FileMood

Download CompTIA CySA+ (CS0-003) Complete Course & Practice Exam

CompTIA CySA CS0 003 Complete Course Practice Exam

Name

CompTIA CySA+ (CS0-003) Complete Course & Practice Exam

 DOWNLOAD Copy Link

Total Size

17.8 GB

Total Files

1001

Last Seen

2024-07-08 23:40

Hash

38D6F2CDA8B190A9A38042057322627228E56344

/1. Introduction/

1. Introduction.mp4

303.5 MB

2.2 CompTIA-CySA-cs0-003 objectives.pdf

186.7 KB

2. Download the Study Guide.html

0.1 KB

4. Quiz Introduction.html

0.2 KB

1. Introduction.srt

34.6 KB

3. Exam Tips.srt

11.5 KB

3. Exam Tips.mp4

101.8 MB

2.1 CompTIA CySA+ (CS0-003) Study Guide.pdf

6.5 MB

/

TutsNode.net.txt

0.1 KB

[TGx]Downloaded from torrentgalaxy.to .txt

0.6 KB

/.../23. Vulnerability Scanning/

11. Conducting Scans (OBJ. 2.1 & 2.2).srt

80.0 KB

5. Scanner Types (OBJ. 2.1).srt

23.4 KB

7. Scheduling and Constraints (OBJ. 2.1).srt

23.4 KB

4. Scope Considerations (OBJ. 2.1).srt

21.3 KB

11. Conducting Scans (OBJ. 2.1 & 2.2).mp4

166.1 MB

6. Scanning Parameters (OBJ. 2.1).srt

17.3 KB

3. Scanning Workflow (OBJ. 2.1).srt

17.1 KB

9. Scan Sensitivity (OBJ. 2.1).srt

13.3 KB

2. Identifying Vulnerabilities (OBJ. 2.1).srt

9.1 KB

8. Vulnerability Feeds (OBJ. 2.1).srt

8.6 KB

10. Scanning Risks (OBJ. 2.1).srt

7.2 KB

1. Vulnerability Scanning (Introduction) (OBJ. 2.1 & 2.2).srt

4.2 KB

12. Quiz Vulnerability Scanning.html

0.2 KB

7. Scheduling and Constraints (OBJ. 2.1).mp4

73.1 MB

5. Scanner Types (OBJ. 2.1).mp4

68.7 MB

4. Scope Considerations (OBJ. 2.1).mp4

44.4 MB

3. Scanning Workflow (OBJ. 2.1).mp4

41.6 MB

1. Vulnerability Scanning (Introduction) (OBJ. 2.1 & 2.2).mp4

38.3 MB

6. Scanning Parameters (OBJ. 2.1).mp4

34.8 MB

8. Vulnerability Feeds (OBJ. 2.1).mp4

30.4 MB

9. Scan Sensitivity (OBJ. 2.1).mp4

28.2 MB

10. Scanning Risks (OBJ. 2.1).mp4

23.4 MB

2. Identifying Vulnerabilities (OBJ. 2.1).mp4

18.8 MB

/.../22. Enumeration Tools/

13. Recon-ng (OBJ. 2.2).srt

54.7 KB

13. Recon-ng (OBJ. 2.2).mp4

202.6 MB

7. Using Nmap (OBJ. 2.2).srt

22.5 KB

3. Nmap Discovery Scans (OBJ. 2.2).srt

19.5 KB

2. Enumeration Tools (OBJ. 2.1 & 2.2).srt

18.2 KB

4. Nmap Port Scans (OBJ. 2.2).srt

14.3 KB

8. Hping (OBJ. 2.2).srt

13.3 KB

12. Wireless Assessment Tools (OBJ. 2.2).srt

13.1 KB

6. Nmap Fingerprinting Scans (OBJ. 2.2).srt

10.4 KB

5. Nmap Port States (OBJ. 2.2).srt

9.0 KB

9. Angry IP Scanner (OBJ. 2.2).srt

8.9 KB

10. Maltego (OBJ. 2.2).srt

8.3 KB

14. Hashcat (OBJ. 2.2).srt

7.8 KB

15. Testing Credential Security (OBJ. 2.2).srt

5.5 KB

1. Enumeration Tools (OBJ. 2.1 & 2.2).srt

4.1 KB

11. Responder (OBJ. 2.2).srt

3.6 KB

16. Quiz Enumeration Tools.html

0.2 KB

7. Using Nmap (OBJ. 2.2).mp4

96.8 MB

3. Nmap Discovery Scans (OBJ. 2.2).mp4

60.4 MB

2. Enumeration Tools (OBJ. 2.1 & 2.2).mp4

48.0 MB

1. Enumeration Tools (OBJ. 2.1 & 2.2).mp4

39.2 MB

12. Wireless Assessment Tools (OBJ. 2.2).mp4

35.8 MB

4. Nmap Port Scans (OBJ. 2.2).mp4

35.2 MB

6. Nmap Fingerprinting Scans (OBJ. 2.2).mp4

32.5 MB

14. Hashcat (OBJ. 2.2).mp4

32.1 MB

15. Testing Credential Security (OBJ. 2.2).mp4

32.1 MB

9. Angry IP Scanner (OBJ. 2.2).mp4

31.4 MB

10. Maltego (OBJ. 2.2).mp4

30.1 MB

8. Hping (OBJ. 2.2).mp4

29.0 MB

5. Nmap Port States (OBJ. 2.2).mp4

19.3 MB

11. Responder (OBJ. 2.2).mp4

13.0 MB

/8. Endpoint Monitoring/

7. Malware Analysis (demo) (OBJ. 1.3).srt

53.2 KB

6. Behavior Analysis (OBJ. 1.1 & 1.3).srt

28.6 KB

7. Malware Analysis (demo) (OBJ. 1.3).mp4

210.6 MB

9. Block Lists and Allow Lists (OBJ. 1.1).srt

27.8 KB

4. Reverse Engineering (OBJ. 1.3).srt

27.7 KB

10. Quiz Endpoint Monitoring.html

0.2 KB

5. Malware Exploitation (OBJ. 1.3).srt

19.8 KB

3. Sandboxing (OBJ. 1.3).srt

19.0 KB

2. Endpoint Analysis (OBJ. 1.3).srt

13.8 KB

8. EDR Configuration (OBJ. 1.3).srt

11.7 KB

1. Endpoint Monitoring (OBJ. 1.1 & 1.3).srt

5.1 KB

4. Reverse Engineering (OBJ. 1.3).mp4

77.2 MB

9. Block Lists and Allow Lists (OBJ. 1.1).mp4

74.1 MB

6. Behavior Analysis (OBJ. 1.1 & 1.3).mp4

71.8 MB

1. Endpoint Monitoring (OBJ. 1.1 & 1.3).mp4

49.2 MB

3. Sandboxing (OBJ. 1.3).mp4

47.6 MB

2. Endpoint Analysis (OBJ. 1.3).mp4

44.3 MB

5. Malware Exploitation (OBJ. 1.3).mp4

43.8 MB

8. EDR Configuration (OBJ. 1.3).mp4

42.6 MB

/.../2. Identify Security Control Types/

4. Security Control Categories (OBJ. 2.5).srt

48.2 KB

6. Quiz Identify Security Control Types.html

0.2 KB

2. Cybersecurity Roles and Responsibilities (OBJ. 2.5).srt

16.5 KB

5. Selecting Security Controls (OBJ. 2.5).srt

12.1 KB

3. Security Operations Center (SOC) (OBJ. 2.5).srt

11.9 KB

1. Identify Security Control Types (OBJ. 2.5).srt

3.3 KB

4. Security Control Categories (OBJ. 2.5).mp4

162.5 MB

5. Selecting Security Controls (OBJ. 2.5).mp4

57.3 MB

2. Cybersecurity Roles and Responsibilities (OBJ. 2.5).mp4

43.0 MB

1. Identify Security Control Types (OBJ. 2.5).mp4

32.6 MB

3. Security Operations Center (SOC) (OBJ. 2.5).mp4

26.0 MB

/7. Appliance Monitoring/

