FileMood

Download AWS Certified Security – Specialty (SCS-C01)

AWS Certified Security Specialty SCS C01

Name

AWS Certified Security – Specialty (SCS-C01)

 DOWNLOAD Copy Link

Total Size

10.8 GB

Total Files

412

Last Seen

2024-11-17 01:23

Hash

F2EAACF0BE09F21917766DC1CFCCDF512D62FB88

/.../05 Infrastructure Security Domain/

003 Demo Generating Data Keys for Envelope Encryption.mp4

281.3 MB

001 AWS KMS concepts.html

90.5 KB

017 Configure Route Tables.html

51.3 KB

010 Using an Amazon S3 bucket.txt

0.1 KB

010 Using custom URLs by adding alternate domain names (CNAMEs).html

57.0 KB

004 Importing key material in AWS KMS keys.html

52.3 KB

012 Restrictions on edge functions.html

51.0 KB

016 AWS Client VPN.txt

0.1 KB

001 Rotating AWS KMS keys.html

39.6 KB

001 Grants in AWS KMS.html

39.3 KB

001 Special-purpose keys.html

38.0 KB

019 Connect to the internet using an internet gateway.html

36.5 KB

016 Network Security via VPNs.en.srt

14.3 KB

007 Blocking Malicious Traffic with AWS WAF and AWS Firewall Manager.en.srt

27.5 KB

016 AWS VPN CloudHub.html

15.7 KB

017 Work with customer-managed prefix lists.html

26.6 KB

019 Outbound IPv6 traffic using an egress-only internet gateway.html

25.1 KB

022 Section Summary.en.srt

24.3 KB

010 Locking Down CloudFront Distributions Integrated with Amazon S3.en.srt

22.5 KB

001 AWS Key Management Service (KMS) Fundamentals.en.srt

22.5 KB

019 Securely Connecting to VPCs.en.srt

21.6 KB

013 Responding to DDoS events.html

21.5 KB

008 Demo Implementing AWS WAF on Application Load Balancers.en.srt

21.1 KB

017 Middlebox routing.html

21.1 KB

007 How AWS WAF works with Amazon CloudFront features.html

20.8 KB

017 Subnets for your VPC.html

20.1 KB

001 Deleting AWS KMS keys.html

19.7 KB

016 AWS Site-to-Site VPN.html

19.5 KB

020 VPC Endpoint Services.html

19.4 KB

013 AWS Shield Advanced capabilities and options.html

19.2 KB

003 Demo Generating Data Keys for Envelope Encryption.en.srt

18.9 KB

022 Section Summary.mp4

226.5 MB

007 Blocking Malicious Traffic with AWS WAF and AWS Firewall Manager.mp4

219.4 MB

012 Securing HTTP Calls with LambdaEdge.en.srt

17.9 KB

018 Customizing VPCs Routing and Security Controls - Part 2.en.srt

17.7 KB

017 Work with AWS-managed prefix lists.html

17.3 KB

019 Compare NAT gateways and NAT instances.html

17.3 KB

009 Intrusion Detection and Prevention via AWS Network Firewall.en.srt

17.0 KB

006 AWS CloudHSM command line tools.html

16.9 KB

006 Creating More Secure Keys with AWS CloudHSM.en.srt

16.8 KB

004 Custom key stores.html

16.3 KB

017 DHCP option sets in Amazon VPC.html

15.8 KB

007 Customized web requests and responses in AWS WAF.html

15.8 KB

012 Customizing at the edge with LambdaEdge.html

15.5 KB

007 Web access control lists (web ACLs).html

15.5 KB

013 Deciding whether to subscribe to AWS Shield Advanced and apply additional protections.html

15.5 KB

019 Connect VPCs using VPC peering.html

15.2 KB

002 Data key pairs.txt

0.1 KB

002 Data keys.txt

0.1 KB

002 Envelope encryption.txt

0.1 KB

004 Demo Multi-Region Keys Imports and Deletion with AWS KMS.en.srt

15.0 KB

007 Working with AWS Firewall Manager policies.html

14.8 KB

004 Key material origin.txt

0.1 KB

019 VPC peering limitations.txt

0.1 KB

009 Rule groups in AWS Network Firewall.html

14.7 KB

012 Customizing at the edge with CloudFront Functions.html

14.6 KB

007 Rules.html

14.4 KB

014 Auditing Compromised Resources with AWS Security Hub.en.srt

