FileMood

Download CASP+ (CAS-004) Complete Course & Full-Length Practice Exam

CASP CAS 004 Complete Course Full Length Practice Exam

Name

CASP+ (CAS-004) Complete Course & Full-Length Practice Exam

 DOWNLOAD Copy Link

Total Size

39.9 GB

Total Files

890

Last Seen

2024-07-22 23:57

Hash

F8A6004DD66FCCE023605A7F9865870488B58693

/.../8. Securing Networks (Domain 1)/

12. Unified Communications (OBJ 1.1).mp4

437.3 MB

12. Unified Communications (OBJ 1.1).srt

46.4 KB

5. Firewalls (OBJ 1.1).srt

26.9 KB

11. Remote Access (OBJ 1.1).srt

21.0 KB

3. Routers (OBJ 1.1).srt

19.2 KB

2. Switches (OBJ 1.1).srt

17.8 KB

1. Securing Networks (OBJ 1.1).srt

16.8 KB

7. Proxies (OBJ 1.1).srt

16.6 KB

16. Checkpoint Securing Networks.html

0.2 KB

15. Load Balancer (OBJ 1.1).srt

16.2 KB

6. Configuring Firewalls (OBJ 1.1).srt

15.2 KB

9. IDS and IPS (OBJ 1.1).srt

15.0 KB

13. Cloud vs On-premise (OBJ 1.1).srt

12.2 KB

8. Gateways (OBJ 1.1).srt

10.8 KB

14. DNSSEC (OBJ 1.1).srt

9.0 KB

4. Wireless and Mesh (OBJ 1.1).srt

7.6 KB

10. Network Access Control (NAC) (OBJ 1.1).srt

6.9 KB

5. Firewalls (OBJ 1.1).mp4

257.8 MB

11. Remote Access (OBJ 1.1).mp4

204.9 MB

3. Routers (OBJ 1.1).mp4

188.2 MB

7. Proxies (OBJ 1.1).mp4

163.9 MB

2. Switches (OBJ 1.1).mp4

161.0 MB

1. Securing Networks (OBJ 1.1).mp4

156.8 MB

15. Load Balancer (OBJ 1.1).mp4

154.4 MB

9. IDS and IPS (OBJ 1.1).mp4

146.1 MB

13. Cloud vs On-premise (OBJ 1.1).mp4

110.8 MB

8. Gateways (OBJ 1.1).mp4

104.7 MB

14. DNSSEC (OBJ 1.1).mp4

97.3 MB

4. Wireless and Mesh (OBJ 1.1).mp4

76.5 MB

10. Network Access Control (NAC) (OBJ 1.1).mp4

64.9 MB

6. Configuring Firewalls (OBJ 1.1).mp4

56.2 MB

/

TutsNode.com.txt

0.1 KB

[TGx]Downloaded from torrentgalaxy.to .txt

0.6 KB

/.../32. Digital Forensic Tools (Domain 2)/

5. Performing Malware Analysis (OBJ. 2.9).srt

52.0 KB

6. Forensic Analysis Tools (OBJ. 2.9).srt

20.1 KB

9. Collecting and Validating Evidence (OBJ. 2.9).srt

19.5 KB

8. Imaging Tools (OBJ. 2.9).srt

17.2 KB

7. Using Aircrack-ng (OBJ. 2.9).srt

17.0 KB

4. Binary Analysis Tools (OBJ. 2.9).srt

17.0 KB

10. Collection Tools (OBJ. 2.9).srt

13.8 KB

2. Forensic Workstations (OBJ. 2.9).srt

12.8 KB

11. Using Collection Tools (OBJ. 2.10).srt

10.5 KB

3. File Carving Tools (OBJ. 2.9).srt

8.0 KB

1. Digital Forensic Tools.srt

5.1 KB

12. Checkpoint Digital Forensic Tools.html

0.2 KB

5. Performing Malware Analysis (OBJ. 2.9).mp4

190.1 MB

6. Forensic Analysis Tools (OBJ. 2.9).mp4

181.1 MB

8. Imaging Tools (OBJ. 2.9).mp4

176.8 MB

4. Binary Analysis Tools (OBJ. 2.9).mp4

158.5 MB

10. Collection Tools (OBJ. 2.9).mp4

139.6 MB

2. Forensic Workstations (OBJ. 2.9).mp4

112.9 MB

9. Collecting and Validating Evidence (OBJ. 2.9).mp4

108.3 MB

7. Using Aircrack-ng (OBJ. 2.9).mp4

88.7 MB

3. File Carving Tools (OBJ. 2.9).mp4

80.0 MB

1. Digital Forensic Tools.mp4

54.3 MB

11. Using Collection Tools (OBJ. 2.10).mp4

47.6 MB

/1. Introduction/

2. Download Your Free Study Guide.html

0.1 KB

3. Checkpoint Introduction.html

0.2 KB

1. Welcome.srt

21.8 KB

2.1 CASP (CAS-004) Objectives.pdf

1.6 MB

1. Welcome.mp4

193.9 MB

2.2 CompTIA CASP+ (CAS-004) Study Notes.pdf

4.3 MB

/.../3. Risk Management (Domain 4)/

7. Risk Assessment (OBJ. 4.1).srt

46.2 KB

3. Risk Management Lifecycle (OBJ. 4.1).srt

31.7 KB

7. Risk Assessment (OBJ. 4.1).mp4

409.8 MB

9. Checkpoint Risk Management.html

0.2 KB

5. Risk Handling (OBJ. 4.1).srt

23.1 KB

6. Risk Tracking (OBJ. 4.1).srt

12.4 KB

2. Risk Strategies (OBJ. 4.1).srt

12.0 KB

8. When Risk Management Fails (OBJ. 4.1).srt

8.8 KB

4. Risk Types (OBJ. 4.1).srt

7.8 KB

1. Risk Management (OBJ 4.1).srt

3.7 KB

3. Risk Management Lifecycle (OBJ. 4.1).mp4

269.1 MB

5. Risk Handling (OBJ. 4.1).mp4

196.4 MB

6. Risk Tracking (OBJ. 4.1).mp4

114.8 MB

2. Risk Strategies (OBJ. 4.1).mp4

101.4 MB

8. When Risk Management Fails (OBJ. 4.1).mp4

85.8 MB

4. Risk Types (OBJ. 4.1).mp4

68.1 MB

1. Risk Management (OBJ 4.1).mp4

34.0 MB

/.../18. Endpoint Security Controls (Domain 3)/

11. Configuring SIEM Agents (OBJ. 3.2).srt

42.0 KB

9. Endpoint Protections (OBJ. 3.2).srt

26.8 KB

2. Device Hardening (OBJ. 3.2).srt

20.4 KB

6. Mandatory Access Controls (MAC) (OBJ. 3.2).srt

