мб
11. Backup Execution Frequency.vtt 2.25Кб
11. Balancing Whats Reasonable.mp4 1.20Мб
11. Balancing Whats Reasonable.vtt 1.59Кб
11. BIOSUEFI.mp4 964.31Кб
11. BIOSUEFI.vtt 1001б
11. Bug Bounty.mp4 3.91Мб
11. Bug Bounty.vtt 2.47Кб
11. Closed Proprietary Intelligence.mp4 1.36Мб
11. Closed Proprietary Intelligence.vtt 1.28Кб
11. Cloud Access Security Broker (CASB).mp4 1.69Мб
11. Cloud Access Security Broker (CASB).vtt 1.72Кб
11. Communication Tests.mp4 2.13Мб
11. Communication Tests.vtt 1.89Кб
11. Continuous Delivery and Continuous Development.mp4 3.59Мб
11. Continuous Delivery and Continuous Development.vtt 3.75Кб
11. Data Steward Custodian.mp4 2.29Мб
11. Data Steward Custodian.vtt 2.52Кб
11. Digital Rights Management (DRM).mp4 1.52Мб
11. Digital Rights Management (DRM).vtt 1.77Кб
11. False Positive.mp4 1.69Мб
11. False Positive.vtt 1.59Кб
11. Gramm-Leach-Bliley Act (GLBA).mp4 2.46Мб
11. Gramm-Leach-Bliley Act (GLBA).vtt 2.53Кб
11. Hoaxes.mp4 6.29Мб
11. Hoaxes.vtt 5.57Кб
11. HTTPS.mp4 2.50Мб
11. HTTPS.vtt 2.78Кб
11. Managed Service Providers (MSP).mp4 7.55Мб
11. Managed Service Providers (MSP).vtt 8.08Кб
11. Metadata.mp4 6.14Мб
11. Metadata.vtt 6.01Кб
11. NIST SP 800-53 and ISO 27001.mp4 7.92Мб
11. NIST SP 800-53 and ISO 27001.vtt 4.97Кб
11. Password Reuse.mp4 1.96Мб
11. Password Reuse.vtt 2.15Кб
11. Quantum Communications.mp4 8.30Мб
11. Quantum Communications.vtt 5.97Кб
11. Race Conditions.mp4 3.39Мб
11. Race Conditions.vtt 2.92Кб
11. Spyware.mp4 2.47Мб
11. Spyware.vtt 2.99Кб
11. Static Codes.mp4 1.31Мб
11. Static Codes.vtt 1.26Кб
11. TACACS+.mp4 4.47Мб
11. TACACS+.vtt 3.65Кб
11. Taking Hashes.mp4 3.31Мб
11. Taking Hashes.vtt 3.45Кб
11. Third-party Risks.mp4 3.76Мб
11. Third-party Risks.vtt 5.01Кб
11. Two Person Integrity (TPI) Control.mp4 1.58Мб
11. Two Person Integrity (TPI) Control.vtt 1.30Кб
11. Types of Certificates.mp4 6.20Мб
11. Types of Certificates.vtt 9.05Кб
11. Voice over IP (VoIP).mp4 5.09Мб
11. Voice over IP (VoIP).vtt 3.84Кб
11. VPN Concentrator.mp4 2.16Мб
11. VPN Concentrator.vtt 2.09Кб
11. Web Application Firewalls.mp4 3.98Мб
11. Web Application Firewalls.vtt 4.29Кб
11. Wi-Fi Protected Setup (WPS).mp4 1.73Мб
11. Wi-Fi Protected Setup (WPS).vtt 1.77Кб
110 505.98Кб
111 513.09Кб
112 515.21Кб
113 542.78Кб
114 545.15Кб
115 552.67Кб
116 562.05Кб
117 570.65Кб
118 649.23Кб
119 701.75Кб
12 5.11Кб
12. Application Security.mp4 1.73Мб
12. Application Security.vtt 2.03Кб
12. Authentication Applications.mp4 2.00Мб
12. Authentication Applications.vtt 1.76Кб
12. Backup Types.mp4 5.50Мб
12. Backup Types.vtt 6.09Кб
12. Captive Portal.mp4 3.93Мб
12. Captive Portal.vtt 4.06Кб
12. Certificate Formats.mp4 1.63Мб
12. Certificate Formats.vtt 1.75Кб
12. Cloud Security Alliance (CSA).mp4 2.18Мб
12. Cloud Security Alliance (CSA).vtt 1.46Кб
12. DNSSEC.mp4 7.09Мб
12. DNSSEC.vtt 6.96Кб
12. False Positive Audits.mp4 1.25Мб
12. False Positive Audits.vtt 1.04Кб
12. Fog Computing.mp4 4.79Мб
12. Fog Computing.vtt 5.01Кб
12. Geo-tagging.mp4 2.61Мб
12. Geo-tagging.vtt 2.96Кб
12. Hardware Based Encryption (TPM and HSM).mp4 2.94Мб
12. Hardware Based Encryption (TPM and HSM).vtt 2.44Кб
12. Hardware Locks.mp4 1.15Мб
12. Hardware Locks.vtt 1.48Кб
12. Hashing.mp4 4.38Мб
12. Hashing.vtt 3.92Кб
12. HIPAA.mp4 2.38Мб
12. HIPAA.vtt 2.25Кб
12. HVAC.mp4 3.83Мб
12. HVAC.vtt 4.82Кб
12. IPMAC Spoofing.mp4 1.61Мб
12. IPMAC Spoofing.vtt 1.51Кб
12. Keylogger.mp4 1.53Мб
12. Keylogger.vtt 1.80Кб
12. Netflow, sFlow, and IPFIX.mp4 9.22Мб
12. Netflow, sFlow, and IPFIX.vtt 9.49Кб
12. New Tools Are Constantly Developed.mp4 2.02Мб
12. New Tools Are Constantly Developed.vtt 1.63Кб
12. oAUTH.mp4 3.25Мб
12. oAUTH.vtt 3.40Кб
12. OWASP.mp4 940.96Кб
12. OWASP.vtt 1.05Кб
12. Pivoting.mp4 3.37Мб
12. Pivoting.vtt 3.99Кб
12. Prepending.mp4 3.15Мб
12. Prepending.vtt 3.02Кб
12. Privacy Officer.mp4 851.66Кб
12. Privacy Officer.vtt 923б
12. Quantum Computing.mp4 2.48Мб
12. Quantum Computing.vtt 2.25Кб
12. Route.mp4 983.76Кб
12. Route.vtt 946б
12. Screenshots.mp4 1.62Мб
12. Screenshots.vtt 2.00Кб
12. Secure POPIMAP.mp4 4.90Мб
12. Secure POPIMAP.vtt 5.72Кб
12. Securing the Environment using Isolation, Containment and Segment.mp4 3.20Мб
12. Securing the Environment using Isolation, Containment and Segment.vtt 3.68Кб
12. Simulation (Tabletop) Tests.mp4 1.49Мб
12. Simulation (Tabletop) Tests.vtt 1.80Кб
12. Time of Check.mp4 2.28Мб
12. Time of Check.vtt 2.07Кб
12. Time of Day Restrictions.mp4 1.88Мб
12. Time of Day Restrictions.vtt 1.73Кб
12. Unified Threat Management (UTM).mp4 1.57Мб
12. Unified Threat Management (UTM).vtt 1.87Кб
12. Vendor Management.mp4 4.99Мб
12. Vendor Management.vtt 3.78Кб
12. Vulnerability Databases.mp4 2.44Мб
12. Vulnerability Databases.vtt 2.66Кб
120 739.91Кб
121 757.60Кб
122 830.32Кб
123 844.53Кб
124 873.42Кб
125 874.26Кб
126 876.48Кб
127 879.69Кб
128 888.27Кб
129 914.94Кб
13 5.77Кб
13. AircraftUAV.mp4 2.94Мб
13. AircraftUAV.vtt 3.36Кб
13. Backup Environments.mp4 1.99Мб
13. Backup Environments.vtt 2.41Кб
13. Biometrics.mp4 1.66Мб
13. Biometrics.vtt 1.57Кб
13. Content Filters.mp4 2.09Мб
13. Content Filters.vtt 1.88Кб
13. Context-aware Authentication.mp4 4.28Мб
13. Context-aware Authentication.vtt 3.84Кб
13. Curl and Curl Demo.mp4 2.61Мб
13. Curl and Curl Demo.vtt 2.83Кб
13. Detecting an Amplification Attack (ICMP echo).mp4 3.99Мб
13. Detecting an Amplification Attack (ICMP echo).vtt 3.98Кб
13. Edge Computing.mp4 977.26Кб
13. Edge Computing.vtt 944б