14.1 KB

017 Customizing VPCs Routing and Security Controls - Part 1.en.srt

14.0 KB

016 Connect your VPC to remote networks using AWS Virtual Private Network.html

14.0 KB

006 AWS CloudHSM use cases.html

13.9 KB

002 Implementing Envelope Encryption with AWS KMS.en.srt

13.9 KB

001 Using IAM policies with AWS KMS.html

13.9 KB

013 AWS Shield Advanced protected resources.html

13.8 KB

007 Rule groups.html

13.8 KB

006 Best practices for AWS CloudHSM.html

13.7 KB

009 Firewall behavior in AWS Network Firewall.html

13.4 KB

007 IP sets and regex pattern sets.html

13.3 KB

013 Examples of basic DDoS resilient architectures.html

13.2 KB

013 AWS Shield Advanced overview.html

13.2 KB

006 AWS CloudHSM Client SDKs.html

13.0 KB

001 Condition keys for AWS KMS.html

12.7 KB

013 AWS Shield Standard overview.html

12.7 KB

007 Getting started with AWS Firewall Manager policies.html

12.6 KB

001 Key policies in AWS KMS.html

12.6 KB

009 AWS Network Firewall example architectures with routing.html

12.5 KB

016 Third party software VPN appliance.txt

0.1 KB

001 Managing keys.html

12.3 KB

020 Private Service Connections via VPC Endpoints.en.srt

12.2 KB

006 Integrating third-party applications with AWS CloudHSM.html

12.2 KB

013 Preventing DDoS Attacks with AWS Shield.en.srt

12.0 KB

009 Firewall policies in AWS Network Firewall.html

11.8 KB

009 Firewalls in AWS Network Firewall.html

11.4 KB

1679069603036-resources.zip

1.7 KB

015 Demo Exploring Security Scores in AWS Security Hub.en.srt

8.9 KB

001 AWS Key Management Service (KMS) Fundamentals.mp4

163.4 MB

010 Locking Down CloudFront Distributions Integrated with Amazon S3.mp4

162.2 MB

009 Intrusion Detection and Prevention via AWS Network Firewall.mp4

146.7 MB

019 Securely Connecting to VPCs.mp4

146.6 MB

012 Securing HTTP Calls with LambdaEdge.mp4

143.5 MB

006 Creating More Secure Keys with AWS CloudHSM.mp4

140.6 MB

008 Demo Implementing AWS WAF on Application Load Balancers.mp4

132.1 MB

002 Implementing Envelope Encryption with AWS KMS.mp4

120.0 MB

014 Auditing Compromised Resources with AWS Security Hub.mp4

119.7 MB

020 Private Service Connections via VPC Endpoints.mp4

106.2 MB

015 Demo Exploring Security Scores in AWS Security Hub.mp4

104.3 MB

018 Customizing VPCs Routing and Security Controls - Part 2.mp4

102.4 MB

013 Preventing DDoS Attacks with AWS Shield.mp4

100.8 MB

016 Network Security via VPNs.mp4

96.5 MB

004 Demo Multi-Region Keys Imports and Deletion with AWS KMS.mp4

95.2 MB

017 Customizing VPCs Routing and Security Controls - Part 1.mp4

89.5 MB

/

TutsNode.net.txt

0.1 KB

[TGx]Downloaded from torrentgalaxy.to .txt

0.6 KB

/.../06 Data Protection Domain/

002 Access logs for your Application Load Balancer.html

96.8 KB

002 Create an HTTPS listener for your Application Load Balancer.html

96.0 KB

002 TLS listeners for your Network Load Balancer.html

90.1 KB

007 AWS PrivateLink for Amazon S3.html

58.2 KB

002 Authenticate users using an Application Load Balancer.html

50.0 KB

007 Amazon S3 CloudTrail events.html

40.9 KB

007 Blocking public access to your Amazon S3 storage.html

40.8 KB

006 How Amazon Macie monitors Amazon S3 data security.html

31.3 KB

002 HTTP headers and Application Load Balancers.html

26.2 KB

001 Services integrated with AWS Certificate Manager.html

25.2 KB

001 TLS Certificate Management with AWS Certificate Manager (ACM).en.srt

24.2 KB

007 Secure Storage with Amazon S3.en.srt

23.1 KB