15.4 KB

12. Resiliency (OBJ. 3.2).srt

15.4 KB

10. Logging and Monitoring (OBJ. 3.2).srt

15.3 KB

7. Secure Boot (OBJ. 3.2).srt

13.0 KB

5. Security Settings (OBJ. 3.2).srt

12.8 KB

3. Unnecessary Services (OBJ. 3.2).srt

12.1 KB

4. Patching (OBJ. 3.2).srt

11.1 KB

8. Hardware Encryption (OBJ. 3.2).srt

11.0 KB

1. Endpoint Security Controls.srt

5.4 KB

13. Checkpoint Endpoint Security Controls.html

0.2 KB

9. Endpoint Protections (OBJ. 3.2).mp4

223.7 MB

2. Device Hardening (OBJ. 3.2).mp4

191.7 MB

6. Mandatory Access Controls (MAC) (OBJ. 3.2).mp4

149.5 MB

11. Configuring SIEM Agents (OBJ. 3.2).mp4

148.2 MB

10. Logging and Monitoring (OBJ. 3.2).mp4

139.7 MB

12. Resiliency (OBJ. 3.2).mp4

139.2 MB

7. Secure Boot (OBJ. 3.2).mp4

130.9 MB

5. Security Settings (OBJ. 3.2).mp4

127.5 MB

8. Hardware Encryption (OBJ. 3.2).mp4

108.2 MB

4. Patching (OBJ. 3.2).mp4

104.6 MB

3. Unnecessary Services (OBJ. 3.2).mp4

61.1 MB

1. Endpoint Security Controls.mp4

55.3 MB

/.../5. Business Continuity (Domain 4)/

2. Business Continuity Plan (OBJ 4.4).srt

36.4 KB

3. Business Impact Analysis (OBJ 4.4).srt

33.9 KB

5. Incident Response Plan (OBJ 4.4).srt

28.8 KB

6. Testing Plans (OBJ 4.4).srt

19.4 KB

1. Business Continuity (OBJ 4.4).srt

2.9 KB

7. Checkpoint Business Continuity.html

0.2 KB

2. Business Continuity Plan (OBJ 4.4).mp4

314.3 MB

3. Business Impact Analysis (OBJ 4.4).mp4

314.3 MB

4. Privacy Impact Assessment (OBJ 4.4).srt

10.1 KB

5. Incident Response Plan (OBJ 4.4).mp4

249.7 MB

6. Testing Plans (OBJ 4.4).mp4

163.2 MB

4. Privacy Impact Assessment (OBJ 4.4).mp4

88.6 MB

1. Business Continuity (OBJ 4.4).mp4

26.5 MB

/.../2. Data Considerations (Domain 4)/

1. Data Considerations (OBJ 4.3).srt

2.3 KB

9. Checkpoint Data Considerations.html

0.2 KB

5. Data Retention (OBJ. 4.3).srt

18.2 KB

7. Data Ownership (OBJ. 4.3).srt

13.9 KB

4. Data Types (OBJ. 4.3).srt

13.2 KB

2. Data Security (OBJ. 4.3).srt

9.0 KB

8. Data Sovereignty (OBJ. 4.3).srt

8.4 KB

6. Data Destruction (OBJ. 4.3).srt

7.1 KB

3. Data Classification (OBJ. 4.3).srt

6.6 KB

5. Data Retention (OBJ. 4.3).mp4

158.1 MB

7. Data Ownership (OBJ. 4.3).mp4

126.3 MB

4. Data Types (OBJ. 4.3).mp4

123.3 MB

2. Data Security (OBJ. 4.3).mp4

83.9 MB

8. Data Sovereignty (OBJ. 4.3).mp4

74.6 MB

6. Data Destruction (OBJ. 4.3).mp4

65.6 MB

3. Data Classification (OBJ. 4.3).mp4

61.3 MB

1. Data Considerations (OBJ 4.3).mp4

21.3 MB

/.../22. Asymmetric Algorithms (Domain 3)/

6. IPSec (OBJ. 3.6).srt

36.0 KB

2. Using Asymmetric Algortihms.srt

22.7 KB

6. IPSec (OBJ. 3.6).mp4

332.5 MB

3. SSLTLS and Cipher Suites (OBJ. 3.6).srt

19.4 KB

4. SMIME and SSH (OBJ. 3.6).srt

18.6 KB

5. EAP (OBJ. 3.6).srt

12.9 KB

10. Key Stretching (OBJ. 3.6).srt

11.0 KB

8. Forward Secrecy (OBJ. 3.6).srt

8.7 KB

7. Elliptic Curve Cryptography (ECC) (OBJ. 3.6).srt

7.4 KB

1. Asymmetric Algorithms.srt

4.6 KB

9. Authenticated Encryption with Associated Data (AEAD) (OBJ. 3.6).srt

4.4 KB

11. Checkpoint Asymmetric Algorithms.html

0.2 KB

2. Using Asymmetric Algortihms.mp4

210.6 MB

3. SSLTLS and Cipher Suites (OBJ. 3.6).mp4

192.1 MB

4. SMIME and SSH (OBJ. 3.6).mp4

170.7 MB

5. EAP (OBJ. 3.6).mp4

123.5 MB

10. Key Stretching (OBJ. 3.6).mp4

99.5 MB

7. Elliptic Curve Cryptography (ECC) (OBJ. 3.6).mp4

80.3 MB

8. Forward Secrecy (OBJ. 3.6).mp4

77.5 MB

1. Asymmetric Algorithms.mp4

50.2 MB

9. Authenticated Encryption with Associated Data (AEAD) (OBJ. 3.6).mp4

42.1 MB

/.../29. Indicators of Compromise (Domain 2)/

9. Security Appliances (OBJ. 2.2).srt

35.4 KB

7. IoC Notifications (OBJ. 2.2).srt

20.0 KB

5. NetFlow (OBJ. 2.2).srt

17.3 KB

6. Logs (OBJ. 2.2).srt

16.7 KB

4. Conduct Packet Analysis (OBJ. 2.2).srt

13.7 KB

8. Response to IoCs (OBJ. 2.2).srt

12.8 KB

3. PCAP Files (OBJ. 2.2).srt

9.9 KB

2. Types of IoCs (OBJ. 2.2).srt

9.4 KB

1. Indicators of Compromise.srt

3.9 KB

10. Checkpoint Indicators of Compromise.html

0.2 KB

7. IoC Notifications (OBJ. 2.2).mp4

170.5 MB

6. Logs (OBJ. 2.2).mp4

156.0 MB

5. NetFlow (OBJ. 2.2).mp4

155.1 MB

9. Security Appliances (OBJ. 2.2).mp4

141.2 MB

8. Response to IoCs (OBJ. 2.2).mp4

116.9 MB

3. PCAP Files (OBJ. 2.2).mp4

94.4 MB

4. Conduct Packet Analysis (OBJ. 2.2).mp4