3. Firewall Configurations (OBJ. 1.1).srt

46.4 KB

10. Analysis of Security Appliances (OBJ. 1.3).srt

34.7 KB

2. Firewall Logs (OBJ. 1.1 & 1.3).srt

28.4 KB

11. Quiz Application Monitoring.html

0.2 KB

7. IDS and IPS Logs (OBJ. 1.3).srt

22.1 KB

9. NAC Configuration (OBJ. 1.1).srt

17.3 KB

6. IDS and IPS Configuration (OBJ. 1.3).srt

15.6 KB

4. Proxy Logs (OBJ. 1.3).srt

14.9 KB

8. Port Security Configuration (OBJ. 1.1).srt

14.0 KB

5. Web Application Firewall Logs (OBJ. 1.3).srt

6.5 KB

1. Appliance Monitoring (OBJ. 1.1 & 1.3).srt

3.5 KB

10. Analysis of Security Appliances (OBJ. 1.3).mp4

153.1 MB

3. Firewall Configurations (OBJ. 1.1).mp4

152.3 MB

2. Firewall Logs (OBJ. 1.1 & 1.3).mp4

104.3 MB

7. IDS and IPS Logs (OBJ. 1.3).mp4

64.6 MB

4. Proxy Logs (OBJ. 1.3).mp4

61.4 MB

8. Port Security Configuration (OBJ. 1.1).mp4

46.4 MB

6. IDS and IPS Configuration (OBJ. 1.3).mp4

45.4 MB

9. NAC Configuration (OBJ. 1.1).mp4

39.9 MB

1. Appliance Monitoring (OBJ. 1.1 & 1.3).mp4

34.8 MB

5. Web Application Firewall Logs (OBJ. 1.3).mp4

24.8 MB

/.../20. Risk Mitigation/

6. Risk Prioritization (OBJ. 2.5).srt

43.9 KB

4. Risk Calculation (OBJ. 2.5).srt

41.9 KB

5. Business Impact Analysis (OBJ. 2.5).srt

30.8 KB

7. Communicating Risk (OBJ. 2.5 & 4.1).srt

22.0 KB

3. Conducting an Assessment (OBJ. 2.5).srt

21.7 KB

2. Risk Identification Process (OBJ. 2.5 & 4.1).srt

19.5 KB

8. Training and Exercises (OBJ. 2.5).srt

12.9 KB

9. Quiz Risk Mitigation.html

0.2 KB

1. Risk Mitigation (OBJ. 2.5 & 4.1).srt

4.2 KB

6. Risk Prioritization (OBJ. 2.5).mp4

160.6 MB

5. Business Impact Analysis (OBJ. 2.5).mp4

131.1 MB

4. Risk Calculation (OBJ. 2.5).mp4

90.6 MB

3. Conducting an Assessment (OBJ. 2.5).mp4

66.4 MB

7. Communicating Risk (OBJ. 2.5 & 4.1).mp4

54.0 MB

2. Risk Identification Process (OBJ. 2.5 & 4.1).mp4

53.9 MB

1. Risk Mitigation (OBJ. 2.5 & 4.1).mp4

38.9 MB

8. Training and Exercises (OBJ. 2.5).mp4

36.7 MB

/.../13. Analyzing Network IOCs/

3. Traffic Spikes (OBJ. 1.2).srt

43.4 KB

4. Beaconing (OBJ. 1.2).srt

30.6 KB

6. Rogue Devices (OBJ. 1.2).srt

28.4 KB

13. Analysis of Network IOCs (OBJ. 1.2).srt

27.7 KB

8. Nonstandard Port Usage (OBJ. 1.2).srt

26.4 KB

12. Covert Channels (OBJ. 1.2).srt

18.7 KB

5. Irregular P2P Communications (OBJ. 1.2).srt

17.6 KB

9. TCP Ports (OBJ. 1.2).srt

17.3 KB

10. UDP Ports (OBJ. 1.2).srt

15.0 KB

11. Data Exfiltration (OBJ. 1.2).srt

15.0 KB

7. Scans and Sweeps (OBJ. 1.2).srt

13.9 KB

14. Quiz Analyzing Network IOCs.html

0.2 KB

2. Analyzing Network IOCs (OBJ. 1.2).srt

5.4 KB

1. Analyzing Network IOCs (OBJ. 1.2).srt

4.2 KB

13. Analysis of Network IOCs (OBJ. 1.2).mp4

109.6 MB

3. Traffic Spikes (OBJ. 1.2).mp4

105.8 MB

6. Rogue Devices (OBJ. 1.2).mp4

103.3 MB

5. Irregular P2P Communications (OBJ. 1.2).mp4

92.1 MB

4. Beaconing (OBJ. 1.2).mp4

86.7 MB

12. Covert Channels (OBJ. 1.2).mp4

58.5 MB

8. Nonstandard Port Usage (OBJ. 1.2).mp4

53.5 MB

9. TCP Ports (OBJ. 1.2).mp4

48.9 MB

1. Analyzing Network IOCs (OBJ. 1.2).mp4

42.1 MB

10. UDP Ports (OBJ. 1.2).mp4

38.5 MB

11. Data Exfiltration (OBJ. 1.2).mp4

38.1 MB

7. Scans and Sweeps (OBJ. 1.2).mp4

36.6 MB

2. Analyzing Network IOCs (OBJ. 1.2).mp4

10.0 MB

/.../19. Containment, Eradication, Recovery, and Post-incident Actions/

2. Containment (OBJ. 3.2).srt

16.0 KB

8. Lessons Learned (OBJ. 3.3 & 4.2).srt

17.5 KB

6. Recovery Actions (OBJ. 3.2).srt

16.0 KB

7. Post-Incident Activities (OBJ. 3.3 & 4.2).srt

14.3 KB

3. Eradication (OBJ. 3.2).srt

14.2 KB

10. Quiz Eradication, Recovery, and Post-incident Actions.html

0.2 KB

9. Root Cause Analysis (OBJ. 3.3 & 4.2).srt

10.8 KB

4. Eradication Actions (OBJ. 3.2).srt

10.5 KB

5. Recovery (OBJ. 3.2).srt

6.4 KB

1. CER and Post-incident Actions (OBJ. 3.2, 3.3, & 4.2).srt

5.0 KB

8. Lessons Learned (OBJ. 3.3 & 4.2).mp4

64.5 MB

6. Recovery Actions (OBJ. 3.2).mp4

57.3 MB

7. Post-Incident Activities (OBJ. 3.3 & 4.2).mp4

52.3 MB

2. Containment (OBJ. 3.2).mp4

52.0 MB

3. Eradication (OBJ. 3.2).mp4

51.2 MB

1. CER and Post-incident Actions (OBJ. 3.2, 3.3, & 4.2).mp4

46.3 MB

9. Root Cause Analysis (OBJ. 3.3 & 4.2).mp4

38.4 MB

4. Eradication Actions (OBJ. 3.2).mp4

24.0 MB

5. Recovery (OBJ. 3.2).mp4

23.8 MB

/.pad/

0

0.0 KB

1

0.1 KB

2

0.0 KB

3

0.0 KB

4

1.1 MB

5

1.0 MB

6

860.7 KB

7

1.2 MB

8

1.5 MB

9

2.1 MB

10

790.4 KB

11

663.7 KB

12

2.0 MB

13

1.0 MB

14

15.2 KB

15

1.3 MB

16

248.6 KB

17

1.8 MB

18

1.6 MB

19

2.0 MB

20

1.5 MB

21

941.7 KB

22

47.1 KB

23

1.1 MB

24

595.6 KB

25

1.2 MB

26

1.5 MB

27

934.5 KB

28

465.5 KB

29

1.5 MB

30

81.0 KB

31

647.2 KB

32

1.1 MB

33

1.2 MB

34

1.8 MB

35

589.4 KB

36

139.5 KB

37

306.9 KB

38

781.5 KB

39

1.7 MB

40

2.0 MB

41

1.3 MB

42

1.4 MB

43

1.4 MB

44

1.9 MB

45

465.7 KB

46

47.2 KB

47

813.0 KB

48

413.6 KB

49

327.4 KB

50

1.1 MB

51

390.0 KB

52

1.4 MB

53

1.8 MB

54

680.6 KB

55

1.4 MB

56

1.8 MB

57

305.1 KB

58