007 Setting default server-side encryption behavior for Amazon S3 buckets.html

22.4 KB

001 Requesting a public certificate.html

22.3 KB

002 Secure Elastic Load Balancing (ELB) - Part 1.en.srt

20.0 KB

003 Secure Elastic Load Balancing (ELB) - Part 2.en.srt

8.5 KB

006 Discovering sensitive data with Amazon Macie.html

18.1 KB

005 DAX encryption at rest.html

18.1 KB

005 Demo Increasing Security within DynamoDB.en.srt

16.7 KB

006 Controlling Sensitive Data with Amazon Macie.en.srt

16.6 KB

005 Internetwork traffic privacy.html

16.3 KB

001 Managed renewal for ACM certificates.html

16.0 KB

005 DynamoDB Encryption at Rest.html

15.9 KB

003 What is a Gateway Load Balancer.html

15.9 KB

007 Using S3 Object Lock.html

15.3 KB

004 Demo Deploying a TLS-Secured Application Load Balancer.en.srt

15.1 KB

007 Protecting data using encryption.html

15.1 KB

007 S3 Glacier Vault Lock.html

15.0 KB

009 Section Summary.en.srt

14.7 KB

001 Importing certificates into AWS Certificate Manager.html

13.8 KB

001 Validating domain ownership.html

13.8 KB

007 Managing data access with Amazon S3 access points.html

13.7 KB

007 Using bucket policies.html

13.7 KB

005 DAX encryption in transit.html

13.6 KB

006 Managing multiple Amazon Macie accounts.html

12.5 KB

001 Planning your AWS Private CA deployment.html

12.5 KB

006 Analyzing your Amazon S3 security posture with Amazon Macie.html

12.5 KB

001 Private CA Certificate administration.html

11.7 KB

001 Supported Regions.html

11.7 KB

001 Installing ACM certificates.html

11.2 KB

001 TLS Certificate Management with AWS Certificate Manager (ACM).mp4

189.0 MB

009 Section Summary.mp4

170.7 MB

007 Secure Storage with Amazon S3.mp4

164.9 MB

002 Secure Elastic Load Balancing (ELB) - Part 1.mp4

152.6 MB

006 Controlling Sensitive Data with Amazon Macie.mp4

131.0 MB

005 Demo Increasing Security within DynamoDB.mp4

120.5 MB

004 Demo Deploying a TLS-Secured Application Load Balancer.mp4

101.0 MB

003 Secure Elastic Load Balancing (ELB) - Part 2.mp4

58.3 MB

/[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/

1679064276006-AWS-Certified-Security-Specialty_Exam-Guide.pdf

337.5 KB

/.../03 Logging and Monitoring Domain/

004 CloudTrail supported services and integrations.html

95.4 KB

006 Loading streaming data from Amazon Kinesis Data Stream.txt

0.1 KB

006 OpenSearch Service Destination.txt

0.1 KB

002 Demo Sending Custom Logs to CloudWatch.mp4

261.5 MB

004 CloudTrail concepts.html

66.1 KB

011 AWS Audit Manager concepts and terminology.html

50.0 KB

001 Logging and Metrics Using Amazon CloudWatch.en.srt

24.5 KB

001 Common scenarios with the CloudWatch agent.html

37.8 KB

1678996075614-1062-S03-L02.zip

31.6 KB

002 Demo Sending Custom Logs to CloudWatch.en.srt

27.2 KB

004 Auditing AWS Accounts with AWS CloudTrail.en.srt

24.1 KB

005 Demo Examining CloudTrail Events.en.srt

23.6 KB

006 OpenSearch Loading streaming data from Amazon Kinesis Data Firehose.txt

0.1 KB

006 Subscription filters with Amazon Kinesis Data Firehose.txt

0.1 KB

009 Demo Enabling VPC Flow Logs Part 2.en.srt

20.2 KB

007 Table location in Amazon S3.html

19.4 KB

006 Logging with Amazon Kinesis and Amazon OpenSearch (Elasticsearch).en.srt

19.4 KB

001 CloudWatch agent.html

19.2 KB

012 Section Summary.en.srt

18.3 KB

007 Demo Querying Data with Amazon Athena.en.srt

18.0 KB

011 Continuously Auditing AWS with AWS Audit Manager.en.srt

16.4 KB

006 Sending VPC Flow Logs to Splunk.html

14.8 KB

009 Demo Enabling VPC Flow Logs Part 2.mp4