84.5 MB

2. Types of IoCs (OBJ. 2.2).mp4

65.0 MB

1. Indicators of Compromise.mp4

41.3 MB

/.../28. Attacking Vulnerabilities (Domain 2)/

12. Analyzing Web Applications (OBJ. 2.5).srt

35.2 KB

11. Network Attacks (OBJ. 2.5).srt

27.2 KB

3. Cross-Site Scripting (XSS) (OBJ. 2.5).srt

21.7 KB

2. Directory Traversals (OBJ. 2.5).srt

21.4 KB

9. Web Application Vulnerabilities (OBJ. 2.5).srt

20.8 KB

7. Other Injection Attacks (OBJ. 2.5).srt

10.3 KB

4. Cross-Site Request Forgery (CSRF) (OBJ. 2.5).srt

19.0 KB

13. Social Engineering (OBJ. 2.5).srt

17.9 KB

8. Authentication Bypass (OBJ. 2.5).srt

16.7 KB

5. SQL Injections (OBJ. 2.5).srt

16.4 KB

6. XML Injections (OBJ. 2.5).srt

15.2 KB

14. Phishing Campaigns (OBJ. 2.5).srt

12.6 KB

10. VM Attacks (OBJ. 2.5).srt

12.1 KB

1. Attacking Vulnerabilities.srt

2.9 KB

15. Checkpoint Attacking Vulnerabilities.html

0.2 KB

11. Network Attacks (OBJ. 2.5).mp4

251.2 MB

2. Directory Traversals (OBJ. 2.5).mp4

221.9 MB

3. Cross-Site Scripting (XSS) (OBJ. 2.5).mp4

203.9 MB

4. Cross-Site Request Forgery (CSRF) (OBJ. 2.5).mp4

165.3 MB

13. Social Engineering (OBJ. 2.5).mp4

165.0 MB

5. SQL Injections (OBJ. 2.5).mp4

162.0 MB

8. Authentication Bypass (OBJ. 2.5).mp4

149.0 MB

6. XML Injections (OBJ. 2.5).mp4

145.1 MB

12. Analyzing Web Applications (OBJ. 2.5).mp4

143.4 MB

10. VM Attacks (OBJ. 2.5).mp4

105.8 MB

7. Other Injection Attacks (OBJ. 2.5).mp4

96.1 MB

9. Web Application Vulnerabilities (OBJ. 2.5).mp4

56.0 MB

14. Phishing Campaigns (OBJ. 2.5).mp4

48.3 MB

1. Attacking Vulnerabilities.mp4

28.3 MB

/.../4. Policies and Frameworks (Domain 4)/

2. Policies (OBJ. 4.1).srt

33.6 KB

6. Contracts and Agreements (OBJ. 4.3).srt

24.7 KB

9. Checkpoint Policies and Frameworks.html

0.2 KB

4. Regulations (OBJ. 4.3).srt

20.7 KB

7. Legal Considerations (OBJ. 4.3).srt

18.1 KB

5. Standards (OBJ. 4.3).srt

14.7 KB

3. Frameworks (OBJ. 4.1).srt

12.9 KB

8. Integrating Industries (OBJ. 4.3).srt

8.7 KB

1. Policies and Frameworks (OBJ. 4.1 & 4.3).srt

3.2 KB

2. Policies (OBJ. 4.1).mp4

274.7 MB

6. Contracts and Agreements (OBJ. 4.3).mp4

211.6 MB

4. Regulations (OBJ. 4.3).mp4

178.5 MB

7. Legal Considerations (OBJ. 4.3).mp4

159.6 MB

5. Standards (OBJ. 4.3).mp4

138.1 MB

3. Frameworks (OBJ. 4.1).mp4

115.3 MB

8. Integrating Industries (OBJ. 4.3).mp4

77.9 MB

1. Policies and Frameworks (OBJ. 4.1 & 4.3).mp4

31.7 MB

/.../24. Threat and Vulnerability Management (Domain 2)/

6. Threat Management Frameworks (OBJ. 2.1).srt

32.8 KB

7. Vulnerability Management Activities (OBJ. 2.3).srt

30.2 KB

4. Intelligence Collection (OBJ. 2.1).srt

29.3 KB

5. Threat Actors (OBJ. 2.1).srt

23.2 KB

3. Threat Hunting (OBJ. 2.1).srt

18.0 KB

8. Security Content Automation Protocol (SCAP) (OBJ. 2.3).srt

16.6 KB

2. Threat Intelligence (OBJ. 2.1).srt

16.2 KB

1. Threat and Vulnerability Management.srt

4.5 KB

9. Checkpoint Threat and Vulnerability Management.html

0.2 KB

7. Vulnerability Management Activities (OBJ. 2.3).mp4

266.4 MB

4. Intelligence Collection (OBJ. 2.1).mp4

253.5 MB

6. Threat Management Frameworks (OBJ. 2.1).mp4

246.0 MB

5. Threat Actors (OBJ. 2.1).mp4

210.8 MB

8. Security Content Automation Protocol (SCAP) (OBJ. 2.3).mp4

162.5 MB

3. Threat Hunting (OBJ. 2.1).mp4

150.4 MB

2. Threat Intelligence (OBJ. 2.1).mp4

142.2 MB

1. Threat and Vulnerability Management.mp4

43.9 MB

/.../9. Securing Architectures (Domain 1)/

6. Network Segmentation (OBJ 1.1).srt

32.3 KB

3. Network Sensors (OBJ 1.1).srt

29.0 KB

8. Server Segmentation (OBJ 1.1).srt

25.8 KB

7. Implement Network Segmentation (OBJ 1.1).srt

22.2 KB

1. Securing Architectures (OBJ 1.1).srt

2.9 KB

9. Zero Trust (OBJ 1.1).srt

16.2 KB

12. Checkpoint Securing Architectures.html

0.2 KB

4. Host Sensors (OBJ 1.1).srt

14.5 KB

10. Merging Networks (OBJ 1.1).srt

14.0 KB

11. Software-Defined Networking (SDN) (OBJ 1.1).srt

13.5 KB

6. Network Segmentation (OBJ 1.1).mp4

298.3 MB

5. Layer 2 Segmentation (OBJ 1.1).srt

12.6 KB

2. Traffic Mirroring (OBJ 1.1).srt

10.5 KB

3. Network Sensors (OBJ 1.1).mp4

265.8 MB

8. Server Segmentation (OBJ 1.1).mp4

241.0 MB

9. Zero Trust (OBJ 1.1).mp4

151.8 MB

4. Host Sensors (OBJ 1.1).mp4

137.1 MB