511.7 KB

59

605.3 KB

60

705.2 KB

61

1.5 MB

62

1.6 MB

63

1.1 MB

64

273.3 KB

65

476.2 KB

66

1.9 MB

67

13.7 KB

68

677.8 KB

69

993.0 KB

70

1.1 MB

71

1.7 MB

72

2.0 MB

73

2.0 MB

74

2.1 MB

75

379.6 KB

76

445.2 KB

77

536.5 KB

78

567.7 KB

79

1.2 MB

80

1.4 MB

81

1.5 MB

82

1.7 MB

83

2.0 MB

84

580.6 KB

85

751.7 KB

86

977.3 KB

87

1.5 MB

88

381.0 KB

89

526.6 KB

90

538.5 KB

91

1.6 MB

92

1.8 MB

93

228.3 KB

94

876.5 KB

95

1.4 MB

96

1.4 MB

97

1.9 MB

98

128.7 KB

99

922.8 KB

100

1.0 MB

101

1.0 MB

102

1.0 MB

103

1.5 MB

104

1.6 MB

105

421.3 KB

106

538.4 KB

107

607.4 KB

108

674.6 KB

109

701.4 KB

110

1.0 MB

111

1.6 MB

112

1.7 MB

113

1.9 MB

114

90.0 KB

115

296.6 KB

116

449.6 KB

117

647.7 KB

118

764.1 KB

119

1.2 MB

120

1.2 MB

121

1.5 MB

122

1.6 MB

123

1.8 MB

124

1.9 MB

125

1.9 MB

126

0.4 KB

127

150.8 KB

128

691.7 KB

129

1.1 MB

130

1.1 MB

131

1.1 MB

132

1.3 MB

133

1.3 MB

134

1.4 MB

135

1.5 MB

136

1.6 MB

137

1.7 MB

138

168.0 KB

139

186.1 KB

140

211.0 KB

141

648.4 KB

142

938.5 KB

143

998.5 KB

144

1.1 MB

145

1.3 MB

146

1.3 MB

147

1.5 MB

148

1.8 MB

149

1.9 MB

150

104.4 KB

151

489.7 KB

152

696.8 KB

153

1.0 MB

154

1.4 MB

155

1.6 MB

156

1.7 MB

157

1.7 MB

158

1.8 MB

159

2.0 MB

160

179.8 KB

161

257.5 KB

162

327.5 KB

163

597.8 KB

164

679.4 KB

165

937.1 KB

166

1.0 MB

167

1.4 MB

168

1.5 MB

169

1.5 MB

170

1.5 MB

171

1.6 MB

172

2.0 MB

173

2.0 MB

174

71.3 KB

175

345.1 KB

176

710.3 KB

177

869.7 KB

178

1.7 MB

179

1.7 MB

180

1.8 MB

181

2.0 MB

182

280.8 KB

183

352.5 KB

184

646.2 KB

185

771.2 KB

186

892.4 KB

187

903.0 KB

188

958.5 KB

189

1.1 MB

190

1.1 MB

191

1.2 MB

192

1.3 MB

193

1.3 MB

194

1.4 MB

195

1.5 MB

196

1.5 MB

197

1.6 MB

198

1.7 MB

199

1.7 MB

200

1.7 MB

201

2.0 MB

202

2.0 MB

203

715.5 KB

204

774.6 KB

205

806.3 KB

206

838.4 KB

207

1.0 MB

208

1.1 MB

209

1.1 MB

210

1.2 MB

211

1.3 MB

212

1.7 MB

213

1.7 MB

214

2.0 MB

215

106.6 KB

216

121.7 KB

217

268.6 KB

218

414.9 KB

219

447.8 KB

220

531.6 KB

221

695.7 KB

222

752.6 KB

223

817.6 KB

224

839.3 KB

225

848.2 KB

226

1.1 MB

227

1.2 MB

228

1.2 MB

229

1.3 MB

230

1.5 MB

231

1.7 MB

232

1.8 MB

233

2.0 MB

234

2.0 MB

235

2.1 MB

236

164.1 KB

237

248.1 KB

238

330.6 KB

239

426.2 KB

240

735.9 KB

241

975.4 KB

242

995.1 KB

243

1.1 MB

244

1.1 MB

245

1.3 MB

246

1.4 MB

247

1.5 MB

248

1.7 MB

249

1.9 MB

250

2.0 MB

251

2.0 MB

252

24.4 KB

253

284.3 KB

254

323.9 KB

255

649.5 KB

256

949.2 KB

257

1.1 MB

258

1.1 MB

259

1.4 MB

260

1.6 MB

261

1.6 MB

262

1.7 MB

263

1.8 MB

264

1.9 MB

265

0.1 KB

266

120.1 KB

267

342.8 KB

268

586.9 KB

269

597.0 KB

270

623.9 KB

271

966.5 KB

272

1.2 MB

273

1.3 MB

274

1.3 MB

275

1.6 MB

276

290.3 KB

277

360.7 KB

278

627.6 KB

279

761.6 KB

280

1.1 MB

281

1.3 MB

282

1.5 MB

283

1.6 MB

284

1.8 MB

285

2.0 MB

286

73.2 KB

287

224.0 KB

288

271.8 KB

289

336.7 KB

290

390.2 KB

291

645.7 KB

292

1.1 MB

293

1.2 MB

294

1.3 MB

295

1.4 MB

296

1.7 MB

297

1.8 MB

298

2.0 MB

299

179.1 KB

300

1.2 MB

301

1.7 MB

302

610.9 KB

303

757.4 KB

304

847.6 KB

305

1.3 MB

306

1.6 MB

307

90.7 KB

308

98.5 KB

309

387.3 KB

310

1.0 MB

311

150.5 KB

312

461.7 KB

313

751.1 KB

314

1.5 MB

315

1.7 MB

316

846.2 KB

317

1.1 MB

318

530.8 KB

/39. Conclusion/

1. Conclusion.mp4

285.0 MB

1. Conclusion.srt

31.9 KB

2. BONUS What Comes Next.srt

8.5 KB

3. CompTIA CySA+ (CS0-003).html

0.2 KB

2. BONUS What Comes Next.mp4

65.1 MB

/.../10. Configuring Your SIEM/

7. Configuring a SIEM Agent (OBJ. 1.3).srt

42.5 KB

2. SIEM (OBJ. 1.3).srt

21.6 KB

4. Data Normalization (OBJ. 1.1).srt

18.3 KB

8. Quiz Configuring Your SIEM.html

0.2 KB

6. Syslog (OBJ. 1.1 & 1.3).srt

15.4 KB

3. Security Data Collection (OBJ. 1.1 & 1.3).srt

12.9 KB

5. Event Log (OBJ. 1.1 & 1.3).srt

8.4 KB

1. Configuring Your SIEM (OBJ. 1.1 & 1.3).srt

4.1 KB

7. Configuring a SIEM Agent (OBJ. 1.3).mp4

160.3 MB

2. SIEM (OBJ. 1.3).mp4

55.7 MB

4. Data Normalization (OBJ. 1.1).mp4

51.7 MB

1. Configuring Your SIEM (OBJ. 1.1 & 1.3).mp4

39.1 MB

6. Syslog (OBJ. 1.1 & 1.3).mp4

36.0 MB

3. Security Data Collection (OBJ. 1.1 & 1.3).mp4

26.9 MB

5. Event Log (OBJ. 1.1 & 1.3).mp4

19.7 MB

/.../11. Analyzing Your SIEM/

6. Searching and Piping Commands (OBJ. 1.3).srt

42.0 KB

2. SIEM Dashboards (OBJ. 1.3 & 4.1).srt

31.1 KB

4. Trend Analysis (OBJ. 1.3).srt

26.6 KB

7. Scripting Tools (OBJ. 1.3).srt

21.4 KB

3. Analysis and Detection (OBJ. 1.3).srt

18.2 KB

8. Analyzing, Filtering, and Searching Logs (OBJ. 1.3).srt

18.0 KB

9. Quiz Analyzing Your SIEM.html

0.2 KB

5. Rule and Query Writing (OBJ. 1.3).srt

10.7 KB

1. Analyzing Your SIEM (OBJ. 1.3 & 4.1).srt

4.5 KB

2. SIEM Dashboards (OBJ. 1.3 & 4.1).mp4