13. False Negatives.mp4 1.23Мб
13. False Negatives.vtt 1.33Кб
13. Geographical Considerations.mp4 2.93Мб
13. Geographical Considerations.vtt 2.71Кб
13. HITECH Act.mp4 3.83Мб
13. HITECH Act.vtt 3.46Кб
13. Impersonation.mp4 1.85Мб
13. Impersonation.vtt 2.20Кб
13. Information Lifecycle.mp4 2.89Мб
13. Information Lifecycle.vtt 3.78Кб
13. Installation Considerations.mp4 2.06Мб
13. Installation Considerations.vtt 1.99Кб
13. MAC Flooding.mp4 3.58Мб
13. MAC Flooding.vtt 3.69Кб
13. Monitoring Social Media.mp4 1.31Мб
13. Monitoring Social Media.vtt 1.06Кб
13. Network Access Control (NAC).mp4 4.05Мб
13. Network Access Control (NAC).vtt 5.18Кб
13. Next-gen Secure Web Gateway (NG-SWG).mp4 1.22Мб
13. Next-gen Secure Web Gateway (NG-SWG).vtt 1.39Кб
13. Online vs. Offline Certificate Authority (CA).mp4 3.47Мб
13. Online vs. Offline Certificate Authority (CA).vtt 3.65Кб
13. OpenID and Shibboleth.mp4 2.35Мб
13. OpenID and Shibboleth.vtt 2.40Кб
13. Partial Exercise.mp4 1.58Мб
13. Partial Exercise.vtt 1.73Кб
13. Post Quantum.mp4 1.70Мб
13. Post Quantum.vtt 1.78Кб
13. Public and Private Information Sharing.mp4 1.94Мб
13. Public and Private Information Sharing.vtt 2.33Кб
13. Push Notifications.mp4 1.60Мб
13. Push Notifications.vtt 1.73Кб
13. Rootkits.mp4 2.24Мб
13. Rootkits.vtt 2.54Кб
13. Salt.mp4 1.77Мб
13. Salt.vtt 1.85Кб
13. Secure Coding Concepts, Error Handling, and Input Validation.mp4 6.96Мб
13. Secure Coding Concepts, Error Handling, and Input Validation.vtt 8.61Кб
13. SOAR and RunbooksPlaybooks.mp4 8.83Мб
13. SOAR and RunbooksPlaybooks.vtt 10.26Кб
13. Software Diversity, Compiler, and Binary.mp4 2.67Мб
13. Software Diversity, Compiler, and Binary.vtt 2.65Кб
13. SSAE 18, SOC 1, 2, and 3.mp4 5.08Мб
13. SSAE 18, SOC 1, 2, and 3.vtt 5.16Кб
13. Types of Reconnaissance.mp4 4.61Мб
13. Types of Reconnaissance.vtt 5.21Кб
13. Use Cases.mp4 5.46Мб
13. Use Cases.vtt 8.52Кб
13. User Access Best Practices.mp4 3.69Мб
13. User Access Best Practices.vtt 4.82Кб
13. Vulnerable Business Processes.mp4 4.36Мб
13. Vulnerable Business Processes.vtt 4.51Кб
13. Witnesses.mp4 3.84Мб
13. Witnesses.vtt 3.82Кб
130 929.23Кб
131 939.31Кб
132 943.18Кб
133 944.24Кб
134 988.26Кб
135 4.38Кб
136 5.23Кб
137 25.79Кб
138 42.70Кб
139 44.41Кб
14 41.77Кб
14. Access PointsWi-Fi Security.mp4 6.16Мб
14. Access PointsWi-Fi Security.vtt 6.77Кб
14. Backdoors.mp4 2.02Мб
14. Backdoors.vtt 2.61Кб
14. Benchmarks and Secure Configuration Guid.mp4 3.22Мб
14. Benchmarks and Secure Configuration Guid.vtt 3.53Кб
14. Cable Locks, Safes, and Locking Cabinets.mp4 1.90Мб
14. Cable Locks, Safes, and Locking Cabinets.vtt 2.55Кб
14. Cloud Access Security Broker (CASB).mp4 2.09Мб
14. Cloud Access Security Broker (CASB).vtt 1.95Кб
14. Dark Web.mp4 3.95Мб
14. Dark Web.vtt 4.18Кб
14. Elasticity and Scalability.mp4 1.80Мб
14. Elasticity and Scalability.vtt 2.16Кб
14. Employee Protections.mp4 1.25Мб
14. Employee Protections.vtt 1.27Кб
14. Enforcement and Monitoring.mp4 7.25Мб
14. Enforcement and Monitoring.vtt 8.74Кб
14. Ephemeral Key.mp4 1.63Мб
14. Ephemeral Key.vtt 1.21Кб
14. Firewall Considerations in a Cloud Environment.mp4 3.97Мб
14. Firewall Considerations in a Cloud Environment.vtt 3.70Кб
14. Full Exercise.mp4 1.26Мб
14. Full Exercise.vtt 1.20Кб
14. Identity Fraud.mp4 2.58Мб
14. Identity Fraud.vtt 2.30Кб
14. Implicit Deny and ACLs.mp4 1001.55Кб
14. Implicit Deny and ACLs.vtt 1.21Кб
14. In-band vs. Out-of-band Management.mp4 7.83Мб
14. In-band vs. Out-of-band Management.vtt 7.12Кб
14. Intrusive vs. Non-intrusive.mp4 971.06Кб
14. Intrusive vs. Non-intrusive.vtt 937б
14. Kerberos.mp4 6.00Мб
14. Kerberos.vtt 6.64Кб
14. MAC Cloning.mp4 3.00Мб
14. MAC Cloning.vtt 2.98Кб
14. Module Review.mp4 1.43Мб
14. Module Review.vtt 1.70Кб
14. Online vs. Offline Backups.mp4 2.44Мб
14. Online vs. Offline Backups.vtt 2.61Кб
14. Outsourced Code Mangement.mp4 1.57Мб
14. Outsourced Code Mangement.vtt 1.92Кб
14. Permissions Auditing and Review.mp4 2.11Мб
14. Permissions Auditing and Review.vtt 2.58Кб
14. Preservation of Evidence.mp4 1.86Мб
14. Preservation of Evidence.vtt 2.86Кб
14. PrintersMFDs.mp4 2.91Мб
14. PrintersMFDs.vtt 4.30Кб
14. Privacy Impact Assessment.mp4 3.16Мб
14. Privacy Impact Assessment.vtt 3.18Кб
14. Protocol Analyzer Output.mp4 25.45Мб
14. Protocol Analyzer Output.vtt 10.40Кб
14. Replay Attacks.mp4 2.15Мб
14. Replay Attacks.vtt 1.90Кб
14. Sarbanes-Oxley Act (SOX).mp4 6.68Мб
14. Sarbanes-Oxley Act (SOX).vtt 5.85Кб
14. Secure Coding Techniques.mp4 14.24Мб
14. Secure Coding Techniques.vtt 12.63Кб
14. Smart Cards.mp4 1.54Мб
14. Smart Cards.vtt 1.77Кб
14. Stapling and Pinning.mp4 1.38Мб
14. Stapling and Pinning.vtt 1.51Кб
14. TheHarvester and Demo.mp4 4.66Мб
14. TheHarvester and Demo.vtt 3.46Кб
14. VDI.mp4 7.53Мб
14. VDI.vtt 8.14Кб
14. War Flying.mp4 2.75Мб
14. War Flying.vtt 2.29Кб
140 45.35Кб
141 79.39Кб
142 83.50Кб
143 98.01Кб
144 112.31Кб
145 116.71Кб
146 117.64Кб
147 134.26Кб
148 136.84Кб
149 151.44Кб
15 285.61Кб
15. Attribute Based Access Control (ABAC).mp4 5.19Мб
15. Attribute Based Access Control (ABAC).vtt 4.92Кб
15. Backups - Distance Considerations.mp4 3.41Мб
15. Backups - Distance Considerations.vtt 3.71Кб
15. Band SelectionWidth.mp4 3.51Мб
15. Band SelectionWidth.vtt 2.94Кб
15. BYOD Concerns and Deployment Models.mp4 6.01Мб
15. BYOD Concerns and Deployment Models.vtt 7.47Кб
15. Cipher Modes.mp4 1.10Мб
15. Cipher Modes.vtt 1.20Кб
15. Code Quality and Testing.mp4 4.66Мб
15. Code Quality and Testing.vtt 5.47Кб