10. Merging Networks (OBJ 1.1).mp4

123.9 MB

11. Software-Defined Networking (SDN) (OBJ 1.1).mp4

123.2 MB

5. Layer 2 Segmentation (OBJ 1.1).mp4

117.7 MB

2. Traffic Mirroring (OBJ 1.1).mp4

98.6 MB

7. Implement Network Segmentation (OBJ 1.1).mp4

57.1 MB

1. Securing Architectures (OBJ 1.1).mp4

28.0 MB

/.../25. Vulnerability Assessments (Domain 2)/

12. Analyzing Scan Outputs (OBJ. 2.4).srt

31.9 KB

4. PenTest Requirements (OBJ. 2.4).srt

30.3 KB

9. Nmap (OBJ. 2.4).srt

21.7 KB

5. Code Analysis (OBJ. 2.4).srt

21.6 KB

11. Vulnerability Scanning (OBJ. 2.4).srt

21.3 KB

8. Wireshark (OBJ. 2.4).srt

20.9 KB

6. Protocol Analysis (OBJ. 2.4).srt

19.2 KB

3. PenTest Steps (OBJ. 2.4).srt

18.5 KB

7. TCPDump (OBJ. 2.4).srt

17.8 KB

10. Analysis Utilities (OBJ. 2.4).srt

13.0 KB

2. Penetration Test (OBJ. 2.4).srt

11.9 KB

1. Vulnerability Assessments.srt

3.6 KB

13. Checkpoint Vulnerability Assessments.html

0.2 KB

4. PenTest Requirements (OBJ. 2.4).mp4

265.1 MB

5. Code Analysis (OBJ. 2.4).mp4

190.9 MB

6. Protocol Analysis (OBJ. 2.4).mp4

178.8 MB

3. PenTest Steps (OBJ. 2.4).mp4

160.1 MB

10. Analysis Utilities (OBJ. 2.4).mp4

115.5 MB

2. Penetration Test (OBJ. 2.4).mp4

108.4 MB

8. Wireshark (OBJ. 2.4).mp4

92.7 MB

9. Nmap (OBJ. 2.4).mp4

88.1 MB

11. Vulnerability Scanning (OBJ. 2.4).mp4

85.9 MB

12. Analyzing Scan Outputs (OBJ. 2.4).mp4

84.5 MB

7. TCPDump (OBJ. 2.4).mp4

79.4 MB

1. Vulnerability Assessments.mp4

35.4 MB

/.../10. Infrastructure Design (Domain 1)/

3. Resiliency Issues (OBJ 1.2).srt

30.9 KB

6. Virtualization (OBJ 1.2).srt

19.6 KB

4. Automation (OBJ 1.2).srt

15.8 KB

1. Infrastructure Design (OBJ 1.2).srt

2.6 KB

8. Containerization (OBJ 1.2).srt

14.6 KB

9. Checkpoint Infrastructure Design.html

0.2 KB

5. Performance Design (OBJ 1.2).srt

13.6 KB

2. Scalability (OBJ 1.2).srt

13.0 KB

7. Securing VMs (OBJ 1.2).srt

9.9 KB

3. Resiliency Issues (OBJ 1.2).mp4

293.0 MB

6. Virtualization (OBJ 1.2).mp4

188.7 MB

4. Automation (OBJ 1.2).mp4

145.1 MB

5. Performance Design (OBJ 1.2).mp4

137.1 MB

8. Containerization (OBJ 1.2).mp4

130.9 MB

2. Scalability (OBJ 1.2).mp4

127.2 MB

7. Securing VMs (OBJ 1.2).mp4

38.4 MB

1. Infrastructure Design (OBJ 1.2).mp4

26.0 MB

/.../27. Analyzing Vulnerabilities (Domain 2)/

3. Buffer Overflows (OBJ. 2.5).srt

30.5 KB

9. Vulnerable Web Applications (OBJ. 2.5).srt

27.6 KB

6. Ciphers and Certificates (OBJ. 2.5).srt

24.9 KB

8. Software Composition (OBJ. 2.5).srt

24.0 KB

5. Authentication and References (OBJ. 2.5).srt

14.4 KB

7. Improper Headers (OBJ. 2.5).srt

14.2 KB

4. Buffer Overflow Attack (OBJ. 2.6).srt

13.5 KB

2. Race Conditions (OBJ. 2.5).srt

11.8 KB

1. Analyzing Vulnerabilities.srt

3.2 KB

10. Checkpoint Analyzing Vulnerabilities.html

0.2 KB

3. Buffer Overflows (OBJ. 2.5).mp4

284.3 MB

9. Vulnerable Web Applications (OBJ. 2.5).mp4

266.2 MB

6. Ciphers and Certificates (OBJ. 2.5).mp4

247.1 MB

8. Software Composition (OBJ. 2.5).mp4

218.1 MB

7. Improper Headers (OBJ. 2.5).mp4

133.5 MB

2. Race Conditions (OBJ. 2.5).mp4

109.5 MB

4. Buffer Overflow Attack (OBJ. 2.6).mp4

96.1 MB

5. Authentication and References (OBJ. 2.5).mp4

56.7 MB

1. Analyzing Vulnerabilities.mp4

30.8 MB

/.../7. Vendor Risk (Domain 4)/

2. Business Models (OBJ 4.2).srt

29.1 KB

8. Considerations (OBJ 4.2).srt

27.2 KB

6. Viability and Support (OBJ 4.2).srt

26.8 KB

10. Checkpoint Vendor Risk.html

0.2 KB

3. Influences (OBJ 4.2).srt

19.0 KB

9. Supply Chain (OBJ 4.2).srt

16.4 KB

4. Organizational Changes (OBJ 4.2).srt

15.2 KB

5. Shared Responsibility Model (OBJ 4.2).srt

13.1 KB

7. Dependencies (OBJ 4.2).srt

11.7 KB

1. Vendor Risk (OBJ 4.2).srt

10.0 KB

2. Business Models (OBJ 4.2).mp4

251.0 MB

6. Viability and Support (OBJ 4.2).mp4

247.4 MB

8. Considerations (OBJ 4.2).mp4

243.8 MB

3. Influences (OBJ 4.2).mp4

170.8 MB

4. Organizational Changes (OBJ 4.2).mp4

138.0 MB

9. Supply Chain (OBJ 4.2).mp4

137.3 MB

5. Shared Responsibility Model (OBJ 4.2).mp4

110.9 MB

7. Dependencies (OBJ 4.2).mp4

107.3 MB

1. Vendor Risk (OBJ 4.2).mp4

92.5 MB

/.../13. Data Security (Domain 1)/

9. Data Loss Detection (OBJ 1.4).srt

28.7 KB

5. Deidentification (OBJ 1.4).srt

26.9 KB

2. Data Life Cycle (OBJ 1.4).srt

25.6 KB

7. Data Loss Prevention (DLP) (OBJ 1.4).srt

23.7 KB

4. Labeling and Tagging (OBJ 1.4).srt

20.3 KB

6. Data Encryption (OBJ 1.4).srt

17.9 KB

3. Data Classification (OBJ 1.4).srt

17.5 KB

8. DLP Detection (OBJ 1.4).srt

15.9 KB

11. Checkpoint Data Security.html

0.2 KB

10. Auditing Files (OBJ 1.4).srt

8.6 KB

1. Data Security (OBJ 1.4).srt

8.5 KB

9. Data Loss Detection (OBJ 1.4).mp4

259.5 MB

5. Deidentification (OBJ 1.4).mp4

255.2 MB

2. Data Life Cycle (OBJ 1.4).mp4

240.3 MB

7. Data Loss Prevention (DLP) (OBJ 1.4).mp4

228.8 MB

4. Labeling and Tagging (OBJ 1.4).mp4

186.8 MB

6. Data Encryption (OBJ 1.4).mp4

169.9 MB

3. Data Classification (OBJ 1.4).mp4

158.6 MB

8. DLP Detection (OBJ 1.4).mp4

149.5 MB

1. Data Security (OBJ 1.4).mp4

82.1 MB

10. Auditing Files (OBJ 1.4).mp4

49.2 MB

/.../12. Software Applications (Domain 1)/

4. Development Approaches (OBJ 1.3).srt

28.7 KB

5. Software Assurance (OBJ 1.3).srt

22.3 KB

2. Systems Development Life Cycle (OBJ 1.3).srt

17.0 KB

6. Baselins and Templates (OBJ 1.3).srt

16.9 KB

7. Best Practices (OBJ 1.3).srt

15.0 KB

3. Software Development Life Cycle (OBJ 1.3).srt

14.6 KB

9. Checkpoint Software Applications.html

0.2 KB

8. Integrating Applications (OBJ 1.3).srt

10.1 KB

1. Software Applications (OBJ 1.3).srt

6.7 KB

4. Development Approaches (OBJ 1.3).mp4

248.0 MB

5. Software Assurance (OBJ 1.3).mp4

196.5 MB

2. Systems Development Life Cycle (OBJ 1.3).mp4

150.3 MB

6. Baselins and Templates (OBJ 1.3).mp4

146.5 MB

7. Best Practices (OBJ 1.3).mp4

138.8 MB

3. Software Development Life Cycle (OBJ 1.3).mp4

133.2 MB

8. Integrating Applications (OBJ 1.3).mp4

103.9 MB

1. Software Applications (OBJ 1.3).mp4

61.1 MB

/.../19. Cloud Technologies (Domain 3)/

8. Cloud Misconfigurations (OBJ. 3.4).srt

28.1 KB

4. Serverless Computing (OBJ. 3.4).srt

22.2 KB

2. Business ContinuityDisaster Recovery (BCDR) (OBJ. 3.4).srt

19.7 KB

5. Software-Defied Networking (SDN) (OBJ. 3.4).srt

17.4 KB

7. Cloud Access Security Broker (CASB) (OBJ. 3.4).srt

15.4 KB

3. Cloud Encryption (OBJ. 3.4).srt

13.1 KB

6. Log Collection and Analysis (OBJ. 3.4).srt

10.9 KB

1. Cloud Technologies.srt

6.0 KB

9. Checkpoint Cloud Technologies.html

0.2 KB

8. Cloud Misconfigurations (OBJ. 3.4).mp4

249.6 MB

4. Serverless Computing (OBJ. 3.4).mp4

205.1 MB

2. Business ContinuityDisaster Recovery (BCDR) (OBJ. 3.4).mp4

179.4 MB

5. Software-Defied Networking (SDN) (OBJ. 3.4).mp4

155.0 MB

7. Cloud Access Security Broker (CASB) (OBJ. 3.4).mp4

140.5 MB

3. Cloud Encryption (OBJ. 3.4).mp4

119.7 MB

6. Log Collection and Analysis (OBJ. 3.4).mp4

100.7 MB

1. Cloud Technologies.mp4

60.7 MB

/.../26. Risk Reduction (Domain 2)/

3. Security Data Analytics (OBJ. 2.6).srt

27.2 KB

6. Security Automation (OBJ. 2.6).srt

25.7 KB

7. Physical Security (OBJ. 2.6).srt

25.7 KB

5. Application Controls (OBJ. 2.6).srt

24.8 KB

4. Preventative Controls (OBJ. 2.6).srt

13.1 KB

2. Deceptive Technologies (OBJ. 2.6).srt

12.2 KB

8. Lock Picking (OBJ. 2.6).srt

3.8 KB

1. Risk Reduction.srt

3.3 KB

9. Checkpoint Risk Reduction.html

0.2 KB

7. Physical Security (OBJ. 2.6).mp4

266.2 MB

6. Security Automation (OBJ. 2.6).mp4

241.2 MB

5. Application Controls (OBJ. 2.6).mp4

221.1 MB

3. Security Data Analytics (OBJ. 2.6).mp4

180.7 MB

4. Preventative Controls (OBJ. 2.6).mp4

115.8 MB

2. Deceptive Technologies (OBJ. 2.6).mp4

110.2 MB

8. Lock Picking (OBJ. 2.6).mp4

38.5 MB

1. Risk Reduction.mp4

35.0 MB

/.pad/

0

0.0 KB

1

0.1 KB

2

0.1 KB

3

0.1 KB

4

0.0 KB

5

633.7 KB

6

579.4 KB

7

930.5 KB

8

41.1 KB

9

1.4 MB

10

459.9 KB

11

99.1 KB

12

108.0 KB

13

533.1 KB

14

1.3 MB

15

526.4 KB

16

129.3 KB

17

668.4 KB

18

294.2 KB

19

499.8 KB

20

687.4 KB

21

2.0 MB

22

2.1 MB

23

1.5 MB

24

34.4 KB

25

367.2 KB

26

1.4 MB

27

660.9 KB

28

1.6 MB

29

2.0 MB

30

189.8 KB

31

828.6 KB

32

1.6 MB

33

224.0 KB

34

406.7 KB

35

799.5 KB

36

322.9 KB

37

1.9 MB

38

654.6 KB

39

355.3 KB

40

697.5 KB

41

1.0 MB

42

1.2 MB

43

1.3 MB

44

39.6 KB

45

189.1 KB

46

1.1 MB

47

1.3 MB

48

2.0 MB

49

1.9 MB

50

430.1 KB

51

578.1 KB

52

1.5 MB

53

1.6 MB

54

339.9 KB

55

1.7 MB

56

359.4 KB

57

629.6 KB

58

684.3 KB

59

1.4 MB

60

1.1 MB

61

818.5 KB

62

1.2 MB

63

1.7 MB

64

2.0 MB

65

234.8 KB

66

785.7 KB

67

5.6 KB

68

302.5 KB

69

543.7 KB

70

1.9 MB

71

70.0 KB

72

789.2 KB

73

1.3 MB

74

1.3 MB

75

1.7 MB

76

2.0 MB

77

355.1 KB

78

960.4 KB

79

1.6 MB

80

1.9 MB

81

1.5 MB

82

152.5 KB

83

1.1 MB

84

1.1 MB

85

1.3 MB

86

1.5 MB

87

2.1 MB

88

362.2 KB

89

629.9 KB

90

1.4 MB

91

1.8 MB

92

425.9 KB

93

1.1 MB

94

1.5 MB

95

1.5 MB

96

1.7 MB

97

433.4 KB

98

1.4 MB

99

1.9 MB

100

731.4 KB

101

739.0 KB

102

868.8 KB

103

1.3 MB

104

449.2 KB

105

1.3 MB

106

88.9 KB

107

98.1 KB

108

178.4 KB

109

373.3 KB

110

825.6 KB

111

1.3 MB

112

34.6 KB

113

534.5 KB

114

595.3 KB

115

725.6 KB

116

1.4 MB

117

1.5 MB

118

2.0 MB

119

4.9 KB

120

672.3 KB

121

299.2 KB

122

747.0 KB

123

1.4 MB

124

1.7 MB

125

1.7 MB

126

1.3 MB

127

1.4 MB

128

420.3 KB

129

526.7 KB

130

1.5 MB

131

2.1 MB

132

840.7 KB

133

897.4 KB

134

1.3 MB

135

1.6 MB

136

1.7 MB

137

317.1 KB

138

434.8 KB

139

1.2 MB

140

1.3 MB

141

1.3 MB

142

764.8 KB

143

1.0 MB

144

492.2 KB

145

1.2 MB

146

1.2 MB

147

426.2 KB

148

762.3 KB

149

974.5 KB

150

1.1 MB

151

1.6 MB

152

2.0 MB

153

1.9 MB

154

214.2 KB

155

481.8 KB

156

502.1 KB

157

973.5 KB

158

1.4 MB

159

1.9 MB

160

1.1 MB

161

1.8 MB

162

506.3 KB

163

1.6 MB

164

2.0 MB

165

72.8 KB

166

87.7 KB

167

585.5 KB

168

1.9 MB

169

2.0 MB

170

341.3 KB

171

238.1 KB

172

381.0 KB

173

930.5 KB

174

1.7 MB

175

636.8 KB

176

796.2 KB

177

804.4 KB

178

1.6 MB

179

1.8 MB

180

199.7 KB

181

1.2 MB

182

1.7 MB

183

1.9 MB

184

88.3 KB

185

161.1 KB

186

216.7 KB

187

990.0 KB

188

1.5 MB

189

1.4 MB

190

1.6 MB

191

1.8 MB

192

1.9 MB

193

2.1 MB

194

807.8 KB

195

1.2 MB

196

2.0 MB

197

453.6 KB

198

914.7 KB

199

1.2 MB

200

330.2 KB

201

399.3 KB

202

2.1 MB

203

1.7 MB

204

1.8 MB

205

1.9 MB

206

1.5 MB

207

1.6 MB

208

27.2 KB

209

1.5 MB

210

35.6 KB

211

137.6 KB

212

1.5 MB

213

1.5 MB

214

32.4 KB

215

1.8 MB

216

34.7 KB

217

1.4 MB

218

1.8 MB

219

269.9 KB

220

279.4 KB

221

765.8 KB

222

1.3 MB

223

1.5 MB

224

1.7 MB

225

1.7 MB

226

52.5 KB

227

1.1 MB

228

918.7 KB

229

1.1 MB

230

1.3 MB

231

1.5 MB

232

1.1 MB

233

1.3 MB

234

1.5 MB

235

1.6 MB

236

44.1 KB

237

99.6 KB

238

263.1 KB

239

604.8 KB

240

1.7 MB

241

1.8 MB

242

1.9 MB

243

123.1 KB

244

796.2 KB

245

1.6 MB

246

2.0 MB

247

426.0 KB

248

590.3 KB

249

1.3 MB

250

183.2 KB

251

1.1 MB

252

115.3 KB

253

1.1 MB

254

2.0 MB

255

680.3 KB

256

909.8 KB

257

92.7 KB

258

1.9 MB

259

674.7 KB

260

1.4 MB

261

1.7 MB

262

813.2 KB

263

1.4 MB

264

1.4 MB

265

1.8 MB

266

229.9 KB

267

616.7 KB

268

784.0 KB

269

1.6 MB

270

804.5 KB

271

1.8 MB

272

627.6 KB

273

1.3 MB

274

1.1 MB

275

1.4 MB

276

94.9 KB

277

804.8 KB

278

1.3 MB

279

1.3 MB

280

2.0 MB

281

447.5 KB

282

1.5 MB

283

1.8 MB

/.../20. Operational Technologies (Domain 3)/

4. ICS Protocols (OBJ. 3.3).srt

27.0 KB

2. Embedded Systems (OBJ. 3.3).srt

25.5 KB

3. ICS and SCADA (OBJ. 3.3).srt

24.1 KB

5. Industries and Sectors (OBJ. 3.3).srt

12.0 KB

1. Operational Technologies.srt

4.4 KB

6. Checkpoint Operational Technologies.html

0.2 KB

4. ICS Protocols (OBJ. 3.3).mp4

244.7 MB

2. Embedded Systems (OBJ. 3.3).mp4

237.5 MB

3. ICS and SCADA (OBJ. 3.3).mp4

207.8 MB

5. Industries and Sectors (OBJ. 3.3).mp4

107.4 MB

1. Operational Technologies.mp4

47.3 MB

/33. Conclusion/

1. Conclusion.srt

26.8 KB

2. CASP+ (CAS-004) Practice Exam.html

0.2 KB

1. Conclusion.mp4

236.8 MB

/.../30. Incident Response (Domain 2)/

5. Incident Response Process (OBJ. 2.7).srt

26.0 KB

3. Communication Plan (OBJ. 2.7).srt

25.6 KB

6. Playbooks (OBJ. 2.7).srt

21.5 KB

2. Triage (OBJ. 2.7).srt

19.7 KB

4. Stakeholder Management (OBJ. 2.7).srt

18.0 KB

1. Incident Response.srt

3.2 KB

7. Checkpoint Incident Response.html

0.2 KB

5. Incident Response Process (OBJ. 2.7).mp4

234.5 MB

3. Communication Plan (OBJ. 2.7).mp4

230.4 MB

6. Playbooks (OBJ. 2.7).mp4

188.4 MB

2. Triage (OBJ. 2.7).mp4

183.2 MB

4. Stakeholder Management (OBJ. 2.7).mp4

162.1 MB

1. Incident Response.mp4

32.7 MB

/.../23. Public Key Infrastructure (Domain 3)/

2. PKI Components (OBJ. 3.5).srt

25.1 KB

3. Digital Certificates (OBJ. 3.5).srt

19.3 KB

4. Using Digital Certificates (OBJ. 3.5).srt

14.0 KB

10. Troubleshooting Certificates (OBJ. 3.7).srt

13.6 KB

6. Trust Models (OBJ. 3.5).srt

11.8 KB

8. Certificate Validity (CRL and OCSP) (OBJ. 3.5).srt

9.6 KB

11. Troubleshooting Keys (OBJ. 3.7).srt

9.0 KB

9. Protecting Web Traffic (OBJ. 3.5).srt

8.3 KB

5. Exploring Server Certificates (OBJ. 3.5).srt

7.5 KB

7. Certificate Management (OBJ. 3.5).srt

7.0 KB

1. Public Key Infrastructure.srt

6.4 KB

12. Checkpoint Public Key Infrastructure.html

0.2 KB

2. PKI Components (OBJ. 3.5).mp4

234.1 MB

3. Digital Certificates (OBJ. 3.5).mp4

170.9 MB

4. Using Digital Certificates (OBJ. 3.5).mp4

126.8 MB

10. Troubleshooting Certificates (OBJ. 3.7).mp4

120.7 MB

6. Trust Models (OBJ. 3.5).mp4

100.9 MB

8. Certificate Validity (CRL and OCSP) (OBJ. 3.5).mp4

86.5 MB

11. Troubleshooting Keys (OBJ. 3.7).mp4

78.9 MB

9. Protecting Web Traffic (OBJ. 3.5).mp4

77.9 MB

1. Public Key Infrastructure.mp4

64.7 MB

7. Certificate Management (OBJ. 3.5).mp4

62.3 MB

5. Exploring Server Certificates (OBJ. 3.5).mp4

25.9 MB

/.../21. Hashing and Symmetric Algorithms (Domain 3)/

7. Block Ciphers (OBJ. 3.6).srt

24.4 KB

2. Hashing (OBJ. 3.6).srt

16.6 KB

6. Stream Ciphers (OBJ. 3.6).srt

10.5 KB

4. Message Authentication (OBJ. 3.6).srt

7.9 KB

3. Calculating Hash Digests (OBJ. 3.6).srt

6.3 KB

1. Hashing and Symmetric Algorithms.srt

2.8 KB

5. Symmetric Algorithms (OBJ. 3.6).srt

2.8 KB

8. Checkpoint Hashing and Symmetric Algorithms.html

0.2 KB

7. Block Ciphers (OBJ. 3.6).mp4

221.6 MB

2. Hashing (OBJ. 3.6).mp4

154.8 MB

5. Symmetric Algorithms (OBJ. 3.6).mp4

131.6 MB

6. Stream Ciphers (OBJ. 3.6).mp4

101.1 MB

4. Message Authentication (OBJ. 3.6).mp4

78.2 MB

3. Calculating Hash Digests (OBJ. 3.6).mp4

35.9 MB

1. Hashing and Symmetric Algorithms.mp4

27.2 MB

/.../17. Enterprise Mobility (Domain 3)/

2. Enterprise Mobility Management (EMM) (OBJ. 3.1).srt

23.6 KB

4. Connectivity Options (OBJ. 3.1).srt

20.3 KB

8. Reconnaissance Concerns (OBJ. 3.1).srt

19.3 KB

5. Security Configurations (OBJ. 3.1).srt

19.2 KB

9. Mobile Security (OBJ. 3.1).srt

18.6 KB

3. WPA3 (OBJ. 3.1).srt

15.7 KB

7. Deployment Options (OBJ. 3.1).srt

10.2 KB

6. DNS Protection (OBJ. 3.1).srt

7.0 KB

1. Enterprise Mobility.srt

5.9 KB

10. Checkpoint Enterprise Mobility.html

0.2 KB

2. Enterprise Mobility Management (EMM) (OBJ. 3.1).mp4

221.3 MB

4. Connectivity Options (OBJ. 3.1).mp4

198.9 MB

8. Reconnaissance Concerns (OBJ. 3.1).mp4

184.5 MB

5. Security Configurations (OBJ. 3.1).mp4

183.8 MB

9. Mobile Security (OBJ. 3.1).mp4

173.9 MB

3. WPA3 (OBJ. 3.1).mp4

164.3 MB

7. Deployment Options (OBJ. 3.1).mp4

105.1 MB

6. DNS Protection (OBJ. 3.1).mp4

74.4 MB

1. Enterprise Mobility.mp4

60.0 MB

/.../6. Risk Strategies (Domain 4)/

6. Security Controls (OBJ 4.1).srt

23.5 KB

7. Security Solutions (OBJ 4.1).srt

22.4 KB

5. Scenario Planning (OBJ 4.1).srt

21.4 KB

9. Checkpoint Risk Strategies.html

0.2 KB

3. Access Control (OBJ 4.1).srt

15.3 KB

8. Cost of a Data Breach (OBJ 4.1).srt

13.9 KB

2. Asset Value (OBJ 4.1).srt

9.7 KB

4. Aggregating Risk (OBJ 4.1).srt

8.1 KB

1. Risk Strategies (OBJ 4.1).srt

3.6 KB

6. Security Controls (OBJ 4.1).mp4

209.8 MB

7. Security Solutions (OBJ 4.1).mp4

203.1 MB

5. Scenario Planning (OBJ 4.1).mp4

191.2 MB

3. Access Control (OBJ 4.1).mp4

143.3 MB

8. Cost of a Data Breach (OBJ 4.1).mp4

138.9 MB

2. Asset Value (OBJ 4.1).mp4

92.5 MB

4. Aggregating Risk (OBJ 4.1).mp4

69.8 MB

1. Risk Strategies (OBJ 4.1).mp4

34.9 MB

/.../16. Emerging Technology (Domain 1)/

2. Artificial Intelligence (AI) & Machine Learning (ML) (OBJ 1.8).srt

23.1 KB

3. Deep Learning (OBJ 1.8).srt

22.5 KB

5. Blockchain & Distributed Consensus (OBJ 1.8).srt

13.6 KB

10. Quantum Computing (OBJ 1.8).srt

13.2 KB

6. Passwordless Authentication (OBJ 1.8).srt

12.8 KB

8. VirtualAugmented Reality (OBJ 1.8).srt

11.4 KB

1. Emerging Technology (OBJ 1.8).srt

11.2 KB

4. Big Data (OBJ 1.8).srt

10.6 KB

7. Homomorphic Encryption (OBJ 1.8).srt

8.3 KB

9. 3D Printing (OBJ 1.8).srt

7.5 KB

11. Checkpoint Emerging Technology.html

0.2 KB

3. Deep Learning (OBJ 1.8).mp4

204.0 MB

2. Artificial Intelligence (AI) & Machine Learning (ML) (OBJ 1.8).mp4

201.7 MB

10. Quantum Computing (OBJ 1.8).mp4

127.0 MB

5. Blockchain & Distributed Consensus (OBJ 1.8).mp4

125.9 MB

6. Passwordless Authentication (OBJ 1.8).mp4

118.4 MB

4. Big Data (OBJ 1.8).mp4

104.8 MB

8. VirtualAugmented Reality (OBJ 1.8).mp4

103.3 MB

1. Emerging Technology (OBJ 1.8).mp4

97.7 MB

7. Homomorphic Encryption (OBJ 1.8).mp4

79.4 MB

9. 3D Printing (OBJ 1.8).mp4

70.0 MB

/.../14. Authentication and Authorization (Domain 1)/

8. Authentication Protocols (OBJ 1.5).srt

23.0 KB

7. Multifactor Authentication (OBJ 1.5).srt

20.1 KB

4. Password Policies (OBJ 1.5).srt

18.7 KB

9. Federation (OBJ 1.5).srt

16.5 KB

11. Attestation (OBJ 1.5).srt

5.5 KB

2. Access Control (OBJ 1.5).srt

11.9 KB

5. Implementing Password Policies (OBJ 1.5).srt

11.2 KB

3. Credential Management (OBJ 1.5).srt

10.8 KB

10. Root of Trust (OBJ 1.5).srt

10.2 KB

12. Identity Proofing (OBJ 1.5).srt

8.9 KB

13. Checkpoint Authentication and Authorization.html

0.2 KB

6. Cracking Weak Passwords (OBJ 1.5).srt

5.7 KB

1. Authentication and Authorization (OBJ 1.5).srt

3.8 KB

8. Authentication Protocols (OBJ 1.5).mp4

221.0 MB

7. Multifactor Authentication (OBJ 1.5).mp4

190.6 MB

4. Password Policies (OBJ 1.5).mp4

180.0 MB

9. Federation (OBJ 1.5).mp4

155.1 MB

2. Access Control (OBJ 1.5).mp4

106.8 MB

3. Credential Management (OBJ 1.5).mp4

99.9 MB

10. Root of Trust (OBJ 1.5).mp4

98.1 MB

12. Identity Proofing (OBJ 1.5).mp4

81.8 MB

11. Attestation (OBJ 1.5).mp4

51.3 MB

1. Authentication and Authorization (OBJ 1.5).mp4

39.0 MB

5. Implementing Password Policies (OBJ 1.5).mp4

30.1 MB

6. Cracking Weak Passwords (OBJ 1.5).mp4

25.3 MB

/.../15. Cryptography (Domain 1)/

7. PKI Use Cases (OBJ 1.7).srt

19.5 KB

5. Data States (OBJ 1.7).srt

16.1 KB

3. Integrity and Non-repudiation (OBJ 1.7).srt

15.1 KB

2. Privacy and Confidentiality (OBJ 1.7).srt

15.0 KB

6. Cryptographic Use Cases (OBJ 1.7).srt

14.7 KB

4. Compliance and Policy (OBJ 1.7).srt

8.2 KB

8. Checkpoint Cryptography.html

0.2 KB

1. Cryptography (OBJ 1.7).srt

4.0 KB

7. PKI Use Cases (OBJ 1.7).mp4

195.7 MB

5. Data States (OBJ 1.7).mp4

158.7 MB

2. Privacy and Confidentiality (OBJ 1.7).mp4

151.0 MB

3. Integrity and Non-repudiation (OBJ 1.7).mp4

148.9 MB

6. Cryptographic Use Cases (OBJ 1.7).mp4

142.1 MB

4. Compliance and Policy (OBJ 1.7).mp4

78.4 MB

1. Cryptography (OBJ 1.7).mp4

40.6 MB

/.../11. Cloud and Virtualization (Domain 1)/

9. Virtualization (OBJ 1.6).srt

19.1 KB

1. Cloud and Virtualization (OBJ 1.6).srt

2.5 KB

10. Checkpoint Cloud and Virtualization.html

0.2 KB

3. Cloud Service Models (OBJ 1.6).srt

12.8 KB

8. Storage Models (OBJ 1.6).srt

12.2 KB

4. Deployment Considerations (OBJ 1.6).srt

12.2 KB

6. Extending Controls (OBJ 1.6).srt

11.9 KB

2. Cloud Deployment Models (OBJ 1.6).srt

11.3 KB

5. Provider Limitations (OBJ 1.6).srt

7.2 KB

7. Provision and Deprovision (OBJ 1.6).srt

7.2 KB

9. Virtualization (OBJ 1.6).mp4

180.4 MB

8. Storage Models (OBJ 1.6).mp4

120.2 MB

3. Cloud Service Models (OBJ 1.6).mp4

115.3 MB

6. Extending Controls (OBJ 1.6).mp4

113.4 MB

4. Deployment Considerations (OBJ 1.6).mp4

113.3 MB

2. Cloud Deployment Models (OBJ 1.6).mp4

100.9 MB

7. Provision and Deprovision (OBJ 1.6).mp4

67.9 MB

5. Provider Limitations (OBJ 1.6).mp4

65.5 MB

1. Cloud and Virtualization (OBJ 1.6).mp4

24.7 MB

/.../31. Digital Forensics (Domain 2)/

3. Chain of Custody (OBJ. 2.8).srt

17.9 KB

4. Order of Volatility (OBJ. 2.8).srt

16.6 KB

5. Forensic Analysis (OBJ. 2.8).srt

15.5 KB

2. Forensic Process (OBJ. 2.8).srt

12.1 KB

6. Steganography.srt

8.6 KB

1. Digital Forensics.srt

2.4 KB

7. Checkpoint Digital Forensics.html

0.2 KB

3. Chain of Custody (OBJ. 2.8).mp4

161.9 MB

5. Forensic Analysis (OBJ. 2.8).mp4

150.5 MB

4. Order of Volatility (OBJ. 2.8).mp4

145.4 MB

2. Forensic Process (OBJ. 2.8).mp4

105.3 MB

6. Steganography.mp4

40.3 MB

1. Digital Forensics.mp4

23.6 MB

 

Total files 890


Copyright © 2024 FileMood.com