FileMood

Download Cisco CyberOps Associate CBROPS 200-201

Cisco CyberOps Associate CBROPS 200 201

Name

Cisco CyberOps Associate CBROPS 200-201

 DOWNLOAD Copy Link

Total Size

2.3 GB

Total Files

262

Hash

B1C0E958E5541E3493DC8DD195E7324E51041A64

/.../Lesson 7 Intrusion Event Categories/

009. 7.8 Understanding the MITRE ATT&CK Framework.mp4

67.8 MB

001. Learning objectives en.srt

1.2 KB

001. Learning objectives.mp4

6.4 MB

002. 7.1 Identifying and Mitigating Reconnaissance en.srt

12.6 KB

002. 7.1 Identifying and Mitigating Reconnaissance.mp4

25.5 MB

003. 7.2 Identifying and Mitigating Weaponization en.srt

3.7 KB

003. 7.2 Identifying and Mitigating Weaponization.mp4

11.3 MB

004. 7.3 Identifying and Mitigating Delivery en.srt

3.0 KB

004. 7.3 Identifying and Mitigating Delivery.mp4

7.7 MB

005. 7.4 Identifying and Mitigating Exploitation en.srt

1.4 KB

005. 7.4 Identifying and Mitigating Exploitation.mp4

3.4 MB

006. 7.5 Identifying and Mitigating Installation en.srt

4.1 KB

006. 7.5 Identifying and Mitigating Installation.mp4

9.6 MB

007. 7.6 Identifying and Mitigating Command and Control en.srt

2.5 KB

007. 7.6 Identifying and Mitigating Command and Control.mp4

5.5 MB

008. 7.7 Understanding Action on Objectives en.srt

3.4 KB

008. 7.7 Understanding Action on Objectives.mp4

6.5 MB

009. 7.8 Understanding the MITRE ATT&CK Framework en.srt

21.9 KB

/Introduction/

001. Cisco CyberOps Associate CBROPS 200-201 Introduction.mp4

17.2 MB

001. Cisco CyberOps Associate CBROPS 200-201 Introduction en.srt

4.4 KB

/Module 1 Security Concepts/

001. Module introduction en.srt

0.7 KB

001. Module introduction.mp4

2.7 MB

/.../Lesson 1 Cybersecurity Fundamentals/

001. Learning objectives en.srt

1.2 KB

001. Learning objectives.mp4

5.5 MB

002. 1.1 Describing the CIA Triad en.srt

4.4 KB

002. 1.1 Describing the CIA Triad.mp4

6.8 MB

003. 1.2 Comparing Security Deployments Network, Endpoint, and Application Security Systems en.srt

1.8 KB

003. 1.2 Comparing Security Deployments Network, Endpoint, and Application Security Systems.mp4

12.4 MB

004. 1.3 Comparing Security Deployments Agentless and Agent-based Protections en.srt

7.4 KB

004. 1.3 Comparing Security Deployments Agentless and Agent-based Protections.mp4