15. DNS Poisoning.mp4 1.86Мб
15. DNS Poisoning.vtt 1.78Кб
15. GDPR.mp4 1.74Мб
15. GDPR.vtt 1.45Кб
15. Improper or Weak Patch Management.mp4 3.37Мб
15. Improper or Weak Patch Management.vtt 4.48Кб
15. Indicators of Compromise (IOC).mp4 3.01Мб
15. Indicators of Compromise (IOC).vtt 3.33Кб
15. Integer Overflow.mp4 2.40Мб
15. Integer Overflow.vtt 2.00Кб
15. Invoice Scam.mp4 4.61Мб
15. Invoice Scam.vtt 2.70Кб
15. Onboarding Offboarding.mp4 1.28Мб
15. Onboarding Offboarding.vtt 1.48Кб
15. Overall Cost and Complexity of Testing.mp4 1.34Мб
15. Overall Cost and Complexity of Testing.vtt 1.77Кб
15. Passively Test Security Controls.mp4 946.72Кб
15. Passively Test Security Controls.vtt 1.13Кб
15. Port Security and 802.1x.mp4 7.45Мб
15. Port Security and 802.1x.vtt 7.55Кб
15. Proximity Cards.mp4 2.00Мб
15. Proximity Cards.vtt 2.27Кб
15. Real Time Operating Systems (RTOS).mp4 1.42Мб
15. Real Time Operating Systems (RTOS).vtt 1.58Кб
15. Recertification.mp4 2.60Мб
15. Recertification.vtt 3.33Кб
15. Recovery.mp4 2.33Мб
15. Recovery.vtt 2.79Кб
15. Route Security.mp4 2.77Мб
15. Route Security.vtt 2.84Кб
15. Security-as-a-Service (SECaaS).mp4 1.96Мб
15. Security-as-a-Service (SECaaS).vtt 1.92Кб
15. Sn1per and Demo.mp4 13.75Мб
15. Sn1per and Demo.vtt 7.55Кб
15. Spraying.mp4 3.05Мб
15. Spraying.vtt 2.35Кб
15. Systems Hardening.mp4 4.15Мб
15. Systems Hardening.vtt 4.99Кб
15. TCPIP and OSI Models.mp4 1.22Мб
15. TCPIP and OSI Models.vtt 1.22Кб
15. Terms of Agreement and Privacy Notice.mp4 3.19Мб
15. Terms of Agreement and Privacy Notice.vtt 3.68Кб
15. Trust Models.mp4 2.88Мб
15. Trust Models.vtt 3.17Кб
15. USB Data Blocker.mp4 2.10Мб
15. USB Data Blocker.vtt 1.92Кб
15. Version Control.mp4 4.17Мб
15. Version Control.vtt 4.33Кб
15. Virtualization.mp4 7.89Мб
15. Virtualization.vtt 6.80Кб
15. War Driving.mp4 2.17Мб
15. War Driving.vtt 2.32Кб
150 157.18Кб
151 158.39Кб
152 159.80Кб
153 178.39Кб
154 185.46Кб
155 205.20Кб
156 218.68Кб
157 220.07Кб
158 227.85Кб
159 238.03Кб
16 359.48Кб
16. Additional BYOD Concerns.mp4 4.24Мб
16. Additional BYOD Concerns.vtt 5.66Кб
16. Application Layer, Protocol Layer, and Volumetric Attacks.mp4 3.85Мб
16. Application Layer, Protocol Layer, and Volumetric Attacks.vtt 3.71Кб
16. Automate Indicator Sharing (AIS).mp4 2.48Мб
16. Automate Indicator Sharing (AIS).vtt 1.65Кб
16. Brute Force and Dictionary Attacks.mp4 5.15Мб
16. Brute Force and Dictionary Attacks.vtt 3.90Кб
16. Containers.mp4 9.72Мб
16. Containers.vtt 10.61Кб
16. Credentialed vs. Non-credentialed.mp4 4.62Мб
16. Credentialed vs. Non-credentialed.vtt 4.43Кб
16. Credential Harvesting.mp4 4.53Мб
16. Credential Harvesting.vtt 4.53Кб
16. Cross Site Request Forgery (XSRF).mp4 4.38Мб
16. Cross Site Request Forgery (XSRF).vtt 4.51Кб
16. Culture and Creating a Culture of Security.mp4 3.14Мб
16. Culture and Creating a Culture of Security.vtt 3.18Кб
16. Differences between CASB and SECaaS.mp4 2.15Мб
16. Differences between CASB and SECaaS.vtt 1.94Кб
16. Fat vs. Thin Access Points and Stand-alone vs. Controller-based.mp4 5.79Мб
16. Fat vs. Thin Access Points and Stand-alone vs. Controller-based.vtt 5.63Кб
16. Fencing.mp4 4.35Мб
16. Fencing.vtt 2.71Кб
16. Group Policy.mp4 3.45Мб
16. Group Policy.vtt 4.16Кб
16. Key Escrow.mp4 2.71Мб
16. Key Escrow.vtt 2.50Кб
16. Legacy Platforms.mp4 2.70Мб
16. Legacy Platforms.vtt 3.07Кб
16. Loop Protection and Flood Guards.mp4 3.03Мб
16. Loop Protection and Flood Guards.vtt 4.06Кб
16. Non-persistence, Snapshots, and Live Boot Media.mp4 3.30Мб
16. Non-persistence, Snapshots, and Live Boot Media.vtt 3.81Кб
16. Personal Identification Verification Card (PIV).mp4 1.77Мб
16. Personal Identification Verification Card (PIV).vtt 1.41Кб
16. Plan Review and Maintenance.mp4 4.92Мб
16. Plan Review and Maintenance.vtt 3.28Кб
16. Qualitative and Quantitative Analysis.mp4 4.79Мб
16. Qualitative and Quantitative Analysis.vtt 4.40Кб
16. Quality of Service (QoS).mp4 3.03Мб
16. Quality of Service (QoS).vtt 3.41Кб
16. Red, Blue, Purple, and White Security Teams.mp4 3.13Мб
16. Red, Blue, Purple, and White Security Teams.vtt 4.12Кб
16. Rule-basedRole-based Access Control (RBAC).mp4 3.02Мб
16. Rule-basedRole-based Access Control (RBAC).vtt 2.81Кб
16. Scanless and Demo.mp4 5.47Мб
16. Scanless and Demo.vtt 3.12Кб
16. Static Code Analysis.mp4 3.59Мб
16. Static Code Analysis.vtt 4.31Кб
16. Strategic Intelligence Counterintelligence Gathering.mp4 3.00Мб
16. Strategic Intelligence Counterintelligence Gathering.vtt 2.64Кб
16. Surveillance Systems.mp4 2.67Мб
16. Surveillance Systems.vtt 3.05Кб
16. Typo Squatting URL Hijacking.mp4 3.50Мб
16. Typo Squatting URL Hijacking.vtt 4.33Кб
16. Vendor and Control Diversity.mp4 2.34Мб
16. Vendor and Control Diversity.vtt 3.04Кб
16. XOR Function.mp4 2.25Мб
16. XOR Function.vtt 1.92Кб
160 240.79Кб
161 272.39Кб
162 293.48Кб
163 317.20Кб
164 345.21Кб
165 346.06Кб
166 355.87Кб
167 387.38Кб
168 399.04Кб
169 399.16Кб
17 365.33Кб
17. Access Control Methods.mp4 1.81Мб
17. Access Control Methods.vtt 2.14Кб
17. API Attacks.mp4 3.28Мб
17. API Attacks.vtt 3.47Кб
17. Certificate Chaining.mp4 1.52Мб
17. Certificate Chaining.vtt 1.80Кб
17. Common Access Card.mp4 1.67Мб
17. Common Access Card.vtt 1.35Кб
17. Cost.mp4 2.02Мб
17. Cost.vtt 2.43Кб
17. Cryptographic Methods and Design.mp4 6.71Мб
17. Cryptographic Methods and Design.vtt 5.72Кб
17. Data Integrity.mp4 3.01Мб
17. Data Integrity.vtt 3.65Кб
17. Distributed Denial of Service (DDoS).mp4 4.27Мб
