FileMood

Download CBTN102

CBTN102

Name

CBTN102

 DOWNLOAD Copy Link

Total Size

717.3 MB

Total Files

38

Hash

A4C2947F2B347AC80589354FF8B99FFBECD2FF5F

/1 - Cisco Certified CyberOps Associate 210-255 SECOPS/

1 - Welcome to SECOPS.mp4

9.4 MB

10 - Threat Analysis: Using 802.1X and NAC.mp4

15.4 MB

11 - Network Intrusion Analysis: Regular Expressions Overview.mp4

19.5 MB

12 - Network Intrusion Analysis: Regular Expressions Demo.mp4

24.8 MB

13 - Network Intrusion Analysis: Firewall Connection Logs.mp4

20.5 MB

14 - Network Intrusion Analysis: Wireshark Overview.mp4

22.8 MB

15 - Network Intrusion Analysis: Wireshark Capture Filters.mp4

23.7 MB

16 - Network Intrusion Analysis: Wireshark Display Filters.mp4

35.7 MB

17 - Network Intrusion Analysis: Wireshark Object Extraction.mp4

9.3 MB

18 - Network Intrusion Analysis: Wireshark Packet Information.mp4

12.1 MB

19 - Network Intrusion Analysis: IDS_IPS Alert Types.mp4

18.2 MB

2 - Threat Analysis: CVSS Metric Categories.mp4

16.0 MB

20 - Incident Response: Overview.mp4

26.6 MB

21 - Incident Response: Phases.mp4

13.2 MB

22 - Incident Response: Preparation Phase.mp4

18.4 MB

23 - Incident Response: Detection and Analysis Phase.mp4

19.6 MB

24 - Incident Response: Containment, Eradication, and Recovery.mp4

21.7 MB

25 - Incident Response: Post-Incident Activity.mp4

12.4 MB

26 - Incident Response: CSIRT.mp4

21.8 MB

27 - Incident Response: Profiles of Networks and Servers.mp4

20.3 MB

28 - Incident Response: Compliance Frameworks.mp4

16.4 MB

29 - Data and Event Analysis: 5-tuple Correlation.mp4

25.5 MB

3 - Threat Analysis: CVSS Calculator Demo.mp4

22.4 MB

30 - Data and Event Analysis: Deterministic and Probabilistic Analysis.mp4

12.1 MB

31 - Data and Event Analysis: Enterprise Tools for Security.mp4

11.5 MB

32 - Data and Event Analysis: Retrospective Analysis.mp4

13.2 MB

33 - Data and Event Analysis: HTTP Header and User Agent.mp4

12.9 MB

34 - Data and Event Analysis: Data Normalization.mp4

8.9 MB

35 - Data and Event Analysis: Data Mapping.mp4

11.0 MB

36 - Incident Handling: The Forensic Process.mp4

14.0 MB

37 - Incident Handling: VERIS.mp4

20.5 MB

38 - Incident Handling: Cyber Kill Chain Model.mp4

24.7 MB

4 - Threat Analysis: Evidence.mp4

26.4 MB

5 - Threat Analysis: Linux File System Controls.mp4

17.3 MB

6 - Threat Analysis: Reconnaissance (An Attacker's Viewpoint).mp4

38.7 MB

7 - Threat Analysis: Linux EXT File Systems.mp4

11.8 MB

8 - Threat Analysis: Windows File Systems.mp4

15.0 MB

9 - Threat Analysis: NTFS Alternate Data Streams.mp4

33.5 MB

 

Total files 38


Copyright © 2024 FileMood.com