12.3 MB

005. 1.4 Comparing Security Deployments Legacy Antivirus and Antimalware en.srt

5.6 KB

005. 1.4 Comparing Security Deployments Legacy Antivirus and Antimalware.mp4

11.4 MB

006. 1.5 Comparing Security Deployments SIEM, SOAR, and Log Management en.srt

5.6 KB

006. 1.5 Comparing Security Deployments SIEM, SOAR, and Log Management.mp4

33.2 MB

007. 1.6 Defining Threat Intelligence en.srt

6.6 KB

007. 1.6 Defining Threat Intelligence.mp4

44.0 MB

008. 1.7 Defining Threat Hunting en.srt

12.0 KB

008. 1.7 Defining Threat Hunting.mp4

29.9 MB

009. 1.8 Understanding Malware Analysis en.srt

4.2 KB

009. 1.8 Understanding Malware Analysis.mp4

27.3 MB

010. 1.9 Interpreting the Output Report of a Malware Analysis Tool en.srt

1.7 KB

010. 1.9 Interpreting the Output Report of a Malware Analysis Tool.mp4

9.4 MB

011. 1.10 Understanding the Different Threat Actor Types en.srt

4.7 KB

011. 1.10 Understanding the Different Threat Actor Types.mp4

6.1 MB

012. 1.11 Defining Run Book Automation (RBA) en.srt

3.1 KB

012. 1.11 Defining Run Book Automation (RBA).mp4

9.0 MB

013. 1.12 Defining Reverse Engineering en.srt

6.8 KB

013. 1.12 Defining Reverse Engineering.mp4

10.2 MB

014. 1.13 Understanding the Sliding Window Anomaly Detection en.srt

1.9 KB

014. 1.13 Understanding the Sliding Window Anomaly Detection.mp4

5.2 MB

/.../Lesson 2 Comparing Additional Security Concepts/

001. Learning objectives en.srt

0.9 KB

001. Learning objectives.mp4

4.4 MB

002. 2.1 Performing Risk Assessment en.srt

11.3 KB

002. 2.1 Performing Risk Assessment.mp4

23.4 MB

003. 2.2 Comparing Threats, Vulnerabilities, and Exploits en.srt

13.0 KB

003. 2.2 Comparing Threats, Vulnerabilities, and Exploits.mp4

25.7 MB

004. 2.3 Understanding Authentication, Authorization, and Accounting en.srt

4.3 KB

004. 2.3 Understanding Authentication, Authorization, and Accounting.mp4

8.1 MB

005. 2.4 Examining the Access Control Process Terminology and Data Classification en.srt

5.1 KB

005. 2.4 Examining the Access Control Process Terminology and Data Classification.mp4

10.5 MB

006. 2.5 Examining the Access Control Process Data States and Policy Roles en.srt

9.0 KB

006. 2.5 Examining the Access Control Process Data States and Policy Roles.mp4

10.7 MB

007. 2.6 Examining the Access Control Process Security and Access Control Classification en.srt

12.4 KB

007. 2.6 Examining the Access Control Process Security and Access Control Classification.mp4

20.8 MB

008. 2.7 Understanding Discretionary Access Control en.srt

6.5 KB

008. 2.7 Understanding Discretionary Access Control.mp4

9.8 MB

009. 2.8 Understanding Mandatory Access Control en.srt

6.1 KB

009. 2.8 Understanding Mandatory Access Control.mp4

11.5 MB

010. 2.9 Understanding Role-based Access Control en.srt

4.9 KB

010. 2.9 Understanding Role-based Access Control.mp4

8.5 MB

011. 2.10 Understanding Attribute-based Access Control en.srt

3.9 KB

011. 2.10 Understanding Attribute-based Access Control.mp4

6.8 MB

012. 2.11 Understanding Rule-based Access Control en.srt

4.3 KB

012. 2.11 Understanding Rule-based Access Control.mp4

21.3 MB

013. 2.12 Understanding Time-based Access Control en.srt

1.6 KB

013. 2.12 Understanding Time-based Access Control.mp4

8.2 MB

/.../Lesson 3 Types of Attacks and Vulnerabilities/

001. Learning objectives en.srt

1.4 KB

001. Learning objectives.mp4

6.4 MB

002. 3.1 Surveying Types of Vulnerabilities en.srt

20.8 KB

002. 3.1 Surveying Types of Vulnerabilities.mp4

36.2 MB

003. 3.2 Understanding Passive Reconnaissance and Social Engineering en.srt

18.3 KB

003. 3.2 Understanding Passive Reconnaissance and Social Engineering.mp4

28.6 MB

004. 3.3 Understanding Active Reconnaissance Port Scanning and Host Profiling en.srt

18.6 KB

004. 3.3 Understanding Active Reconnaissance Port Scanning and Host Profiling.mp4