100.2 MB

6. Searching and Piping Commands (OBJ. 1.3).mp4

95.9 MB

8. Analyzing, Filtering, and Searching Logs (OBJ. 1.3).mp4

83.1 MB

4. Trend Analysis (OBJ. 1.3).mp4

65.4 MB

7. Scripting Tools (OBJ. 1.3).mp4

49.1 MB

3. Analysis and Detection (OBJ. 1.3).mp4

47.3 MB

1. Analyzing Your SIEM (OBJ. 1.3 & 4.1).mp4

43.7 MB

5. Rule and Query Writing (OBJ. 1.3).mp4

33.6 MB

/.../35. Cloud and Automation/

2. Cloud Models (OBJ. 1.1).srt

41.5 KB

3. Service Models (OBJ. 1.1).srt

26.9 KB

4. Cloud-based Infrastructure (OBJ. 1.1).srt

18.6 KB

5. CASB (OBJ. 1.1).srt

11.3 KB

1. Cloud and Automation (OBJ. 1.1).srt

2.8 KB

6. Quiz Cloud and Automation.html

0.2 KB

2. Cloud Models (OBJ. 1.1).mp4

117.8 MB

3. Service Models (OBJ. 1.1).mp4

85.5 MB

4. Cloud-based Infrastructure (OBJ. 1.1).mp4

55.6 MB

5. CASB (OBJ. 1.1).mp4

27.0 MB

1. Cloud and Automation (OBJ. 1.1).mp4

25.5 MB

/6. Network Forensics/

7. URL Analysis (OBJ. 1.3).srt

39.7 KB

4. Wireshark (OBJ. 1.3).srt

26.4 KB

9. Quiz Network Forensics.html

0.2 KB

3. tcpdump (OBJ. 1.3).srt

18.1 KB

6. IP and DNS Analysis (OBJ. 1.3).srt

16.0 KB

5. Flow Analysis (OBJ. 1.3).srt

15.3 KB

8. Conduct Packet Analysis (OBJ. 1.3).srt

12.4 KB

2. Network Forensic Tools (OBJ. 1.3).srt

10.3 KB

1. Network Forensics (OBJ. 1.3).srt

3.9 KB

4. Wireshark (OBJ. 1.3).mp4

106.9 MB

8. Conduct Packet Analysis (OBJ. 1.3).mp4

86.2 MB

3. tcpdump (OBJ. 1.3).mp4

79.4 MB

7. URL Analysis (OBJ. 1.3).mp4

78.6 MB

5. Flow Analysis (OBJ. 1.3).mp4

55.6 MB

6. IP and DNS Analysis (OBJ. 1.3).mp4

41.2 MB

1. Network Forensics (OBJ. 1.3).mp4

34.5 MB

2. Network Forensic Tools (OBJ. 1.3).mp4

26.6 MB

/.../3. Threat Intelligence Sharing/

1. Threat Intelligence Sharing (OBJ. 1.4).srt

2.9 KB

7. Quiz Threat Intelligence.html

0.2 KB

3. Intelligence Cycle (OBJ. 1.4).srt

24.3 KB

4. Intelligence Sources (OBJ. 1.4).srt

23.0 KB

2. Security and Threat Intelligence (OBJ. 1.4).srt

12.5 KB

6. Threat Intelligence Sharing (OBJ. 1.4).srt

12.3 KB

5. Information Sharing and Analysis Centers (ISACS) (OBJ. 1.4).srt

9.9 KB

3. Intelligence Cycle (OBJ. 1.4).mp4

86.7 MB

4. Intelligence Sources (OBJ. 1.4).mp4

50.2 MB

2. Security and Threat Intelligence (OBJ. 1.4).mp4

48.1 MB

6. Threat Intelligence Sharing (OBJ. 1.4).mp4

38.7 MB

5. Information Sharing and Analysis Centers (ISACS) (OBJ. 1.4).mp4

31.6 MB

1. Threat Intelligence Sharing (OBJ. 1.4).mp4

28.1 MB

/4. Classifying Threats/

8. Quiz Classifying Threat.html

0.2 KB

3. Threat Actors (OBJ. 1.4).srt

38.3 KB

6. Attack Frameworks (OBJ. 3.1).srt

27.6 KB

5. Threat Research (OBJ. 1.4).srt

26.0 KB

2. Threat Classification (OBJ. 1.4).srt

21.9 KB

4. Malware (OBJ. 1.4 & 2.3).srt

17.9 KB

7. Indicator Management (OBJ. 1.4).srt

16.3 KB

1. Classifying Threats (OBJ. 1.3, 1.4, 2.3, & 3.1).srt

4.4 KB

3. Threat Actors (OBJ. 1.4).mp4

111.6 MB

5. Threat Research (OBJ. 1.4).mp4

98.5 MB

6. Attack Frameworks (OBJ. 3.1).mp4

72.7 MB

2. Threat Classification (OBJ. 1.4).mp4

65.0 MB

4. Malware (OBJ. 1.4 & 2.3).mp4

63.5 MB

7. Indicator Management (OBJ. 1.4).mp4

43.9 MB

1. Classifying Threats (OBJ. 1.3, 1.4, 2.3, & 3.1).mp4

43.1 MB

/5. Threat Hunting/

11. Quiz Threat Hunting.html

0.2 KB

2. Threat Modeling (OBJ. 1.4 & 2.5).srt

20.4 KB

3. Threat Hunting (OBJ. 1.4 & 2.5).srt

17.4 KB

5. Google Hacking (OBJ. 1.4).srt

17.1 KB

6. Profiling Techniques (OBJ. 1.4).srt

13.3 KB

9. Deep Web and Dark Web (OBJ. 1.4).srt

10.8 KB

8. AbuseIPDB (OBJ. 1.3).srt

8.9 KB

10. Bug Bounty (OBJ. 1.4).srt

8.4 KB

7. Harvesting Techniques (OBJ. 1.3).srt

8.1 KB

4. Open-source Intelligence (OBJ. 1.4).srt

7.9 KB

1. Threat Hunting (OBJ. 1.3, 1.4, & 2.5).srt

5.1 KB

3. Threat Hunting (OBJ. 1.4 & 2.5).mp4

51.0 MB

2. Threat Modeling (OBJ. 1.4 & 2.5).mp4

50.3 MB

1. Threat Hunting (OBJ. 1.3, 1.4, & 2.5).mp4

49.2 MB

5. Google Hacking (OBJ. 1.4).mp4

48.7 MB

4. Open-source Intelligence (OBJ. 1.4).mp4

35.4 MB

6. Profiling Techniques (OBJ. 1.4).mp4

34.0 MB

9. Deep Web and Dark Web (OBJ. 1.4).mp4

31.1 MB

10. Bug Bounty (OBJ. 1.4).mp4

26.5 MB

8. AbuseIPDB (OBJ. 1.3).mp4

24.9 MB

7. Harvesting Techniques (OBJ. 1.3).mp4

24.9 MB

/.../32. Mitigate Software Vulnerabilities and Attacks/

9. Metasploit Framework (OBJ. 2.2).srt

38.0 KB

4. Overflow Attacks (OBJ. 2.4).srt

33.6 KB

2. SDLC Integration (OBJ. 2.5).srt

32.0 KB

8. Platform Best Practices (OBJ. 2.5).srt

16.6 KB

3. Execution and Escalation (OBJ. 2.4).srt

16.3 KB

5. Race Conditions (OBJ. 2.5).srt

14.8 KB

6. Improper Error Handling (OBJ. 2.5).srt

13.6 KB

7. Design Vulnerabilities (OBJ. 2.4).srt

10.6 KB

1. Mitigate Software Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).srt

4.2 KB

10. Quiz Mitigate Software Vulnerabilities and Attacks.html

0.2 KB

9. Metasploit Framework (OBJ. 2.2).mp4

144.0 MB

4. Overflow Attacks (OBJ. 2.4).mp4

97.9 MB

2. SDLC Integration (OBJ. 2.5).mp4

75.8 MB

5. Race Conditions (OBJ. 2.5).mp4

47.2 MB

8. Platform Best Practices (OBJ. 2.5).mp4