17. Distributed Denial of Service (DDoS).vtt 3.85Кб
17. DNSenum.mp4 1.78Мб
17. DNSenum.vtt 1.13Кб
17. Expiration.mp4 3.78Мб
17. Expiration.vtt 4.64Кб
17. Fire Suppression.mp4 5.97Мб
17. Fire Suppression.vtt 5.11Кб
17. Fuzzing.mp4 8.42Мб
17. Fuzzing.vtt 6.83Кб
17. High Availability.mp4 3.43Мб
17. High Availability.vtt 4.17Кб
17. Identify Vulnerabilities and Lack of Security Controls.mp4 2.86Мб
17. Identify Vulnerabilities and Lack of Security Controls.vtt 3.01Кб
17. Impact Areas.mp4 1.80Мб
17. Impact Areas.vtt 3.47Кб
17. Implications of IPv6.mp4 4.30Мб
17. Implications of IPv6.vtt 4.19Кб
17. Microservices and APIs.mp4 6.43Мб
17. Microservices and APIs.vtt 6.76Кб
17. Module Review.mp4 516.01Кб
17. Module Review.mp4 598.32Кб
17. Module Review.mp4 593.17Кб
17. Module Review.mp4 1.34Мб
17. Module Review.vtt 2.10Кб
17. Module Review.vtt 952б
17. Module Review.vtt 704б
17. Module Review.vtt 678б
17. Rainbow Tables.mp4 3.37Мб
17. Rainbow Tables.vtt 3.51Кб
17. Recovery.mp4 2.56Мб
17. Recovery.vtt 2.81Кб
17. Review Process Outcomes.mp4 1.99Мб
17. Review Process Outcomes.vtt 1.40Кб
17. Risk Calculation.mp4 2.09Мб
17. Risk Calculation.vtt 2.43Кб
17. Setting the Stage.mp4 1.42Мб
17. Setting the Stage.vtt 1.96Кб
17. Spanning Tree Protocol (STP).mp4 5.00Мб
17. Spanning Tree Protocol (STP).vtt 5.24Кб
17. System on a Chip (SoC).mp4 1.79Мб
17. System on a Chip (SoC).vtt 2.13Кб
17. TAXII Layout.mp4 1.65Мб
17. TAXII Layout.vtt 1.87Кб
17. Watering Hole Attack.mp4 4.97Мб
17. Watering Hole Attack.vtt 3.41Кб
170 480.52Кб
171 498.57Кб
172 500.59Кб
173 503.44Кб
174 519.20Кб
175 532.25Кб
176 545.70Кб
177 547.17Кб
178 560.97Кб
179 574.02Кб
18 425.61Кб
18. 5G Networks and Security Concerns.mp4 3.03Мб
18. 5G Networks and Security Concerns.vtt 2.71Кб
18. Additional Secure Coding Concepts.mp4 2.98Мб
18. Additional Secure Coding Concepts.vtt 3.75Кб
18. Awareness Training.mp4 2.10Мб
18. Awareness Training.vtt 1.30Кб
18. Biometric Factors.mp4 1.38Мб
18. Biometric Factors.vtt 2.09Кб
18. Blockchain.mp4 7.78Мб
18. Blockchain.vtt 6.80Кб
18. Cloud Native Controls vs. Third-party Solutions.mp4 5.44Мб
18. Cloud Native Controls vs. Third-party Solutions.vtt 5.63Кб
18. DHCP Snooping.mp4 1.89Мб
18. DHCP Snooping.vtt 1.89Кб
18. Effects of Impacts.mp4 2.50Мб
18. Effects of Impacts.vtt 3.45Кб
18. Identify Common Misconfigurations.mp4 3.05Мб
18. Identify Common Misconfigurations.vtt 3.21Кб
18. Infrastructure as Code (IAC).mp4 1.39Мб
18. Infrastructure as Code (IAC).vtt 1.32Кб
18. Known Plain Text Ciphertext.mp4 1.72Мб
18. Known Plain Text Ciphertext.vtt 1.54Кб
18. Likelihood of Threat.mp4 1.76Мб
18. Likelihood of Threat.vtt 1.43Кб
18. Mandatory Access Control (MAC).mp4 1.90Мб
18. Mandatory Access Control (MAC).vtt 1.84Кб
18. MITRE.mp4 6.18Мб
18. MITRE.vtt 4.12Кб
18. Motion Detection Infrared.mp4 1.42Мб
18. Motion Detection Infrared.vtt 1.48Кб
18. Nessus and Cuckoo.mp4 4.82Мб
18. Nessus and Cuckoo.vtt 4.60Кб
18. Non-repudiation.mp4 1.41Мб
18. Non-repudiation.vtt 1.59Кб
18. Port Mirroring, Port Spanning, and Port Taps.mp4 6.52Мб
18. Port Mirroring, Port Spanning, and Port Taps.vtt 5.59Кб
18. Recovery.mp4 2.79Мб
18. Recovery.vtt 2.87Кб
18. Redundancy.mp4 2.70Мб
18. Redundancy.vtt 2.88Кб
18. Resource Exhaustion.mp4 4.10Мб
18. Resource Exhaustion.vtt 3.62Кб
18. Secure Protocols and SSLTLS Inspection.mp4 3.11Мб
18. Secure Protocols and SSLTLS Inspection.vtt 2.73Кб
18. Smurf Attack (Amplification).mp4 5.26Мб
18. Smurf Attack (Amplification).vtt 5.40Кб
18. Typo Squatting URL Hijacking.mp4 3.49Мб
18. Typo Squatting URL Hijacking.vtt 4.23Кб
18. Wired Brain Coffees Testing.mp4 4.01Мб
18. Wired Brain Coffees Testing.vtt 3.49Кб
180 581.34Кб
181 613.51Кб
182 617.98Кб
183 618.16Кб
184 633.35Кб
185 637.16Кб
186 643.57Кб
187 653.44Кб
188 658.48Кб
189 663.76Кб
19 3.93Кб
19. Birthday Attack.mp4 4.76Мб
19. Birthday Attack.vtt 4.04Кб
19. DDoS Attack Vectors.mp4 1.93Мб
19. DDoS Attack Vectors.vtt 1.82Кб
19. Discretionary Access Control (DAC).mp4 1.27Мб
19. Discretionary Access Control (DAC).vtt 1.33Кб
19. Facial Recognition.mp4 2.84Мб
19. Facial Recognition.vtt 2.81Кб
19. Fault Tolerant Hardware.mp4 1.38Мб
19. Fault Tolerant Hardware.vtt 1.40Кб
19. File Integrity Check.vtt 3.99Кб
19. File Manipulation (Head, Tail, Cat, GREP and Logger).mp4 4.48Мб
19. File Manipulation (Head, Tail, Cat, GREP and Logger).vtt 4.71Кб
19. Fundamental Differences and Encryption Methods.mp4 4.85Мб
19. Fundamental Differences and Encryption Methods.vtt 4.26Кб
19. Gathering and Correlating Information.mp4 3.57Мб
19. Gathering and Correlating Information.vtt 3.38Кб
19. Hashing.mp4 3.27Мб
19. Hashing.vtt 3.08Кб
19. Hybrid Warfare.mp4 4.45Мб
19. Hybrid Warfare.vtt 5.12Кб
19. Impact of Threat.mp4 1.08Мб
19. Impact of Threat.vtt 1.05Кб
19. Impossible TravelRisky Login.mp4 4.40Мб
19. Impossible TravelRisky Login.vtt 4.62Кб
19. Intelligence Lifecycle.mp4 810.98Кб
19. Intelligence Lifecycle.vtt 914б
19. MAC Filtering.mp4 4.40Мб
19. MAC Filtering.vtt 3.46Кб
19. Memory Leak.mp4 3.01Мб
19. Memory Leak.vtt 3.27Кб
19. Narrow-band and Baseband Radio.mp4 1.05Мб
19. Narrow-band and Baseband Radio.vtt 1.17Кб
19. On-prem vs. Cloud Challenges and Right to Audit.mp4 5.79Мб
19. On-prem vs. Cloud Challenges and Right to Audit.vtt 6.61Кб
19. Peripherals Security.mp4 3.46Мб
19. Peripherals Security.vtt 4.56Кб
19. Proximity Readers.mp4 1.99Мб
19. Proximity Readers.vtt 2.00Кб
19. Skills Training.mp4 3.14Мб
19. Skills Training.vtt 2.84Кб