212.9 MB

011 Assessments in AWS Audit Manager.html

13.1 KB

006 Example Tutorials for Amazon Kinesis Data Streams.html

12.1 KB

008 Demo Enabling VPC Flow Logs Part 1.en.srt

11.6 KB

1678996175654-S03_L07_Demo Querying Data With Amazon Athena.zip

5.2 KB

001 Logging and Metrics Using Amazon CloudWatch.mp4

200.4 MB

004 Auditing AWS Accounts with AWS CloudTrail.mp4

196.1 MB

005 Demo Examining CloudTrail Events.mp4

159.2 MB

011 Continuously Auditing AWS with AWS Audit Manager.mp4

144.6 MB

006 Logging with Amazon Kinesis and Amazon OpenSearch (Elasticsearch).mp4

141.1 MB

012 Section Summary.mp4

140.0 MB

007 Demo Querying Data with Amazon Athena.mp4

135.0 MB

008 Demo Enabling VPC Flow Logs Part 1.mp4

99.1 MB

/.pad/

0

0.0 KB

1

0.0 KB

2

0.0 KB

3

0.0 KB

4

0.1 KB

5

0.0 KB

6

33.9 KB

7

933.1 KB

8

260.5 KB

9

599.7 KB

10

1.0 MB

11

91.1 KB

12

784.5 KB

13

367.8 KB

14

868.4 KB

15

229.8 KB

16

721.7 KB

17

760.0 KB

18

157.8 KB

19

345.8 KB

20

187.7 KB

21

901.7 KB

22

145.1 KB

23

506.5 KB

24

121.5 KB

25

327.6 KB

26

61.1 KB

27

163.1 KB

28

526.6 KB

29

82.9 KB

30

146.2 KB

31

1.0 MB

32

485.6 KB

33

415.6 KB

34

988.1 KB

35

464.6 KB

36

257.2 KB

37

91.9 KB

38

45.9 KB

39

552.2 KB

40

52.1 KB

41

350.6 KB

42

493.1 KB

43

101.9 KB

44

599.6 KB

45

900.5 KB

46

385.4 KB

47

721.7 KB

48

310.5 KB

49

315.7 KB

50

716.2 KB

51

188.4 KB

52

566.4 KB

53

753.6 KB

54

558.7 KB

55

568.5 KB

56

352.9 KB

57

340.8 KB

58

295.8 KB

59

689.3 KB

60

896.1 KB

61

1.0 MB

62

543.5 KB

63

920.3 KB

64

1.0 MB

65

190.8 KB

66

646.1 KB

67

607.3 KB

68

104.5 KB

69

677.2 KB

70

789.5 KB

71

985.5 KB

72

108.5 KB

73

650.5 KB

74

746.5 KB

75

128.4 KB

76

441.6 KB

77

960.1 KB

78

179.1 KB

/.../04 Incident Response Domain/

004 Finding types.html

60.4 KB

007 Monitoring AWS Health events with Amazon EventBridge.html

52.5 KB

010 Automated Patching Using AWS Systems Manager.mp4

260.2 MB

003 Organizational view for AWS Trusted Advisor.html

45.3 KB

008 Amazon EventBridge event schema for Amazon Inspector events.html

38.9 KB

003 Viewing AWS Security Hub controls in AWS Trusted Advisor.html

38.7 KB

001 Concepts.html

38.5 KB

006 Remediating security issues discovered by GuardDuty.html

36.9 KB

001 Remediating Noncompliant Resources with AWS Config Rules.html

31.5 KB

001 Evaluating Resources with AWS Config Rules.html

29.1 KB

010 Automated Patching Using AWS Systems Manager.en.srt

27.8 KB

001 Recording AWS Resource Changes with AWS Config.en.srt

26.7 KB

007 Concepts for AWS Health.html

25.5 KB

010 AWS Systems Manager Patch Manager.html

24.1 KB

001 Multi-Account Multi-Region Data Aggregation.html

22.9 KB

004 Managing multiple accounts in Amazon GuardDuty.html

20.7 KB

004 Concepts and terminology.html

20.1 KB

003 Demo Analyzing Environments with AWS Trusted Advisor.en.srt

19.6 KB

008 Designating a delegated administrator for Amazon Inspector.html

19.5 KB

011 Demo Incident Response and Recovery with AWS Systems Manager.en.srt

18.9 KB

004 Foundational data sources.html

18.8 KB

014 Section Summary.en.srt

17.9 KB

008 Assessing EC2 Instances with Amazon Inspector.en.srt

16.8 KB

1676645782541-1062-S04-L10-Demo.zip

1.0 KB

012 Downloading reports in AWS Artifact.html

15.4 KB

003 AWS Trusted Advisor check reference.html

14.7 KB

008 Managing multiple accounts in Amazon Inspector with AWS Organizations.html

14.6 KB