45.1 MB

1. Mitigate Software Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).mp4

38.3 MB

3. Execution and Escalation (OBJ. 2.4).mp4

36.9 MB

6. Improper Error Handling (OBJ. 2.5).mp4

30.4 MB

7. Design Vulnerabilities (OBJ. 2.4).mp4

23.2 MB

/.../21. Frameworks, Policies, and Procedures/

5. Industry Frameworks (OBJ. 2.1 & 3.1).srt

36.8 KB

6. Audits and Assessments (OBJ. 2.1).srt

17.8 KB

7. Continuous Monitoring (OBJ. 2.1).srt

12.7 KB

8. Quiz Frameworks, Policies, and Procedures.html

0.2 KB

4. Risk-based Frameworks (OBJ. 2.1).srt

11.1 KB

3. Prescriptive Frameworks (OBJ. 2.1).srt

10.8 KB

2. Enterprise Security Architecture (OBJ. 2.1).srt

6.2 KB

1. Frameworks, Policies, and Procedures (OBJ. 2.1 & 3.1).srt

3.1 KB

5. Industry Frameworks (OBJ. 2.1 & 3.1).mp4

111.2 MB

6. Audits and Assessments (OBJ. 2.1).mp4

48.0 MB

7. Continuous Monitoring (OBJ. 2.1).mp4

42.4 MB

4. Risk-based Frameworks (OBJ. 2.1).mp4

38.4 MB

3. Prescriptive Frameworks (OBJ. 2.1).mp4

33.7 MB

1. Frameworks, Policies, and Procedures (OBJ. 2.1 & 3.1).mp4

28.8 MB

2. Enterprise Security Architecture (OBJ. 2.1).mp4

16.6 MB

/.../34. Analyzing Application Assessments/

8. Analyzing Web Applications (OBJ. 2.2).srt

35.2 KB

6. Burp Suite (OBJ. 2.2).srt

23.0 KB

3. Reverse Engineering (OBJ. 2.1).srt

21.7 KB

4. Dynamic Analysis (OBJ. 2.1).srt

20.3 KB

2. Software Assessments (OBJ. 2.1).srt

19.4 KB

5. Web Application Scanners (OBJ. 2.2).srt

7.8 KB

7. OWASP ZAP (OBJ. 2.2).srt

6.6 KB

1. Analyzing Application Assessments (OBJ. 2.1 & 2.2).srt

2.7 KB

9. Quiz Analyzing Application Assessments.html

0.2 KB

8. Analyzing Web Applications (OBJ. 2.2).mp4

157.9 MB

6. Burp Suite (OBJ. 2.2).mp4

123.5 MB

3. Reverse Engineering (OBJ. 2.1).mp4

56.8 MB

2. Software Assessments (OBJ. 2.1).mp4

51.8 MB

4. Dynamic Analysis (OBJ. 2.1).mp4

42.5 MB

7. OWASP ZAP (OBJ. 2.2).mp4

29.4 MB

5. Web Application Scanners (OBJ. 2.2).mp4

27.7 MB

1. Analyzing Application Assessments (OBJ. 2.1 & 2.2).mp4

23.9 MB

/.../17. Incident Response Preparation/

8. Business Continuity Plan (OBJ. 3.3).srt

35.0 KB

4. Data Criticality (OBJ. 3.3).srt

32.8 KB

2. Incident Response Phases (OBJ. 3.3).srt

18.8 KB

3. Documenting Procedures (OBJ. 3.3).srt

18.8 KB

7. Response Coordination (OBJ. 3.3).srt

18.8 KB

5. Communication Plan (OBJ. 3.3 & 4.2).srt

17.8 KB

9. Training and Testing (OBJ. 3.3).srt

16.5 KB

10. Quiz Incident Response Preparation.html

0.2 KB

6. Reporting Requirements (OBJ. 3.3).srt

11.9 KB

1. Incident Response Preparation (OBJ. 3.3 & 4.2).srt

6.6 KB

8. Business Continuity Plan (OBJ. 3.3).mp4

136.4 MB

4. Data Criticality (OBJ. 3.3).mp4

130.0 MB

1. Incident Response Preparation (OBJ. 3.3 & 4.2).mp4

63.1 MB

2. Incident Response Phases (OBJ. 3.3).mp4

62.3 MB

5. Communication Plan (OBJ. 3.3 & 4.2).mp4

60.3 MB

3. Documenting Procedures (OBJ. 3.3).mp4

59.0 MB

7. Response Coordination (OBJ. 3.3).mp4

53.8 MB

9. Training and Testing (OBJ. 3.3).mp4

44.8 MB

6. Reporting Requirements (OBJ. 3.3).mp4

35.2 MB

/.../29. Specialized Technology/

2. Mobile Vulnerabilities (OBJ. 2.1 & 2.4).srt

32.4 KB

5. ICS & SCADA Vulnerabilities (OBJ. 2.1 & 2.4).srt

20.3 KB

8. Vehicular Vulnerabilities (OBJ. 2.1 & 2.4).srt

18.1 KB

4. Embedded System Vulnerabilities (OBJ. 2.1 & 2.4).srt

17.5 KB

7. Premise System Vulnerabilities (OBJ. 2.1 & 2.4).srt

16.0 KB

6. Mitigating Vulnerabilities (OBJ. 2.1 & 2.4).srt

9.3 KB

3. IoT Vulnerabilities (OBJ. 2.1 & 2.4).srt

9.0 KB

1. Specialized Technology (OBJ. 2.1 & 2.4).srt

4.1 KB

9. Quiz Specialized Technology.html

0.2 KB

2. Mobile Vulnerabilities (OBJ. 2.1 & 2.4).mp4

92.0 MB

4. Embedded System Vulnerabilities (OBJ. 2.1 & 2.4).mp4

61.9 MB

5. ICS & SCADA Vulnerabilities (OBJ. 2.1 & 2.4).mp4

55.1 MB

7. Premise System Vulnerabilities (OBJ. 2.1 & 2.4).mp4

54.1 MB

8. Vehicular Vulnerabilities (OBJ. 2.1 & 2.4).mp4

50.6 MB

1. Specialized Technology (OBJ. 2.1 & 2.4).mp4

38.2 MB

3. IoT Vulnerabilities (OBJ. 2.1 & 2.4).mp4

36.6 MB

6. Mitigating Vulnerabilities (OBJ. 2.1 & 2.4).mp4

20.1 MB

/.../24. Analyzing Output from Vulnerability Scanners/

9. Assessing Scan Outputs (OBJ. 2.2 & 2.3).srt

31.9 KB

6. Vulnerability Reports (OBJ. 2.1 & 2.3).srt

29.7 KB

5. Interpreting CVSS (OBJ. 2.3).srt

23.7 KB

4. CVSS (OBJ. 2.3).srt

20.6 KB

7. Nessus (OBJ. 2.2).srt

17.5 KB

3. Common Identifiers (OBJ. 2.3).srt

14.6 KB

2. Scan Reports (OBJ. 2.3 & 4.1).srt

8.1 KB

8. OpenVAS and Qualys (OBJ. 2.2).srt

8.0 KB

1. Analyzing Output from Vulnerability Scanners (OBJ. 2.1, 2.3, & 4.1).srt

5.0 KB

10. Quiz Analyzing Output from Vulnerability Scanners.html

0.2 KB

9. Assessing Scan Outputs (OBJ. 2.2 & 2.3).mp4

99.1 MB

5. Interpreting CVSS (OBJ. 2.3).mp4

83.8 MB

6. Vulnerability Reports (OBJ. 2.1 & 2.3).mp4

67.1 MB

1. Analyzing Output from Vulnerability Scanners (OBJ. 2.1, 2.3, & 4.1).mp4

47.0 MB

3. Common Identifiers (OBJ. 2.3).mp4

46.7 MB

7. Nessus (OBJ. 2.2).mp4

44.6 MB