19. Software Defined Networking (SDN).mp4 2.02Мб
19. Software Defined Networking (SDN).vtt 1.78Кб
19. Things to Remember.mp4 3.96Мб
19. Things to Remember.vtt 4.75Кб
190 666.95Кб
191 707.10Кб
192 710.99Кб
193 720.82Кб
194 724.00Кб
195 730.41Кб
196 731.37Кб
197 734.01Кб
198 746.29Кб
199 767.48Кб
2 545б
2. Exam Tips.mp4 2.36Мб
2. Exam Tips.vtt 2.61Кб
2. Goals of the Module.mp4 2.37Мб
2. Goals of the Module.vtt 2.55Кб
2. Passing the Exam - Whats Next.mp4 2.31Мб
2. Passing the Exam - Whats Next.vtt 2.57Кб
20 47.81Кб
20. API Considerations and API Gateways.mp4 4.89Мб
20. API Considerations and API Gateways.vtt 3.91Кб
20. CHMOD.mp4 1.85Мб
20. CHMOD.vtt 1.81Кб
20. Common Vulnerabilities and Exposures (CVE).mp4 8.21Мб
20. Common Vulnerabilities and Exposures (CVE).vtt 5.07Кб
20. Conditional Access.mp4 1.79Мб
20. Conditional Access.vtt 2.08Кб
20. Downgrade Attack.mp4 1.85Мб
20. Downgrade Attack.vtt 1.70Кб
20. Drones UAV.mp4 1.64Мб
20. Drones UAV.vtt 1.70Кб
20. Funding and Executive Buy-in.mp4 2.43Мб
20. Funding and Executive Buy-in.vtt 1.91Кб
20. Hardening the Environment.mp4 4.10Мб
20. Hardening the Environment.vtt 4.89Кб
20. Lockout.mp4 1.18Мб
20. Lockout.vtt 1.33Кб
20. Loss Calculation Terms (ALE, SLE, and ARO).mp4 4.87Мб
20. Loss Calculation Terms (ALE, SLE, and ARO).vtt 4.26Кб
20. Malicious Code Execution.mp4 2.97Мб
20. Malicious Code Execution.vtt 3.32Кб
20. Module Review.mp4 667.92Кб
20. Module Review.mp4 615.53Кб
20. Module Review.vtt 835б
20. Module Review.vtt 758б
20. Predictive Analysis.mp4 2.01Мб
20. Predictive Analysis.vtt 1.83Кб
20. Regulatory Jurisdictional Issues.mp4 4.51Мб
20. Regulatory Jurisdictional Issues.vtt 3.78Кб
20. Session Keys.mp4 1.57Мб
20. Session Keys.vtt 1.52Кб
20. Social Media and Influence Campaigns.mp4 2.02Мб
20. Social Media and Influence Campaigns.vtt 1.99Кб
20. Software Defined Visibility (SDV).mp4 1.57Мб
20. Software Defined Visibility (SDV).vtt 1.11Кб
20. SSL Stripping.mp4 3.07Мб
20. SSL Stripping.vtt 3.66Кб
20. Technology and Vendor Diversity.mp4 3.88Мб
20. Technology and Vendor Diversity.vtt 2.89Кб
20. Threat Intelligence Lifecycle.mp4 2.25Мб
20. Threat Intelligence Lifecycle.vtt 2.66Кб
20. Vein and Gait Analysis.mp4 3.65Мб
20. Vein and Gait Analysis.vtt 2.87Кб
20. Zigbee.mp4 4.84Мб
20. Zigbee.vtt 4.45Кб
200 776.37Кб
201 806.50Кб
202 823.10Кб
203 823.91Кб
204 852.10Кб
205 855.34Кб
206 873.74Кб
207 875.55Кб
208 881.18Кб
209 881.88Кб
21 2.00Кб
21. Asymmetric Encryption.mp4 7.71Мб
21. Asymmetric Encryption.vtt 6.03Кб
21. Common Ports.mp4 2.45Мб
21. Common Ports.vtt 2.09Кб
21. Constraints.mp4 4.36Мб
21. Constraints.vtt 4.49Кб
21. Continuous Improvement.mp4 1.21Мб
21. Continuous Improvement.vtt 1.16Кб
21. Crypto and Control Diversity.mp4 4.14Мб
21. Crypto and Control Diversity.vtt 4.49Кб
21. CVSS.mp4 4.71Мб
21. CVSS.vtt 3.21Кб
21. Cyberthreat Intelligence Frameworks.mp4 1.77Мб
21. Cyberthreat Intelligence Frameworks.vtt 1.73Кб
21. Data Breach Notification Laws.mp4 4.10Мб
21. Data Breach Notification Laws.vtt 4.22Кб
21. Disablement.mp4 1.72Мб
21. Disablement.vtt 1.44Кб
21. Efficacy Rates.mp4 1.61Мб
21. Efficacy Rates.vtt 2.15Кб
21. Logs.mp4 1.27Мб
21. Logs.vtt 1.50Кб
21. Physical Attacks, Malicious USB, and Skimming.mp4 6.25Мб
21. Physical Attacks, Malicious USB, and Skimming.vtt 7.24Кб
21. Privileged Accounts.mp4 1.98Мб
21. Privileged Accounts.vtt 2.11Кб
21. Reasons for Effectiveness - Authority and Intimidation.mp4 3.06Мб
21. Reasons for Effectiveness - Authority and Intimidation.vtt 3.47Кб
21. Recovery Site Options (Cold, Warm, Hot, and Cloud-based Sites).mp4 5.11Мб
21. Recovery Site Options (Cold, Warm, Hot, and Cloud-based Sites).vtt 5.44Кб
21. Serverless Architecture.mp4 4.80Мб
21. Serverless Architecture.vtt 3.23Кб
21. Shell and Script Environments (SSH, PowerShell, Python and O.mp4 2.40Мб
21. Shell and Script Environments (SSH, PowerShell, Python and O.vtt 2.36Кб
21. Shimming.mp4 1.71Мб
21. Shimming.vtt 1.98Кб
21. Threat Assessment (Disaster).mp4 2.75Мб
21. Threat Assessment (Disaster).vtt 3.85Кб
21. Threat Maps.mp4 1.37Мб
21. Threat Maps.vtt 1.39Кб
210 916.89Кб
211 919.61Кб
212 925.12Кб
213 930.23Кб
214 931.49Кб
215 945.38Кб
216 970.86Кб
217 971.40Кб
218 973.57Кб
219 975.14Кб
22 39.28Кб
22. Additional Risk Calculation Terms (MTBF, MTTF, and MTTR).mp4 2.30Мб
22. Additional Risk Calculation Terms (MTBF, MTTF, and MTTR).vtt 2.19Кб
22. Adversarial Artificial Intelligence (AI).mp4 3.46Мб
22. Adversarial Artificial Intelligence (AI).vtt 3.31Кб
22. Air Gaps.mp4 5.56Мб
22. Air Gaps.vtt 6.23Кб
22. Consensus and Social Proof.mp4 1.50Мб
22. Consensus and Social Proof.vtt 1.62Кб
22. Cyber Kill Chain.mp4 3.99Мб
22. Cyber Kill Chain.vtt 3.28Кб
22. Disaster Area Example.mp4 3.10Мб
22. Disaster Area Example.vtt 3.21Кб
22. Filesystem Permissions.mp4 2.35Мб
22. Filesystem Permissions.vtt 2.82Кб
22. IaaS, PaaS, FaaS, and SaaS Differentiators.mp4 1.92Мб
22. IaaS, PaaS, FaaS, and SaaS Differentiators.vtt 1.77Кб
22. Identification vs. Authentication vs. Authorization.mp4 1.99Мб
22. Identification vs. Authentication vs. Authorization.vtt 2.07Кб
22. Lightweight Encryption.mp4 1.76Мб
22. Lightweight Encryption.vtt 1.55Кб
22. Live Cyber Threat Map.mp4 3.85Мб
22. Live Cyber Threat Map.vtt 988б
22. Module Review.mp4 586.86Кб
22. Module Review.vtt 892б
22. Packet Capture and TCPDump Demo.mp4 8.46Мб
22. Packet Capture and TCPDump Demo.vtt 4.66Кб
22. Refactoring.mp4 1.41Мб
22. Refactoring.vtt 1.75Кб