31.1 MB

005. 3.4 Understanding Privilege Escalation and Code Execution Attacks en.srt

3.0 KB

005. 3.4 Understanding Privilege Escalation and Code Execution Attacks.mp4

4.9 MB

006. 3.5 Understanding Backdoors and Man-in-the-Middle Attacks en.srt

9.5 KB

006. 3.5 Understanding Backdoors and Man-in-the-Middle Attacks.mp4

12.7 MB

007. 3.6 Understanding Denial of Service Attacks en.srt

8.6 KB

007. 3.6 Understanding Denial of Service Attacks.mp4

10.4 MB

008. 3.7 Surveying Attack Methods for Data Exfiltration en.srt

3.8 KB

008. 3.7 Surveying Attack Methods for Data Exfiltration.mp4

7.4 MB

009. 3.8 Understanding ARP Cache Poisoning and Route Manipulation Attacks en.srt

10.7 KB

009. 3.8 Understanding ARP Cache Poisoning and Route Manipulation Attacks.mp4

15.4 MB

010. 3.9 Understanding Password Attacks en.srt

6.3 KB

010. 3.9 Understanding Password Attacks.mp4

13.1 MB

011. 3.10 Understanding Wireless Attacks en.srt

6.7 KB

011. 3.10 Understanding Wireless Attacks.mp4

10.9 MB

012. 3.11 Exploring Security Evasion Techniques en.srt

10.9 KB

012. 3.11 Exploring Security Evasion Techniques.mp4

18.6 MB

013. 3.12 Identifying the Challenges of Data Visibility in Detection en.srt

11.8 KB

013. 3.12 Identifying the Challenges of Data Visibility in Detection.mp4

23.6 MB

014. 3.13 Identifying Potential Data Loss from Provided Traffic Profiles en.srt

2.9 KB

014. 3.13 Identifying Potential Data Loss from Provided Traffic Profiles.mp4

5.8 MB

015. 3.14 Comparing Rule-based Detection vs. Behavioral and Statistical Detection en.srt

4.8 KB

015. 3.14 Comparing Rule-based Detection vs. Behavioral and Statistical Detection.mp4