4. CVSS (OBJ. 2.3).mp4

40.1 MB

2. Scan Reports (OBJ. 2.3 & 4.1).mp4

34.2 MB

8. OpenVAS and Qualys (OBJ. 2.2).mp4

31.2 MB

/.../36. Service-Oriented Architecture/

6. APIs, Webhooks, and Plugins (OBJ. 1.5).srt

31.8 KB

5. REST (OBJ. 1.5).srt

24.6 KB

9. FAAS and Serverless (OBJ. 1.1).srt

20.6 KB

8. Workflow Orchestration (OBJ. 1.5).srt

16.4 KB

4. SAML (OBJ. 1.5).srt

16.4 KB

2. SOA and Microservices (OBJ. 1.1).srt

14.5 KB

3. SOAP (OBJ. 1.5 & 2.5).srt

11.6 KB

7. Scripting (OBJ. 1.3 & 1.5).srt

11.2 KB

1. Service-Oriented Architecture (OBJ. 1.1, 1.5, & 2.4).srt

5.0 KB

10. Quiz Service-Oriented Architecture.html

0.2 KB

6. APIs, Webhooks, and Plugins (OBJ. 1.5).mp4

97.5 MB

5. REST (OBJ. 1.5).mp4

60.3 MB

9. FAAS and Serverless (OBJ. 1.1).mp4

52.6 MB

1. Service-Oriented Architecture (OBJ. 1.1, 1.5, & 2.4).mp4

50.8 MB

4. SAML (OBJ. 1.5).mp4

35.5 MB

2. SOA and Microservices (OBJ. 1.1).mp4

34.9 MB

8. Workflow Orchestration (OBJ. 1.5).mp4

34.4 MB

7. Scripting (OBJ. 1.3 & 1.5).mp4

33.6 MB

3. SOAP (OBJ. 1.5 & 2.5).mp4

25.2 MB

/.../37. Cloud Infrastructure Assessments/

5. Conducting Cloud Audits (OBJ. 2.2).srt

31.1 KB

2. Cloud Threats (OBJ. 1.1).srt

20.7 KB

4. Auditing the Cloud (OBJ. 2.2).srt

10.7 KB

3. Cloud Forensics (OBJ. 1.1).srt

9.9 KB

1. Cloud Infrastructure Assessments (OBJ. 1.1 & 2.2).srt

3.2 KB

6. Quiz Cloud Infrastructure Assessments.html

0.2 KB

5. Conducting Cloud Audits (OBJ. 2.2).mp4

124.5 MB

2. Cloud Threats (OBJ. 1.1).mp4

45.6 MB

3. Cloud Forensics (OBJ. 1.1).mp4

36.1 MB

4. Auditing the Cloud (OBJ. 2.2).mp4

32.4 MB

1. Cloud Infrastructure Assessments (OBJ. 1.1 & 2.2).mp4

30.5 MB

/.../25. Mitigating Vulnerabilities/

4. Hardening and Patching (OBJ. 2.5).srt

29.8 KB

5. Remediation Issues (OBJ. 2.5 & 4.1).srt

22.8 KB

2. Remediation and Mitigation (OBJ. 2.5).srt

15.9 KB

3. Configuration Baselines (OBJ. 2.1 & 2.5).srt

10.8 KB

1. Mitigating Vulnerabilities (OBJ. 2.1, 2.5, & 4.1).srt

4.0 KB

6. Quiz Mitigating Vulnerabilities.html

0.2 KB

5. Remediation Issues (OBJ. 2.5 & 4.1).mp4

88.2 MB

4. Hardening and Patching (OBJ. 2.5).mp4

65.1 MB

2. Remediation and Mitigation (OBJ. 2.5).mp4

38.1 MB

1. Mitigating Vulnerabilities (OBJ. 2.1, 2.5, & 4.1).mp4

37.0 MB

3. Configuration Baselines (OBJ. 2.1 & 2.5).mp4

24.8 MB

/.../12. Digital Forensics/

8. Disk Image Acquisition (OBJ. 3.2).srt

29.6 KB

3. Forensics Procedures (OBJ. 3.2).srt

24.1 KB

13. Collecting and Validating Evidence (OBJ. 3.2).srt

20.1 KB

6. Forensics Tools (OBJ. 3.2).srt

18.2 KB

12. Chain of Custody (OBJ. 3.2).srt

14.7 KB

11. Carving (OBJ. 3.2).srt

13.6 KB

14. Quiz Digital Forensics.html

0.2 KB

5. Data Acquisition (OBJ. 3.2).srt

13.2 KB

7. Memory Acquisition (OBJ. 3.2).srt

13.1 KB

10. Timeline Generation (OBJ. 3.2).srt

12.2 KB

2. Digital Forensic Analysts (OBJ. 3.2).srt

11.8 KB

9. Hashing (OBJ. 1.3 & 3.2).srt

10.8 KB

1. Digital Forensics (OBJ. 3.2).srt

7.8 KB

4. Work Product Retention (OBJ. 3.2).srt

7.1 KB

13. Collecting and Validating Evidence (OBJ. 3.2).mp4

108.1 MB

1. Digital Forensics (OBJ. 3.2).mp4

73.7 MB

3. Forensics Procedures (OBJ. 3.2).mp4

71.9 MB

8. Disk Image Acquisition (OBJ. 3.2).mp4

70.3 MB

12. Chain of Custody (OBJ. 3.2).mp4

50.5 MB

6. Forensics Tools (OBJ. 3.2).mp4

49.1 MB

11. Carving (OBJ. 3.2).mp4

44.2 MB

10. Timeline Generation (OBJ. 3.2).mp4

36.6 MB

5. Data Acquisition (OBJ. 3.2).mp4

34.8 MB

9. Hashing (OBJ. 1.3 & 3.2).mp4

33.4 MB

2. Digital Forensic Analysts (OBJ. 3.2).mp4

32.3 MB

7. Memory Acquisition (OBJ. 3.2).mp4

28.8 MB

4. Work Product Retention (OBJ. 3.2).mp4

16.0 MB

/.../27. Network Architecture and Segmentation/

3. Network Architecture (OBJ. 1.1).srt

28.5 KB

2. Asset and Change Management (OBJ. 2.5).srt

27.0 KB

10. Configuring Network Segmentation (OBJ. 1.1).srt

21.3 KB

7. Virtualized Infrastructure (OBJ. 1.1).srt

18.0 KB

8. Honeypots (OBJ. 1.4).srt

16.9 KB

9. Zero Trust (OBJ. 1.1).srt

16.2 KB

6. Virtualization (OBJ. 1.1).srt

15.5 KB

4. Segmentation (OBJ. 1.1).srt

15.0 KB

5. Jumpbox (OBJ. 1.1).srt

13.4 KB

1. Network Architecture and Segmentation (OBJ. 1.1, 1.4, & 2.5).srt

4.9 KB

11. Quiz Network Architecture and Segmentation.html

0.2 KB

3. Network Architecture (OBJ. 1.1).mp4

97.3 MB

2. Asset and Change Management (OBJ. 2.5).mp4

86.7 MB

9. Zero Trust (OBJ. 1.1).mp4

66.1 MB

10. Configuring Network Segmentation (OBJ. 1.1).mp4

66.0 MB

4. Segmentation (OBJ. 1.1).mp4

55.6 MB

8. Honeypots (OBJ. 1.4).mp4

50.5 MB

1. Network Architecture and Segmentation (OBJ. 1.1, 1.4, & 2.5).mp4

47.0 MB

7. Virtualized Infrastructure (OBJ. 1.1).mp4

38.6 MB

6. Virtualization (OBJ. 1.1).mp4

33.3 MB

5. Jumpbox (OBJ. 1.1).mp4

28.4 MB

/9. Email Monitoring/

3. Email Header Analysis (OBJ. 1.3).srt

28.3 KB

9. Quiz Email Monitoring.html

0.2 KB

5. Email Server Security (OBJ. 1.3).srt

19.3 KB

7. Email Message Security (OBJ. 1.3).srt

15.4 KB

2. Email IOCs (OBJ. 1.3).srt

13.6 KB

6. SMTP Log Analysis (OBJ. 1.3).srt