22. Registry Hardening.mp4 2.51Мб
22. Registry Hardening.vtt 2.89Кб
22. Security Information and Event Management (SEIM).mp4 4.35Мб
22. Security Information and Event Management (SEIM).vtt 3.71Кб
22. Wired Brain Coffees Approach to Training.mp4 2.92Мб
22. Wired Brain Coffees Approach to Training.vtt 3.47Кб
220 1006.08Кб
221 1013.16Кб
222 1015.76Кб
223 1020.70Кб
224 5.63Кб
225 12.50Кб
226 14.07Кб
227 21.26Кб
228 28.79Кб
229 38.95Кб
23 92.97Кб
23. Business Impact Analysis - Key Terminology.mp4 9.13Мб
23. Business Impact Analysis - Key Terminology.vtt 9.06Кб
23. Demilitarized Zone (DMZ).mp4 6.79Мб
23. Demilitarized Zone (DMZ).vtt 8.09Кб
23. Diamond Model.mp4 2.99Мб
23. Diamond Model.vtt 3.54Кб
23. Familiarity Liking.mp4 1.19Мб
23. Familiarity Liking.vtt 1.39Кб
23. File Code Repositories.mp4 2.56Мб
23. File Code Repositories.vtt 2.79Кб
23. Forensics.mp4 8.75Мб
23. Forensics.vtt 10.04Кб
23. Honeypots and Honeyfiles.mp4 2.13Мб
23. Honeypots and Honeyfiles.vtt 1.84Кб
23. Multifactor Authentication.mp4 1.62Мб
23. Multifactor Authentication.vtt 1.96Кб
23. Pass the Hash.mp4 4.20Мб
23. Pass the Hash.vtt 3.21Кб
23. Security Orchestration, Automation, and Response.mp4 2.79Мб
23. Security Orchestration, Automation, and Response.vtt 3.59Кб
23. Self-encrypting Drives (SED).mp4 3.82Мб
23. Self-encrypting Drives (SED).vtt 3.87Кб
23. Service Integrations and Resource Policies.mp4 2.47Мб
23. Service Integrations and Resource Policies.vtt 2.69Кб
23. Steganography.mp4 4.47Мб
23. Steganography.vtt 3.95Кб
23. Supply Chain Attacks.mp4 3.74Мб
23. Supply Chain Attacks.vtt 3.82Кб
23. Technology Diversity.mp4 1.18Мб
23. Technology Diversity.vtt 1.40Кб
230 49.74Кб
231 62.01Кб
232 68.10Кб
233 83.40Кб
234 87.46Кб
235 92.34Кб
236 126.30Кб
237 153.36Кб
238 156.32Кб
239 157.71Кб
24 58.75Кб
24. Authentication Factors.mp4 3.29Мб
24. Authentication Factors.vtt 3.63Кб
24. Exploitation Frameworks.mp4 4.29Мб
24. Exploitation Frameworks.vtt 3.87Кб
24. Hardware Root of Trust.mp4 2.28Мб
24. Hardware Root of Trust.vtt 2.21Кб
24. Homomorphic Encryption.mp4 3.35Мб
24. Homomorphic Encryption.vtt 3.83Кб
24. Honeynets.mp4 1.97Мб
24. Honeynets.vtt 1.83Кб
24. Mission Essential Functions.mp4 3.57Мб
24. Mission Essential Functions.vtt 3.82Кб
24. MITRE Attack Framework.mp4 6.25Мб
24. MITRE Attack Framework.vtt 4.35Кб
24. Module Review.mp4 641.12Кб
24. Module Review.vtt 854б
24. Protected Distribution System (PDS).mp4 8.03Мб
24. Protected Distribution System (PDS).vtt 6.99Кб
24. Research Sources.mp4 7.41Мб
24. Research Sources.vtt 5.81Кб
24. Supply Chain Attack Example.mp4 2.59Мб
24. Supply Chain Attack Example.vtt 2.73Кб
24. Transit Gateway.mp4 1.37Мб
24. Transit Gateway.vtt 1.13Кб
24. Trust.mp4 1.15Мб
24. Trust.vtt 1.35Кб
24. Vendor Diversity.mp4 2.14Мб
24. Vendor Diversity.vtt 1.20Кб
240 162.79Кб
241 172.06Кб
242 177.37Кб
243 185.38Кб
244 185.69Кб
245 201.91Кб
246 208.28Кб
247 221.41Кб
248 234.79Кб
249 247.96Кб
25 84.06Кб
25. Authorization.mp4 1.65Мб
25. Authorization.vtt 1.77Кб
25. Cloud-Based vs. On-prem Attacks.mp4 7.11Мб
25. Cloud-Based vs. On-prem Attacks.vtt 6.50Кб
25. Common Use Cases.mp4 5.98Мб
25. Common Use Cases.vtt 6.98Кб
25. Data Sanitization Tools.mp4 10.41Мб
25. Data Sanitization Tools.vtt 8.80Кб
25. Fake Telemetry.mp4 2.18Мб
25. Fake Telemetry.vtt 2.25Кб
25. Hardware Based Encryption.mp4 4.83Мб
25. Hardware Based Encryption.vtt 4.62Кб
25. Hot and Cold Aisles.mp4 4.87Мб
25. Hot and Cold Aisles.vtt 4.33Кб
25. Identification of Critical Systems.mp4 4.01Мб
25. Identification of Critical Systems.vtt 4.67Кб
25. Key Points to Remember.mp4 4.02Мб
25. Key Points to Remember.vtt 3.52Кб
25. Scarcity Urgency.mp4 933.82Кб
25. Scarcity Urgency.vtt 1019б
25. Service-level Agreement (SLA).mp4 1018.07Кб
25. Service-level Agreement (SLA).vtt 938б
25. VM Sprawl Avoidance.mp4 3.38Мб
25. VM Sprawl Avoidance.vtt 2.78Кб
250 249.24Кб
251 264.95Кб
252 270.75Кб
253 278.52Кб
254 291.62Кб
255 292.42Кб
256 292.51Кб
257 299.23Кб
258 316.27Кб
259 332.95Кб
26 104.44Кб
26. Authentication Factors.mp4 1.83Мб
26. Authentication Factors.vtt 2.18Кб
26. Cipher Suites.mp4 2.50Мб
26. Cipher Suites.vtt 3.22Кб
26. DNS Sinkhole.mp4 5.31Мб
26. DNS Sinkhole.vtt 3.53Кб
26. Memorandum of Understanding (MOU) and Master Services Agreement (MSA).mp4 3.45Мб
26. Memorandum of Understanding (MOU) and Master Services Agreement (MSA).vtt 3.09Кб
26. Module Review.mp4 803.38Кб
26. Module Review.mp4 820.66Кб
26. Module Review.mp4 1.45Мб
26. Module Review.vtt 1.81Кб
26. Module Review.vtt 985б
26. Module Review.vtt 1.12Кб
26. Non-Digital and Digital Data Destruction.mp4 1.96Мб
26. Non-Digital and Digital Data Destruction.vtt 2.80Кб
26. Sandboxing.mp4 4.92Мб
26. Sandboxing.vtt 3.68Кб
26. Single Point of Failure (SPOF).mp4 3.85Мб
26. Single Point of Failure (SPOF).vtt 4.43Кб
26. Types of Plans.mp4 1.13Мб
26. Types of Plans.vtt 1.33Кб
26. VM Escape.mp4 2.42Мб
26. VM Escape.vtt 2.74Кб
260 336.83Кб
261 343.37Кб
262 344.60Кб
263 345.23Кб
264 358.01Кб
265 360.99Кб
266 368.50Кб
267 388.69Кб
268 390.98Кб
269 396.42Кб
27 172.88Кб
27. Authentication, Authorization, and Accounting (AAA).mp4 1.24Мб
27. Authentication, Authorization, and Accounting (AAA).vtt 1.25Кб
27. Business Partner Agreement (BPA).mp4 886.86Кб
27. Business Partner Agreement (BPA).vtt 1010б
27. Disaster Recovery Plan.mp4 2.19Мб
27. Disaster Recovery Plan.vtt 1.65Кб
27. Limitations.mp4 3.00Мб
27. Limitations.vtt 4.37Кб
27. Module Review.mp4 777.87Кб