26.9 MB

/.../Lesson 4 Fundamentals of Cryptography and PKI/

001. Learning objectives en.srt

0.7 KB

001. Learning objectives.mp4

3.7 MB

002. 4.1 Understanding the Basic Components of Cryptography en.srt

9.3 KB

002. 4.1 Understanding the Basic Components of Cryptography.mp4

30.9 MB

003. 4.2 Introducing Public Key Infrastructure en.srt

5.1 KB

003. 4.2 Introducing Public Key Infrastructure.mp4

19.3 MB

004. 4.3 Deciphering Encryption Algorithms en.srt

5.5 KB

004. 4.3 Deciphering Encryption Algorithms.mp4

18.0 MB

005. 4.4 Understanding Hashing Algorithms en.srt

9.2 KB

005. 4.4 Understanding Hashing Algorithms.mp4

35.9 MB

006. 4.5 Examining Secure Socket Layer and Transport Layer Security en.srt

6.3 KB

006. 4.5 Examining Secure Socket Layer and Transport Layer Security.mp4

22.5 MB

007. 4.6 Examining Digital Certificates en.srt

11.2 KB

007. 4.6 Examining Digital Certificates.mp4

39.5 MB

/Module 2 Security Monitoring/

001. Module introduction en.srt

0.4 KB

001. Module introduction.mp4

2.3 MB

/.../Lesson 5 Fundamentals of Security Monitoring/

001. Learning objectives en.srt

1.0 KB

001. Learning objectives.mp4

4.7 MB

002. 5.1 Describing Endpoint-based Attacks en.srt

15.6 KB

002. 5.1 Describing Endpoint-based Attacks.mp4

36.0 MB

003. 5.2 Understanding Data Normalization en.srt

4.1 KB

003. 5.2 Understanding Data Normalization.mp4

8.0 MB

004. 5.3 Deconstructing Universal Data Formats en.srt

4.4 KB

004. 5.3 Deconstructing Universal Data Formats.mp4

10.9 MB

005. 5.4 Understanding the 5-tuple Correlation en.srt

2.8 KB

005. 5.4 Understanding the 5-tuple Correlation.mp4

6.0 MB

006. 5.5 Performing DNS Analysis en.srt

1.9 KB

006. 5.5 Performing DNS Analysis.mp4

5.7 MB

007. 5.6 Performing Web Log Analysis en.srt

5.6 KB

007. 5.6 Performing Web Log Analysis.mp4

16.6 MB

008. 5.7 Performing Deterministic and Probabilistic Analysis en.srt

2.6 KB

008. 5.7 Performing Deterministic and Probabilistic Analysis.mp4

6.6 MB

009. 5.8 Understanding Security Monitoring Fundamentals en.srt

3.9 KB

009. 5.8 Understanding Security Monitoring Fundamentals.mp4

8.0 MB

010. 5.9 Surveying Security Monitoring Tools en.srt

4.2 KB

010. 5.9 Surveying Security Monitoring Tools.mp4

7.5 MB

011. 5.10 Grasping Security Monitoring Operational Challenges en.srt

21.1 KB

011. 5.10 Grasping Security Monitoring Operational Challenges.mp4

36.9 MB

/.../Lesson 6 NetFlow and IPFIX/

001. Learning objectives en.srt

0.5 KB

001. Learning objectives.mp4

2.7 MB

002. 6.1 Introducing NetFlow en.srt

6.2 KB

002. 6.1 Introducing NetFlow.mp4

9.5 MB

003. 6.2 Understanding NetFlow for Cyber Security and Incident Response en.srt

13.9 KB

003. 6.2 Understanding NetFlow for Cyber Security and Incident Response.mp4

30.4 MB

004. 6.3 Examining NetFlow Analysis Tools en.srt

13.6 KB

004. 6.3 Examining NetFlow Analysis Tools.mp4

26.1 MB

005. 6.4 Introducing IPFIX en.srt

11.0 KB

005. 6.4 Introducing IPFIX.mp4

35.8 MB

/Module 3 Host-based Analysis/

001. Module introduction en.srt

0.4 KB

001. Module introduction.mp4

2.1 MB

/.../Lesson 8 Digital Forensics Fundamentals/

001. Learning objectives en.srt

0.6 KB

001. Learning objectives.mp4

2.2 MB

002. 8.1 Examining Types of Evidence en.srt

11.6 KB

002. 8.1 Examining Types of Evidence.mp4

22.0 MB

003. 8.2 Understanding Chain of Custody en.srt

10.6 KB

003. 8.2 Understanding Chain of Custody.mp4

18.6 MB

004. 8.3 Understanding Evidence Collection en.srt

20.7 KB

004. 8.3 Understanding Evidence Collection.mp4

57.2 MB

005. 8.4 Handling Evidence en.srt

6.7 KB

005. 8.4 Handling Evidence.mp4

16.7 MB

006. 8.5 Examining Asset and Threat Actor Attribution en.srt

7.8 KB

006. 8.5 Examining Asset and Threat Actor Attribution.mp4

14.8 MB

/.../Lesson 9 Host Forensics Basics/

001. Learning objectives en.srt

0.6 KB

001. Learning objectives.mp4

2.3 MB

002. 9.1 Understanding Windows Forensics Basics en.srt

24.2 KB

002. 9.1 Understanding Windows Forensics Basics.mp4

39.2 MB

003. 9.2 Surveying Windows Forensics Application Processes en.srt

5.4 KB

003. 9.2 Surveying Windows Forensics Application Processes.mp4

11.3 MB

004. 9.3 Surveying Windows Forensics Memory en.srt

11.5 KB

004. 9.3 Surveying Windows Forensics Memory.mp4

17.1 MB

005. 9.4 Surveying Windows Forensics The Windows Registry en.srt

10.8 KB

005. 9.4 Surveying Windows Forensics The Windows Registry.mp4

21.2 MB

006. 9.5 Surveying Windows Forensics Hard Drives, FAT, and NTFS en.srt

13.0 KB

006. 9.5 Surveying Windows Forensics Hard Drives, FAT, and NTFS.mp4

24.4 MB

007. 9.6 Understanding Linux and MAC OS X Forensics Basics en.srt

20.2 KB

007. 9.6 Understanding Linux and MAC OS X Forensics Basics.mp4

35.1 MB

008. 9.7 Examining Web Server Logs en.srt

8.9 KB

008. 9.7 Examining Web Server Logs.mp4

22.2 MB

/.../Lesson 10 Endpoint Security Technologies/

001. Learning objectives en.srt

0.6 KB

001. Learning objectives.mp4

2.3 MB

002. 10.1 Examining Host-based Intrusion Detection en.srt

5.3 KB

002. 10.1 Examining Host-based Intrusion Detection.mp4

9.3 MB

003. 10.2 Exploring Antimalware and Antivirus en.srt

8.6 KB

003. 10.2 Exploring Antimalware and Antivirus.mp4

15.9 MB

004. 10.3 Understanding Host-based Firewalls en.srt

6.0 KB

004. 10.3 Understanding Host-based Firewalls.mp4

13.7 MB

005. 10.4 Exploring Application-level AllowListsBlockLists en.srt

2.8 KB

005. 10.4 Exploring Application-level AllowListsBlockLists.mp4

5.8 MB

006. 10.5 Exploring Systems-based Sandboxing en.srt

6.3 KB

006. 10.5 Exploring Systems-based Sandboxing.mp4

16.1 MB

/Module 4 Network Intrusion Analysis/

001. Module introduction en.srt

0.3 KB

001. Module introduction.mp4

1.4 MB

/.../Lesson 11 Intrusion Analysis/

001. Learning objectives en.srt

1.1 KB

001. Learning objectives.mp4

4.2 MB

002. 11.1 Introducing Intrusion Analysis Fundamentals en.srt

12.0 KB

002. 11.1 Introducing Intrusion Analysis Fundamentals.mp4

34.3 MB

003. 11.2 Examining Packet Captures en.srt

8.6 KB

003. 11.2 Examining Packet Captures.mp4

29.0 MB

004. 11.3 Examining Protocol Headers en.srt

3.2 KB

004. 11.3 Examining Protocol Headers.mp4

8.9 MB

005. 11.4 Analyzing Security Device Data en.srt

8.0 KB

005. 11.4 Analyzing Security Device Data.mp4

18.5 MB

006. 11.5 Differentiating False Positives, False Negatives, True Positives, and True Negatives en.srt

4.3 KB

006. 11.5 Differentiating False Positives, False Negatives, True Positives, and True Negatives.mp4

8.1 MB

007. 11.6 Comparing Inline Traffic Interrogation and Taps or Traffic Monitoring en.srt

2.9 KB

007. 11.6 Comparing Inline Traffic Interrogation and Taps or Traffic Monitoring.mp4

15.3 MB

008. 11.7 Extracting Files from a TCP Stream When Given a PCAP File and Wireshark en.srt

1.1 KB

008. 11.7 Extracting Files from a TCP Stream When Given a PCAP File and Wireshark.mp4

7.3 MB

009. 11.8 Interpreting Common Artifact Elements from an Event to Identify an Alert en.srt

6.6 KB

009. 11.8 Interpreting Common Artifact Elements from an Event to Identify an Alert.mp4

11.4 MB

/Module 5 Security Policies and Procedures/

001. Module introduction en.srt

0.4 KB

001. Module introduction.mp4

1.8 MB

/.../Lesson 12 Security Management Concepts/

001. Learning objectives en.srt

0.7 KB

001. Learning objectives.mp4

2.9 MB

002. 12.1 Understanding Asset Management en.srt

4.4 KB

002. 12.1 Understanding Asset Management.mp4

27.8 MB

003. 12.2 Understanding Configuration Management en.srt

5.8 KB

003. 12.2 Understanding Configuration Management.mp4

37.7 MB

004. 12.3 Understanding Mobile Device Management en.srt

4.1 KB

004. 12.3 Understanding Mobile Device Management.mp4

25.4 MB

005. 12.4 Understanding Patch Management en.srt

7.5 KB

005. 12.4 Understanding Patch Management.mp4

44.8 MB

006. 12.5 Understanding Vulnerability Management en.srt

7.0 KB

006. 12.5 Understanding Vulnerability Management.mp4

33.3 MB

007. 12.6 Introducing PII and PHI en.srt

6.5 KB

007. 12.6 Introducing PII and PHI.mp4

18.1 MB

008. 12.7 Describing the Relationship of SOC Metrics to Scope Analysis en.srt

3.7 KB

008. 12.7 Describing the Relationship of SOC Metrics to Scope Analysis.mp4

25.7 MB

/.../Lesson 13 Incident Response Fundamentals/

001. Learning objectives en.srt

1.6 KB

001. Learning objectives.mp4

6.0 MB

002. 13.1 Describing Concepts as Documented in NIST.SP800-86 en.srt

7.4 KB

002. 13.1 Describing Concepts as Documented in NIST.SP800-86.mp4

42.2 MB

003. 13.2 Mapping the Organization Stakeholders Against the NIST IR Categories en.srt

6.1 KB

003. 13.2 Mapping the Organization Stakeholders Against the NIST IR Categories.mp4

35.2 MB

004. 13.3 Scoping the Incident Response Plan and Process en.srt

18.3 KB

004. 13.3 Scoping the Incident Response Plan and Process.mp4

43.9 MB

005. 13.4 Understanding Information Sharing and Coordination en.srt

5.1 KB

005. 13.4 Understanding Information Sharing and Coordination.mp4

10.3 MB

006. 13.5 Identifying the Incident Response Team Structure en.srt

2.9 KB

006. 13.5 Identifying the Incident Response Team Structure.mp4

4.7 MB

007. 13.6 Analyzing Computer Incident Response Teams (CSIRTs) en.srt

13.6 KB

007. 13.6 Analyzing Computer Incident Response Teams (CSIRTs).mp4

66.7 MB

008. 13.7 Analyzing Product Security Incident Response Teams (PSIRTs) en.srt

17.5 KB

008. 13.7 Analyzing Product Security Incident Response Teams (PSIRTs).mp4

36.5 MB

009. 13.8 Surveying Coordination Centers en.srt

5.4 KB

009. 13.8 Surveying Coordination Centers.mp4

17.4 MB

010. 13.9 Analyzing Managed Security Service Providers Incident Response Teams en.srt

4.7 KB

010. 13.9 Analyzing Managed Security Service Providers Incident Response Teams.mp4

11.2 MB

011. 13.10 Introducing the Vocabulary for Event Recording and Incident Sharing (VERIS) en.srt

3.5 KB

011. 13.10 Introducing the Vocabulary for Event Recording and Incident Sharing (VERIS).mp4

9.0 MB

012. 13.11 Applying the VERIS Schema to Incident Handling en.srt

6.6 KB

012. 13.11 Applying the VERIS Schema to Incident Handling.mp4

19.3 MB

013. 13.12 Surveying the VERIS Incident Recording Tool and Other Resources en.srt

2.0 KB

013. 13.12 Surveying the VERIS Incident Recording Tool and Other Resources.mp4

5.7 MB

/Summary/

001. Cisco CyberOps Associate CBROPS 200-201 Summary en.srt

1.7 KB

001. Cisco CyberOps Associate CBROPS 200-201 Summary.mp4

7.6 MB

 

Total files 262


Copyright © 2024 FileMood.com