13.1 KB

8. Analyzing Email Headers (OBJ. 1.3).srt

9.8 KB

4. Email Content Analysis (OBJ. 1.3).srt

9.1 KB

1. Email Monitoring (OBJ. 1.3).srt

3.8 KB

3. Email Header Analysis (OBJ. 1.3).mp4

74.8 MB

5. Email Server Security (OBJ. 1.3).mp4

42.6 MB

1. Email Monitoring (OBJ. 1.3).mp4

39.5 MB

2. Email IOCs (OBJ. 1.3).mp4

38.9 MB

7. Email Message Security (OBJ. 1.3).mp4

36.9 MB

6. SMTP Log Analysis (OBJ. 1.3).mp4

35.5 MB

8. Analyzing Email Headers (OBJ. 1.3).mp4

34.4 MB

4. Email Content Analysis (OBJ. 1.3).mp4

20.2 MB

/.../15. Analyzing Application-related IOCs/

5. Application Logs (OBJ. 1.2).srt

26.9 KB

8. Mobile Forensics (OBJ. 3.2).srt

26.9 KB

7. Virtualization Forensics (OBJ. 3.2).srt

13.2 KB

6. New Accounts (OBJ. 1.2).srt

12.7 KB

9. Quiz Analyzing Application-related IOCs.html

0.2 KB

4. Service Interruptions (OBJ. 1.2).srt

12.1 KB

3. Anomalous Activity (OBJ. 1.2).srt

9.1 KB

2. Application-related IOCs (OBJ. 1.2).srt

3.6 KB

1. Analyzing Application-related IOCs (OBJ. 1.2 & 3.2).srt

3.3 KB

8. Mobile Forensics (OBJ. 3.2).mp4

103.7 MB

5. Application Logs (OBJ. 1.2).mp4

91.5 MB

6. New Accounts (OBJ. 1.2).mp4

37.8 MB

4. Service Interruptions (OBJ. 1.2).mp4

35.0 MB

7. Virtualization Forensics (OBJ. 3.2).mp4

33.2 MB

1. Analyzing Application-related IOCs (OBJ. 1.2 & 3.2).mp4

33.1 MB

3. Anomalous Activity (OBJ. 1.2).mp4

28.7 MB

2. Application-related IOCs (OBJ. 1.2).mp4

16.3 MB

/.../14. Analyzing Host-related IOCs/

6. Disk and File System (OBJ. 1.2).srt

25.4 KB

3. Malicious Processes (OBJ. 1.2).srt

22.6 KB

10. Persistence (OBJ. 1.2).srt

22.4 KB

5. Consumption (OBJ. 1.2).srt

22.2 KB

4. Memory Forensics (OBJ. 1.2).srt

16.3 KB

8. Unauthorized Software (OBJ. 1.2).srt

12.9 KB

11. Quiz Analyzing Host-related IOCs.html

0.2 KB

1. Analyzing Host-related IOCs (OBJ. 1.2).srt

2.9 KB

7. Unauthorized Privilege (OBJ. 1.2).srt

12.5 KB

9. Unauthorized ChangeHardware (OBJ. 1.2).srt

6.8 KB

2. Host-related IOCs (OBJ. 1.2).srt

3.7 KB

4. Memory Forensics (OBJ. 1.2).mp4

81.4 MB

10. Persistence (OBJ. 1.2).mp4

64.6 MB

5. Consumption (OBJ. 1.2).mp4

64.4 MB

3. Malicious Processes (OBJ. 1.2).mp4

63.6 MB

6. Disk and File System (OBJ. 1.2).mp4

62.2 MB

8. Unauthorized Software (OBJ. 1.2).mp4

39.6 MB

7. Unauthorized Privilege (OBJ. 1.2).mp4

38.7 MB

1. Analyzing Host-related IOCs (OBJ. 1.2).mp4

29.2 MB

9. Unauthorized ChangeHardware (OBJ. 1.2).mp4

17.8 MB

2. Host-related IOCs (OBJ. 1.2).mp4

11.5 MB

/.../16. Analyzing Lateral Movement and Pivoting IOCs/

3. Pass the Hash (OBJ. 1.2).srt

24.6 KB

4. Golden Ticket (OBJ. 1.2).srt

16.2 KB

5. Lateral Movement (OBJ. 1.2).srt

15.8 KB

6. Pivoting (OBJ. 1.2).srt

14.2 KB

7. Quiz Analyzing Lateral Movement and Pivoting IOCs.html

0.2 KB

1. Analyzing Lateral Movement and Pivoting IOCs (OBJ. 1.2).srt

3.0 KB

2. Lateral Movement and Pivoting (OBJ. 1.2).srt

7.9 KB

3. Pass the Hash (OBJ. 1.2).mp4

72.9 MB

5. Lateral Movement (OBJ. 1.2).mp4

52.1 MB

4. Golden Ticket (OBJ. 1.2).mp4

40.2 MB

6. Pivoting (OBJ. 1.2).mp4

32.6 MB

1. Analyzing Lateral Movement and Pivoting IOCs (OBJ. 1.2).mp4

29.7 MB

2. Lateral Movement and Pivoting (OBJ. 1.2).mp4

26.2 MB

/.../31. Technical Data and Privacy Controls/

3. File System Permissions (OBJ. 1.1).srt

24.2 KB

7. Deidentification Controls (OBJ. 1.1).srt

16.3 KB

5. Data Loss Prevention (OBJ. 1.1).srt

11.1 KB

8. DRM and Watermarking (OBJ. 1.1).srt

10.8 KB

6. DLP Discovery and Classification (OBJ. 1.1).srt

9.8 KB

4. Encryption (OBJ. 1.1).srt

8.0 KB

2. Access Controls (OBJ. 1.1).srt

7.1 KB

9. Analyzing Share Permissions (OBJ. 1.1).srt

6.9 KB

1. Technical Data and Privacy Controls (OBJ. 1.1).srt

3.3 KB

10. Quiz Technical Data and Privacy Controls.html

0.2 KB

7. Deidentification Controls (OBJ. 1.1).mp4

55.0 MB

3. File System Permissions (OBJ. 1.1).mp4

49.6 MB

8. DRM and Watermarking (OBJ. 1.1).mp4

34.5 MB

1. Technical Data and Privacy Controls (OBJ. 1.1).mp4

31.6 MB

2. Access Controls (OBJ. 1.1).mp4

25.7 MB

9. Analyzing Share Permissions (OBJ. 1.1).mp4

23.4 MB

4. Encryption (OBJ. 1.1).mp4

21.3 MB

6. DLP Discovery and Classification (OBJ. 1.1).mp4

20.4 MB

5. Data Loss Prevention (OBJ. 1.1).mp4

18.5 MB

/.../30. Non-technical Data and Privacy Controls/

2. Data Classification (OBJ. 2.5).srt

23.4 KB

4. Legal Requirements (OBJ. 1.1 & 2.5).srt

23.4 KB

6. Data Retention (OBJ. 2.5).srt

17.3 KB

5. Data Policies (OBJ. 2.5).srt

14.5 KB

8. Data Sharing (OBJ. 2.5).srt

14.3 KB

7. Data Ownership (OBJ. 2.5).srt

9.8 KB

3. Data Types (OBJ. 1.1 & 2.5).srt

7.3 KB

1. Non-technical Data and Privacy Controls (OBJ. 1.1 & 2.5).srt

6.8 KB

9. Quiz Non-technical Data and Privacy Controls.html

0.2 KB

4. Legal Requirements (OBJ. 1.1 & 2.5).mp4

72.8 MB

2. Data Classification (OBJ. 2.5).mp4

67.3 MB

1. Non-technical Data and Privacy Controls (OBJ. 1.1 & 2.5).mp4

63.8 MB

8. Data Sharing (OBJ. 2.5).mp4

53.9 MB

6. Data Retention (OBJ. 2.5).mp4

52.9 MB

5. Data Policies (OBJ. 2.5).mp4

35.1 MB

7. Data Ownership (OBJ. 2.5).mp4

29.7 MB

3. Data Types (OBJ. 1.1 & 2.5).mp4

15.3 MB

/.../33. Mitigate Web Application Vulnerabilities and Attacks/

6. Secure Coding (OBJ. 2.5).srt

22.0 KB

12. Web Application Vulnerabilities (OBJ. 2.4 & 2.5).srt

20.8 KB

3. Cross-site Scripting (OBJ. 2.4).srt

20.4 KB

7. Authentication Attacks (OBJ. 2.4 & 2.5).srt

18.6 KB

4. SQL Injection (OBJ. 2.4).srt

17.9 KB

8. Session Hijacking (OBJ. 2.4 & 2.5).srt

17.5 KB

2. Directory Traversal (OBJ. 2.4).srt

17.5 KB

5. XML Vulnerabilities (OBJ. 2.4).srt

12.3 KB

9. Server-Side Request Forgery (OBJ. 2.4).srt

10.1 KB

10. Sensitive Data Exposure (OBJ. 2.5).srt

7.6 KB

11. Clickjacking (OBJ. 2.4 & 2.5).srt

5.9 KB

1. Mitigate Web Application Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).srt

3.9 KB

13. Quiz Mitigate Web Application Vulnerabilities and Attacks.html

0.2 KB

12. Web Application Vulnerabilities (OBJ. 2.4 & 2.5).mp4

68.9 MB

8. Session Hijacking (OBJ. 2.4 & 2.5).mp4

63.4 MB

6. Secure Coding (OBJ. 2.5).mp4

59.3 MB

9. Server-Side Request Forgery (OBJ. 2.4).mp4

56.5 MB

4. SQL Injection (OBJ. 2.4).mp4

51.2 MB

2. Directory Traversal (OBJ. 2.4).mp4

48.8 MB

3. Cross-site Scripting (OBJ. 2.4).mp4

48.6 MB

7. Authentication Attacks (OBJ. 2.4 & 2.5).mp4

46.0 MB

5. XML Vulnerabilities (OBJ. 2.4).mp4

42.1 MB

1. Mitigate Web Application Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).mp4

36.4 MB

10. Sensitive Data Exposure (OBJ. 2.5).mp4

25.7 MB

11. Clickjacking (OBJ. 2.4 & 2.5).mp4

11.7 MB

/.../38. Automation Concepts and Technologies/

5. Machine Learning (OBJ. 1.5).srt

22.0 KB

2. CICD (OBJ. 1.5).srt

17.9 KB

9. Single Pane of Glass (OBJ. 1.5).srt

14.7 KB

3. DevSecOps (OBJ. 1.5).srt

12.6 KB

4. IAC (OBJ. 1.5).srt

10.8 KB

8. Standardized Processes (OBJ. 1.5).srt

9.7 KB

6. Data Enrichment (OBJ. 1.5).srt

9.3 KB

7. SOAR (OBJ. 1.5).srt

8.3 KB

1. Automation Concepts and Technologies (OBJ. 1.5).srt

5.6 KB

10. Quiz Automation Concepts and Technologies.html

0.2 KB

5. Machine Learning (OBJ. 1.5).mp4

76.2 MB

1. Automation Concepts and Technologies (OBJ. 1.5).mp4

52.9 MB

2. CICD (OBJ. 1.5).mp4

44.5 MB

9. Single Pane of Glass (OBJ. 1.5).mp4

42.5 MB

4. IAC (OBJ. 1.5).mp4

31.9 MB

8. Standardized Processes (OBJ. 1.5).mp4

29.8 MB

7. SOAR (OBJ. 1.5).mp4

29.5 MB

6. Data Enrichment (OBJ. 1.5).mp4

28.1 MB

3. DevSecOps (OBJ. 1.5).mp4

25.1 MB

/.../18. Detection and Containment/

5. Impact Analysis (OBJ. 3.2).srt

18.8 KB

4. Detection and Analysis (OBJ. 3.2).srt

16.4 KB

6. Incident Classification (OBJ. 3.2).srt

14.5 KB

2. OODA Loop (OBJ. 3.2).srt

13.4 KB

7. Quiz Detection and Containment.html

0.2 KB

3. Defensive Capabilities (OBJ. 3.2).srt

11.3 KB

1. Detection and Containment (OBJ. 3.2).srt

3.7 KB

5. Impact Analysis (OBJ. 3.2).mp4

57.8 MB

6. Incident Classification (OBJ. 3.2).mp4

40.2 MB

2. OODA Loop (OBJ. 3.2).mp4

37.8 MB

4. Detection and Analysis (OBJ. 3.2).mp4

37.0 MB

1. Detection and Containment (OBJ. 3.2).mp4

33.8 MB

3. Defensive Capabilities (OBJ. 3.2).mp4

22.9 MB

/.../26. Identity and Access Management Solutions/

2. Identity and Access Management (OBJ. 1.1).srt

18.5 KB

9. IAM Auditing (OBJ. 1.1).srt

15.8 KB

4. SSO and MFA (OBJ. 1.1).srt

15.4 KB

3. Password Policies (OBJ. 1.1).srt

15.4 KB

8. Privilege Management (OBJ. 1.1).srt

14.8 KB

6. Federation (OBJ. 1.1).srt

13.6 KB

7. Passwordless Authentication (OBJ. 1.1).srt

12.6 KB

11. Account and Permissions Audits (OBJ. 1.1).srt

11.1 KB

5. Certificate Management (OBJ. 1.1).srt

9.8 KB

10. Conduct and Use Policies (OBJ. 1.1).srt

9.0 KB

1. Identity and Access Management Solutions (OBJ. 1.1).srt

4.3 KB

12. Quiz Identity and Access Management Solutions.html

0.2 KB

4. SSO and MFA (OBJ. 1.1).mp4

49.2 MB

1. Identity and Access Management Solutions (OBJ. 1.1).mp4

43.4 MB

8. Privilege Management (OBJ. 1.1).mp4

43.4 MB

7. Passwordless Authentication (OBJ. 1.1).mp4

41.9 MB

3. Password Policies (OBJ. 1.1).mp4

39.0 MB

2. Identity and Access Management (OBJ. 1.1).mp4

38.5 MB

9. IAM Auditing (OBJ. 1.1).mp4

32.8 MB

10. Conduct and Use Policies (OBJ. 1.1).mp4

30.8 MB

11. Account and Permissions Audits (OBJ. 1.1).mp4

24.5 MB

6. Federation (OBJ. 1.1).mp4

23.8 MB

5. Certificate Management (OBJ. 1.1).mp4

18.8 MB

/.../28. Hardware Assurance Best Practices/

2. Supply Chain Assessment (OBJ. 1.4).srt

13.8 KB

3. Root of Trust (OBJ. 2.4).srt

12.8 KB

4. Trusted Firmware (OBJ. 2.4).srt

12.4 KB

5. Secure Processing (OBJ. 2.4).srt

9.6 KB

1. Hardware Assurance Best Practices (OBJ. 1.4 & 2.4).srt

4.4 KB

6. Quiz Hardware Assurance Best Practices.html

0.2 KB

2. Supply Chain Assessment (OBJ. 1.4).mp4

47.1 MB

1. Hardware Assurance Best Practices (OBJ. 1.4 & 2.4).mp4

41.1 MB

3. Root of Trust (OBJ. 2.4).mp4

31.5 MB

4. Trusted Firmware (OBJ. 2.4).mp4

29.8 MB

5. Secure Processing (OBJ. 2.4).mp4

21.9 MB

 

Total files 1001


Copyright © 2024 FileMood.com