27. Module Review.vtt 1.02Кб
27. Order of Restoration.mp4 2.80Мб
27. Order of Restoration.vtt 3.20Кб
27. Shredding.mp4 1.27Мб
27. Shredding.vtt 1.64Кб
270 415.12Кб
271 416.30Кб
272 416.56Кб
273 428.46Кб
274 435.55Кб
275 438.25Кб
276 442.63Кб
277 448.76Кб
278 467.98Кб
279 475.66Кб
28 258.45Кб
28. Business Continuity Plan.mp4 1.68Мб
28. Business Continuity Plan.vtt 1.51Кб
28. EOL EOS.mp4 2.97Мб
28. EOL EOS.vtt 3.48Кб
28. On-prem vs. Cloud Requirements.mp4 4.37Мб
28. On-prem vs. Cloud Requirements.vtt 4.85Кб
28. Phased Approach.mp4 3.64Мб
28. Phased Approach.vtt 2.58Кб
28. Pulping and Pulverizing.mp4 2.24Мб
28. Pulping and Pulverizing.vtt 2.44Кб
28. Random and Pseudorandom Number Generators (PRNG).mp4 3.54Мб
28. Random and Pseudorandom Number Generators (PRNG).vtt 2.20Кб
280 493.79Кб
281 506.27Кб
282 516.89Кб
283 526.63Кб
284 530.08Кб
285 539.27Кб
286 553.60Кб
287 554.34Кб
288 560.36Кб
289 563.47Кб
29 528.54Кб
29. Business Resumption Plan.mp4 1.73Мб
29. Business Resumption Plan.vtt 1.42Кб
29. Data Retention.mp4 1.69Мб
29. Data Retention.vtt 1006б
29. Deguassing.mp4 2.94Мб
29. Deguassing.vtt 2.95Кб
29. Identifying Most Critical Systems First.mp4 5.08Мб
29. Identifying Most Critical Systems First.vtt 4.55Кб
29. Quantum Random Number Generators (QRNG).mp4 1.53Мб
29. Quantum Random Number Generators (QRNG).vtt 1.97Кб
290 565.83Кб
291 571.67Кб
292 572.41Кб
293 579.75Кб
294 605.42Кб
295 610.42Кб
296 620.32Кб
297 633.21Кб
298 635.59Кб
299 638.29Кб
3 515б
3. Example Certifications.mp4 1.86Мб
3. Example Certifications.vtt 2.30Кб
3. Key Areas to Focus On.mp4 1.92Мб
3. Key Areas to Focus On.vtt 2.93Кб
3. Threat Types.mp4 1.27Мб
3. Threat Types.vtt 1.86Кб
30 553.17Кб
30. Incident Management Plan.mp4 3.05Мб
30. Incident Management Plan.vtt 2.21Кб
30. Purging.mp4 2.04Мб
30. Purging.vtt 1.11Кб
30. Risk Assessment.mp4 1.88Мб
30. Risk Assessment.vtt 2.18Кб
30. User Account.mp4 1.18Мб
30. User Account.vtt 1.18Кб
300 641.29Кб
301 646.49Кб
302 648.36Кб
303 649.80Кб
304 669.33Кб
305 682.21Кб
306 705.75Кб
307 710.45Кб
308 721.11Кб
309 721.44Кб
31 2.13Кб
31. Continuity of Operations.mp4 1.72Мб
31. Continuity of Operations.vtt 1.78Кб
31. Data Retention.mp4 6.04Мб
31. Data Retention.vtt 5.08Кб
31. Shared, Generic, Guest, and Service Accounts.mp4 2.94Мб
31. Shared, Generic, Guest, and Service Accounts.vtt 3.03Кб
31. Wiping.mp4 4.16Мб
31. Wiping.vtt 4.59Кб
310 724.73Кб
311 740.51Кб
312 744.22Кб
313 750.15Кб
314 759.74Кб
315 761.03Кб
316 768.44Кб
317 795.24Кб
318 819.84Кб
319 823.88Кб
32 20.34Кб
32. IT Contingency Planning.mp4 5.15Мб
32. IT Contingency Planning.vtt 5.68Кб
32. Module Review.mp4 823.16Кб
32. Module Review.vtt 1.11Кб
32. Privileged Accounts.mp4 1.76Мб
32. Privileged Accounts.vtt 1.85Кб
32. Putting It All Together.mp4 5.50Мб
32. Putting It All Together.vtt 4.77Кб
320 830.29Кб
321 835.13Кб
322 835.27Кб
323 857.49Кб
324 859.45Кб
325 869.17Кб
326 872.02Кб
327 873.58Кб
328 874.19Кб
329 878.10Кб
33 89.71Кб
33. Change Management.mp4 3.20Мб
33. Change Management.vtt 3.49Кб
33. Example Process.mp4 7.27Мб
33. Example Process.vtt 8.43Кб
330 878.50Кб
331 886.20Кб
332 894.69Кб
333 909.38Кб
334 911.82Кб
335 915.30Кб
336 918.73Кб
337 931.22Кб
338 941.94Кб
339 949.91Кб
34 716.35Кб
34. Asset Management.mp4 2.27Мб
34. Asset Management.vtt 3.15Кб
340 959.87Кб
341 969.82Кб
342 970.95Кб
343 972.54Кб
344 975.04Кб
345 975.58Кб
346 979.73Кб
347 988.74Кб
348 990.99Кб
349 992.07Кб
35 28.78Кб
350 995.92Кб
351 1004.34Кб
352 1005.86Кб
353 1009.79Кб
354 1011.56Кб
355 1015.78Кб
356 1017.22Кб
357 1017.33Кб
358 1019.84Кб
359 1022.65Кб
36 167.78Кб
360 1023.98Кб
361 11.47Кб
362 18.65Кб
363 30.71Кб
364 34.03Кб
365 34.10Кб
366 57.18Кб
367 57.79Кб
368 61.03Кб
369 62.99Кб
37 45.82Кб
370 76.11Кб
371 82.45Кб
372 91.37Кб
373 95.82Кб
374 96.53Кб
375 103.94Кб
376 110.55Кб
377 111.96Кб
378 112.35Кб
379 125.42Кб
38 83.70Кб
380 147.36Кб
381 149.04Кб
382 161.26Кб
383 162.87Кб
384 167.49Кб
385 179.86Кб
386 190.96Кб
387 201.18Кб
388 209.91Кб
389 213.93Кб
39 114.88Кб
390 214.40Кб
391 225.33Кб
392 232.38Кб
393 232.57Кб
394 233.30Кб
395 249.09Кб
396 251.97Кб
397 260.55Кб
398 270.14Кб
399 288.29Кб
4 186б
4. Objectives Study Guide.mp4 5.80Мб
4. Objectives Study Guide.vtt 5.98Кб
4. Security+ Exam Format.mp4 3.44Мб
4. Security+ Exam Format.vtt 2.17Кб
4. Types of Access Control (Managerial, Operational, and Physical).mp4 1.73Мб
4. Types of Access Control (Managerial, Operational, and Physical).vtt 1.85Кб
40 170.73Кб
400 288.59Кб
401 288.71Кб
402 299.70Кб
403 304.86Кб
404 306.04Кб
405 312.09Кб
406 333.03Кб
407 337.01Кб
408 338.75Кб
409 340.11Кб
41 222.47Кб
410 340.63Кб
411 373.13Кб
412 379.81Кб
413 380.95Кб
414 391.48Кб
415 398.65Кб
416 401.81Кб
417 411.56Кб
418 418.38Кб
419 418.75Кб
42 301.31Кб
420 427.25Кб
421 427.95Кб
422 428.84Кб
423 439.12Кб
424 448.79Кб
425 454.42Кб
426 454.90Кб
427 480.57Кб
428 482.13Кб
429 487.90Кб
43 458.03Кб
430 493.46Кб
431 494.46Кб
432 496.68Кб
433 497.41Кб
434 503.91Кб
435 505.34Кб
436 512.92Кб
437 514.02Кб
438 514.98Кб
439 527.02Кб
44 479.08Кб
440 530.34Кб
441 537.32Кб
442 539.17Кб
443 540.59Кб
444 543.34Кб
445 544.90Кб
446 555.50Кб
447 567.08Кб
448 568.78Кб
449 569.93Кб
45 482.50Кб
450 579.34Кб
451 595.89Кб
452 598.71Кб
453 613.07Кб
454 617.99Кб
455 619.11Кб
456 625.41Кб
457 629.86Кб
458 631.52Кб
459 632.87Кб
46 516.06Кб
460 637.84Кб
461 645.54Кб
462 651.97Кб
463 652.29Кб
464 662.78Кб
465 662.87Кб
466 666.97Кб
467 675.17Кб
468 681.71Кб
469 687.81Кб
47 540.12Кб
470 697.24Кб