004 Managing Amazon GuardDuty findings.html

14.2 KB

004 Threat Detection with Amazon GuardDuty.en.srt

14.2 KB

007 Demo Account Checkups with the AWS Health Dashboard.en.srt

13.4 KB

008 Understanding findings in Amazon Inspector.html

13.1 KB

003 AWS Trusted Advisor.html

13.1 KB

012 What is AWS Artifact.html

13.0 KB

010 About patch baselines.html

12.7 KB

010 AWS Systems Manager Patch Manager walkthroughs.html

12.5 KB

009 Demo Inspecting EC2 Instances.en.srt

12.3 KB

001 Viewing AWS Resource Configurations and History.html

12.1 KB

012 Managing agreements in AWS Artifact.html

11.9 KB

006 Remediating Amazon GuardDuty Findings.en.srt

9.5 KB

012 Security Compliance Reporting Using AWS Artifact.en.srt

9.4 KB

005 Demo Viewing Amazon GuardDuty Findings.en.srt

9.3 KB

013 Responding to AWS Abuse Notices.en.srt

7.5 KB

003 Demo Analyzing Environments with AWS Trusted Advisor.mp4

198.6 MB

001 Recording AWS Resource Changes with AWS Config.mp4

176.3 MB

014 Section Summary.mp4

151.9 MB

011 Demo Incident Response and Recovery with AWS Systems Manager.mp4

142.6 MB

008 Assessing EC2 Instances with Amazon Inspector.mp4

131.6 MB

004 Threat Detection with Amazon GuardDuty.mp4

112.9 MB

005 Demo Viewing Amazon GuardDuty Findings.mp4

112.5 MB

007 Demo Account Checkups with the AWS Health Dashboard.mp4

103.5 MB

006 Remediating Amazon GuardDuty Findings.mp4

97.6 MB

009 Demo Inspecting EC2 Instances.mp4

78.9 MB

012 Security Compliance Reporting Using AWS Artifact.mp4

76.6 MB

013 Responding to AWS Abuse Notices.mp4

69.1 MB

/.../02 Identity and Access Management Domain/

005 Policies and permissions in IAM.html

46.5 KB

009 Permissions boundaries for IAM entities.html

43.1 KB

017 AWS Directory Service.html

34.9 KB

010 Getting credential reports for your AWS account.html

34.7 KB

013 Demo Using Different STS Sources.en.srt

30.2 KB

021 Section Summary.en.srt

29.4 KB

013 Demo Using Different STS Sources.mp4

236.8 MB

012 Using temporary credentials with AWS resources.html

27.8 KB

020 Leveraging AWS Organizations for AWS Account Access.en.srt

27.2 KB

1679069603036-resources.zip

1.7 KB

008 Demo Troubleshooting Conflicting IAM Policies.en.srt

25.4 KB

009 Demo Setting Permissions Boundaries.en.srt

24.5 KB

005 Granting and Denying Access via IAM Policies.en.srt

22.9 KB

001 AWS IAM.html

22.6 KB

001 AWS IAM Identity Center (AWS SSO).html

22.2 KB

006 Interpreting IAM Policies.en.srt

22.1 KB

019 Demo Logging In to AWS via AWS Single Sign-On (SSO).en.srt

21.7 KB

012 Importance of AWS Security Token Service (STS).en.srt

20.2 KB

016 Creating User Pools and Identity Pools in Amazon Cognito.en.srt

18.1 KB

004 Exploring AWS Identities - Part 2.en.srt

16.8 KB

018 Authentication with AWS Directory Service - Part 2.en.srt

16.7 KB

017 Authentication with AWS Directory Service - Part 1.en.srt

16.3 KB

016 Amazon Cognito user pools.html

15.9 KB

012 Welcome to the AWS Security Token Service API Reference.html

15.6 KB

001 IAM Refresher.en.srt

15.0 KB

016 Amazon Cognito identity pools (federated identities).html

14.1 KB

015 About web identity federation.html

13.9 KB

010 Demo Generating IAM Credential Reports.en.srt

13.6 KB

008 Understanding permissions granted by a policy.html

13.6 KB

020 Getting started with AWS Organizations.html

13.1 KB

003 Exploring AWS Identities - Part 1.en.srt

13.0 KB

015 Using Web Identity Federation.en.srt

12.2 KB

002 Important AWS Root User Account Concepts.en.srt

7.6 KB

1679069075047-resources.zip

3.3 KB

021 Section Summary.mp4

199.0 MB

020 Leveraging AWS Organizations for AWS Account Access.mp4

196.0 MB

005 Granting and Denying Access via IAM Policies.mp4

188.4 MB

009 Demo Setting Permissions Boundaries.mp4

166.0 MB

006 Interpreting IAM Policies.mp4

159.5 MB

003 Exploring AWS Identities - Part 1.mp4

146.3 MB

008 Demo Troubleshooting Conflicting IAM Policies.mp4

142.1 MB

017 Authentication with AWS Directory Service - Part 1.mp4

134.1 MB

001 IAM Refresher.mp4

130.7 MB

016 Creating User Pools and Identity Pools in Amazon Cognito.mp4

127.4 MB

018 Authentication with AWS Directory Service - Part 2.mp4

106.6 MB

019 Demo Logging In to AWS via AWS Single Sign-On (SSO).mp4

105.3 MB

010 Demo Generating IAM Credential Reports.mp4

104.3 MB

015 Using Web Identity Federation.mp4

101.4 MB

004 Exploring AWS Identities - Part 2.mp4

99.7 MB

002 Important AWS Root User Account Concepts.mp4

64.3 MB

/.../07 Miscellaneous Services and Concepts/

004 Assigning parameter policies.html

43.5 KB

004 Secret encryption and decryption in AWS Secrets Manager.html

40.8 KB

002 Using row-level security (RLS) restrict access to a dataset for anonymous users.html

33.5 KB

004 Parameter Store and Secrets Manager for Sensitive Data.en.srt

26.8 KB

002 Run queries as an IAM role in Amazon QuickSight.html

25.5 KB

006 Server-Side Encryption with Direct PUT or Other Data Sources.txt

0.1 KB

002 Using column-level security (CLS) to restrict access to a dataset.html

17.0 KB

004 Rotate AWS Secrets Manager secrets.html

18.5 KB

003 Demo Complicated KMS-Related Issues - Recovering Encrypted EBS Volumes.en.srt

16.9 KB

002 Creating a dataset using Amazon Athena data.html

15.8 KB

004 AWS services that use AWS Secrets Manager secrets.html

14.7 KB

005 Filtering and Rejecting EC2 Instance Traffic.en.srt

5.6 KB

004 An Inside Look At AWS Secrets Manager vs AWS Systems Manager Parameter Store.txt

0.1 KB

006 Server-Side Encryption with Kinesis Data Streams as the Data Source.txt

0.1 KB

006 What Is Server-Side Encryption for Kinesis Data Streams.html

13.2 KB

004 Auditing and logging Parameter Store activity.html

13.1 KB

007 Section Summary.en.srt

11.8 KB

002 Controlling Access to Amazon QuickSight.en.srt

11.7 KB

004 AWS Secrets Manager tutorials.html

11.5 KB

006 Kinesis Encryption.en.srt

8.9 KB

001 Section Overview.en.srt

3.0 KB

1679069999316-resources.zip

2.0 KB

006 Data Encryption in Kinesis Data Analytics.txt

0.1 KB

004 Parameter Store and Secrets Manager for Sensitive Data.mp4

160.2 MB

003 Demo Complicated KMS-Related Issues - Recovering Encrypted EBS Volumes.mp4

106.6 MB

007 Section Summary.mp4

105.7 MB

002 Controlling Access to Amazon QuickSight.mp4

85.9 MB

006 Kinesis Encryption.mp4

83.2 MB

005 Filtering and Rejecting EC2 Instance Traffic.mp4

55.7 MB

001 Section Overview.mp4

25.1 MB

/01 Introduction/

003 About the Exam.en.srt

17.2 KB

005 Shared Responsibility Model.en.srt

9.5 KB

002 Exploring the Cloud Playground.en.srt

7.2 KB

004 Using the AWS CLI and AWS SDK.en.srt

6.7 KB

001 Course Introduction.en.srt

4.3 KB

003 About the Exam.mp4

147.5 MB

001 Course Introduction.mp4

105.2 MB

005 Shared Responsibility Model.mp4

88.5 MB

004 Using the AWS CLI and AWS SDK.mp4

66.5 MB

002 Exploring the Cloud Playground.mp4

62.8 MB

/08 Conclusion/

001 Congratulations Whats Next.en.srt

2.0 KB

001 Congratulations Whats Next.mp4

46.0 MB

 

Total files 412


Copyright © 2024 FileMood.com