471 704.61Кб
472 708.41Кб
473 708.67Кб
474 709.37Кб
475 712.12Кб
476 713.66Кб
477 721.41Кб
478 728.06Кб
479 730.76Кб
48 567.10Кб
480 735.38Кб
481 736.25Кб
482 747.52Кб
483 751.22Кб
484 754.10Кб
485 766.79Кб
486 770.31Кб
487 770.56Кб
488 771.07Кб
489 776.56Кб
49 600.07Кб
490 778.34Кб
491 782.46Кб
492 807.71Кб
493 810.60Кб
494 820.01Кб
495 822.46Кб
496 828.41Кб
497 832.80Кб
498 837.22Кб
499 839.50Кб
5
5. Deterrent.mp4 746.28Кб
5. Deterrent.vtt 791б
5. Registering for an Exam.mp4 1.87Мб
5. Registering for an Exam.vtt 2.31Кб
50 1.02Кб
500 840.61Кб
501 844.45Кб
502 847.58Кб
503 848.13Кб
504 864.62Кб
505 866.19Кб
506 870.69Кб
507 872.77Кб
508 881.02Кб
509 886.69Кб
51 26.81Кб
510 888.04Кб
511 888.53Кб
512 893.57Кб
513 900.43Кб
514 902.03Кб
515 910.71Кб
516 915.41Кб
517 921.28Кб
518 923.41Кб
519 925.95Кб
52 102.21Кб
520 927.33Кб
521 932.86Кб
522 933.66Кб
523 934.26Кб
524 934.70Кб
525 960.07Кб
526 966.81Кб
527 973.59Кб
528 981.19Кб
529 988.97Кб
53 931.06Кб
530 999.85Кб
531 1000.15Кб
532 1001.18Кб
533 1002.22Кб
534 1004.67Кб
535 1006.85Кб
536 1009.40Кб
537 1010.50Кб
538 1022.02Кб
539 4.74Кб
54 948.57Кб
540 7.92Кб
541 8.11Кб
542 8.94Кб
543 9.33Кб
544 10.36Кб
545 24.35Кб
546 24.70Кб
547 30.65Кб
548 32.17Кб
549 39.50Кб
55 953.98Кб
550 42.56Кб
551 42.61Кб
552 43.19Кб
553 48.22Кб
554 54.17Кб
555 60.24Кб
556 64.03Кб
557 65.88Кб
558 68.37Кб
559 75.99Кб
56 1016.69Кб
560 79.13Кб
561 83.14Кб
562 87.56Кб
563 92.66Кб
564 94.82Кб
565 101.19Кб
566 103.41Кб
567 107.23Кб
568 110.06Кб
569 113.95Кб
57 4.69Кб
570 122.58Кб
571 126.73Кб
572 131.08Кб
573 131.63Кб
574 131.76Кб
575 132.21Кб
576 139.99Кб
577 140.27Кб
578 146.27Кб
579 147.17Кб
58 24.73Кб
580 150.16Кб
581 150.83Кб
582 153.06Кб
583 153.15Кб
584 155.87Кб
585 171.27Кб
586 171.50Кб
587 178.38Кб
588 178.64Кб
589 180.14Кб
59 38.57Кб
590 183.15Кб
591 186.27Кб
592 188.38Кб
593 197.70Кб
594 200.83Кб
595 204.51Кб
596 205.76Кб
597 207.68Кб
598 212.37Кб
599 214.60Кб
6 13б
6. Exam Lifecycle.mp4 1.59Мб
6. Exam Lifecycle.vtt 1.55Кб
6. Preventive.mp4 847.79Кб
6. Preventive.vtt 1.06Кб
60 46.27Кб
600 221.89Кб
601 233.74Кб
602 234.17Кб
603 238.22Кб
604 239.09Кб
605 240.62Кб
606 242.08Кб
607 245.18Кб
608 247.41Кб
609 248.05Кб
61 178.26Кб
610 250.19Кб
611 267.74Кб
612 272.71Кб
613 273.58Кб
614 274.04Кб
615 275.04Кб
616 285.92Кб
617 287.23Кб
618 288.54Кб
619 288.61Кб
62 214.54Кб
620 290.31Кб
621 300.25Кб
622 302.34Кб
623 309.51Кб
624 312.71Кб
625 317.36Кб
626 318.44Кб
627 321.63Кб
628 330.02Кб
629 331.87Кб
63 271.21Кб
630 337.75Кб
631 346.45Кб
632 354.63Кб
633 354.80Кб
634 356.81Кб
635 361.37Кб
636 363.31Кб
637 368.42Кб
638 369.93Кб
639 372.08Кб
64 295.05Кб
640 378.80Кб
641 381.38Кб
642 382.73Кб
643 383.87Кб
644 385.26Кб
645 386.96Кб
646 398.75Кб
647 402.22Кб
648 408.51Кб
649 420.95Кб
65 315.19Кб
650 425.02Кб
651 430.02Кб
652 434.23Кб
653 437.07Кб
654 440.76Кб
655 444.32Кб
656 445.01Кб
657 461.98Кб
658 470.32Кб
659 478.22Кб
66 324.62Кб
660 480.54Кб
661 481.52Кб
662 485.80Кб
663 486.75Кб
664 487.20Кб
665 499.49Кб
666 501.35Кб
667 502.03Кб
668 515.62Кб
669 523.64Кб
67 392.56Кб
670 535.28Кб
671 546.08Кб
672 566.42Кб
673 582.12Кб
674 587.89Кб
675 590.23Кб
676 592.98Кб
677 593.91Кб
678 597.40Кб
679 597.70Кб
68 400.04Кб
680 597.71Кб
681 603.65Кб
682 605.63Кб
683 613.37Кб
684 615.47Кб
685 620.88Кб
686 623.66Кб
687 628.71Кб
688 630.37Кб
689 633.51Кб
69 466.69Кб
690 634.75Кб
691 637.43Кб
692 638.53Кб
693 639.13Кб
694 640.40Кб
695 647.09Кб
696 648.06Кб
697 648.32Кб
698 652.72Кб
699 661.19Кб
7 13б
7. Detective.mp4 933.23Кб
7. Detective.vtt 980б
7. Prerequisite Experience.mp4 2.67Мб
7. Prerequisite Experience.vtt 2.10Кб
70 491.45Кб
700 664.31Кб
701 669.31Кб
702 674.59Кб
703 676.40Кб
704 689.82Кб
705 695.43Кб
706 699.40Кб
707 703.58Кб
708 706.53Кб
709 707.82Кб
71 496.24Кб
710 708.85Кб
711 709.11Кб
712 711.84Кб
713 712.28Кб
714 725.12Кб
715 735.33Кб
716 739.26Кб
717 742.71Кб
718 743.94Кб
719 747.72Кб
72 559.89Кб
720 748.70Кб
721 750.44Кб
722 757.25Кб
723 759.43Кб
724 760.19Кб
725 764.93Кб
726 769.09Кб
727 779.66Кб
728 787.56Кб
729 795.09Кб
73 584.89Кб
730 795.23Кб
731 798.55Кб
732 798.76Кб
733 799.14Кб
734 805.27Кб
735 806.72Кб
736 809.42Кб
737 820.36Кб
738 820.37Кб
739 825.93Кб
74 659.52Кб
740 832.36Кб
741 833.18Кб
742 835.02Кб
743 838.28Кб
744 843.07Кб
745 860.65Кб
746 867.35Кб
747 869.94Кб
748 871.29Кб
749 872.00Кб
75 665.27Кб
750 873.61Кб
751 889.44Кб
752 895.10Кб
753 920.41Кб
754 929.10Кб
755 941.73Кб
756 947.21Кб
757 949.78Кб
758 957.41Кб
759 972.41Кб
76 673.98Кб
760 973.93Кб
761 979.41Кб
762 998.35Кб
763 1013.07Кб
77 702.18Кб
78 729.34Кб
79 753.03Кб
8 107.86Кб
8. Corrective Recovery and Compensating.mp4 2.63Мб
8. Corrective Recovery and Compensating.vtt 2.59Кб
80 763.39Кб
81 768.86Кб
82 818.76Кб
83 836.70Кб
84 860.19Кб
85 865.26Кб
86 878.25Кб
87 979.03Кб
88 982.78Кб
89 1014.54Кб
9 67.23Кб
9. Module Review.mp4 614.70Кб
9. Module Review.vtt 818б
90 1021.67Кб
91 17.06Кб
92 24.84Кб
93 34.95Кб
94 70.44Кб
95 82.26Кб
96 132.14Кб
97 156.29Кб
98 157.19Кб
99 199.71Кб
architecture-design-comptia-security-plus.zip 35.53Мб
attacks-threats-vulnerabilities-comptia-security-plus.zip 34.31Мб
comptia-security-plus-exam-briefing.zip 9.65Мб
governance-risk-compliance-comptia-security-plus.zip 13.49Мб
implementation-comptia-security-plus.zip 22.86Мб
operations-incident-response-comptia-security-plus.zip 25.04Мб
TutsNode.net.txt 63б
Статистика распространения по странам
Всего 0
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент