FileMood

Download CompTIA Security+ (SY0-601)

CompTIA Security SY0 601

Name

CompTIA Security+ (SY0-601)

  DOWNLOAD Copy Link

Trouble downloading? see How To

Total Size

3.3 GB

Total Files

2370

Last Seen

2025-08-08 23:35

Hash

4104962FE95637B381BF826C15D8AA7C242EE97F

/.../Architecture and Design for CompTIA Security+ By Christopher Rees/

architecture-design-comptia-security-plus.zip

37.3 MB

/

TutsNode.net.txt

0.1 KB

[TGx]Downloaded from torrentgalaxy.to .txt

0.6 KB

/.../06. Distinguishing Threat Actors, Vectors, and Intelligence Sources/

09. Attack Vectors.vtt

14.7 KB

24. Research Sources.vtt

6.0 KB

10. Use of Open Source Intelligence.vtt

5.1 KB

14. Dark Web.vtt

4.3 KB

18. MITRE.vtt

4.2 KB

19. Gathering and Correlating Information.vtt

3.5 KB

15. Indicators of Compromise (IOC).vtt

3.4 KB

23. File Code Repositories.vtt

2.9 KB

01. Module Review.vtt

2.1 KB

02. Script Kiddies.vtt

1.9 KB

03. Hacktivists.vtt

1.9 KB

04. Organized Crime.vtt

2.5 KB

05. Nation States APT.vtt

2.3 KB

06. Insiders.vtt

2.7 KB

07. Competitors.vtt

2.6 KB

08. Threat Actor Attributes.vtt

1.2 KB

12. Vulnerability Databases.vtt

2.7 KB

11. Closed Proprietary Intelligence.vtt

1.3 KB

13. Public and Private Information Sharing.vtt

2.4 KB

16. Automate Indicator Sharing (AIS).vtt

1.7 KB

17. TAXII Layout.vtt

1.9 KB

20. Predictive Analysis.vtt

1.9 KB

21. Threat Maps.vtt

1.4 KB

22. Live Cyber Threat Map.vtt

1.0 KB

09. Attack Vectors.mp4

13.2 MB

24. Research Sources.mp4

7.8 MB

10. Use of Open Source Intelligence.mp4

7.3 MB

18. MITRE.mp4

6.5 MB

14. Dark Web.mp4

4.1 MB

22. Live Cyber Threat Map.mp4

4.0 MB

19. Gathering and Correlating Information.mp4

3.7 MB

15. Indicators of Compromise (IOC).mp4

3.2 MB

06. Insiders.mp4

2.7 MB

23. File Code Repositories.mp4

2.7 MB

16. Automate Indicator Sharing (AIS).mp4

2.6 MB

12. Vulnerability Databases.mp4

2.6 MB

05. Nation States APT.mp4

2.2 MB

07. Competitors.mp4

2.2 MB

04. Organized Crime.mp4

2.2 MB

20. Predictive Analysis.mp4

2.1 MB

13. Public and Private Information Sharing.mp4

2.0 MB

01. Module Review.mp4

1.9 MB

02. Script Kiddies.mp4

1.8 MB

17. TAXII Layout.mp4

1.7 MB

03. Hacktivists.mp4

1.7 MB

21. Threat Maps.mp4

1.4 MB

11. Closed Proprietary Intelligence.mp4

1.4 MB

08. Threat Actor Attributes.mp4

1.4 MB

/.../07. Implementing Secure Mobile Solutions/

02. Cellular.vtt

14.5 KB

14. Enforcement and Monitoring.vtt

8.9 KB

09. Device Security.vtt

8.3 KB

15. BYOD Concerns and Deployment Models.vtt

7.6 KB

10. Application Security and Key Credential Management.vtt

5.8 KB

16. Additional BYOD Concerns.vtt

5.8 KB

05. Additional Areas of Concern.vtt

4.8 KB

13. Context-aware Authentication.vtt

3.9 KB

11. Authentication.vtt

3.7 KB

03. Securing Wi-Fi.vtt

3.3 KB

12. Geo-tagging.vtt

3.0 KB

04. Near Field Communication (NFC).vtt

2.6 KB

07. Mobile Device Management (MDM, MAM, and UEM).vtt

2.3 KB

08. SEAndroid.vtt

1.9 KB

06. MicroSD HSM.vtt

1.3 KB

01. Module Overview.vtt

1.1 KB

17. Module Review.vtt

0.7 KB

02. Cellular.mp4

11.3 MB

17. Module Review.mp4

612.7 KB

14. Enforcement and Monitoring.mp4

7.6 MB

09. Device Security.mp4

6.9 MB

15. BYOD Concerns and Deployment Models.mp4

6.3 MB

05. Additional Areas of Concern.mp4

5.2 MB

13. Context-aware Authentication.mp4

4.5 MB

16. Additional BYOD Concerns.mp4

4.4 MB

10. Application Security and Key Credential Management.mp4

4.2 MB

03. Securing Wi-Fi.mp4

3.3 MB

11. Authentication.mp4

2.8 MB

12. Geo-tagging.mp4

2.7 MB

08. SEAndroid.mp4

2.7 MB

07. Mobile Device Management (MDM, MAM, and UEM).mp4

2.3 MB

04. Near Field Communication (NFC).mp4

2.3 MB

06. MicroSD HSM.mp4

1.5 MB

01. Module Overview.mp4

1.1 MB

/.../03. Understanding Host or Application Security Solutions/

14. Secure Coding Techniques.vtt

12.9 KB

17. Fuzzing.vtt

7.0 KB

01. Module Overview.vtt

1.4 KB

15. Code Quality and Testing.vtt

5.6 KB

03. Endpoint Detection and Response (EDR).vtt

4.0 KB

11. BIOSUEFI.mp4

987.5 KB

20. Hardening the Environment.vtt

5.0 KB

08. Boot Loader Protections and Secure Boot.vtt

4.8 KB

25. Hardware Based Encryption.vtt

4.7 KB

19. Peripherals Security.vtt

4.7 KB

14. Secure Coding Techniques.mp4

14.9 MB

10. Integrity Measurement Architecture (IMA).mp4

767.5 KB

04. Data Loss Prevention (DLP).vtt

4.5 KB

16. Static Code Analysis.vtt

4.4 KB

12. Hashing.vtt

4.0 KB

23. Self-encrypting Drives (SED).vtt

4.0 KB

18. Additional Secure Coding Concepts.vtt

3.8 KB

26. Sandboxing.vtt

3.8 KB

05. Next-generation Firewall (NGFW).vtt

3.3 KB

22. Registry Hardening.vtt

3.0 KB

07. Host-based Firewall.vtt

2.7 KB

02. Antivirus.vtt

2.3 KB

24. Hardware Root of Trust.vtt

2.3 KB

21. Common Ports.vtt

2.1 KB

13. Salt.vtt

1.9 KB

06. HIDSHIPS.vtt

1.8 KB

09. Measured Launch.vtt

1.3 KB

11. BIOSUEFI.vtt

1.0 KB

10. Integrity Measurement Architecture (IMA).vtt

0.9 KB

17. Fuzzing.mp4

8.8 MB

08. Boot Loader Protections and Secure Boot.mp4

5.2 MB

26. Sandboxing.mp4

5.2 MB

25. Hardware Based Encryption.mp4

5.1 MB

15. Code Quality and Testing.mp4

4.9 MB

12. Hashing.mp4

4.6 MB

20. Hardening the Environment.mp4

4.3 MB

23. Self-encrypting Drives (SED).mp4

4.0 MB

04. Data Loss Prevention (DLP).mp4

3.9 MB

16. Static Code Analysis.mp4

3.8 MB

19. Peripherals Security.mp4

3.6 MB

03. Endpoint Detection and Response (EDR).mp4

3.3 MB

18. Additional Secure Coding Concepts.mp4

3.1 MB

05. Next-generation Firewall (NGFW).mp4

3.0 MB

07. Host-based Firewall.mp4

2.7 MB

22. Registry Hardening.mp4

2.6 MB

21. Common Ports.mp4

2.6 MB

02. Antivirus.mp4

2.5 MB

24. Hardware Root of Trust.mp4

2.4 MB

13. Salt.mp4

1.9 MB

06. HIDSHIPS.mp4

1.6 MB

01. Module Overview.mp4

1.4 MB

09. Measured Launch.mp4

1.3 MB

/.../02. Understanding Security Concepts in an Enterprise Environment/

01. Module Intro.vtt

3.0 KB

03. Diagrams.vtt

2.2 KB

06. Data Sovereignty.vtt

2.6 KB

08. Types of Data to Secure.vtt

2.2 KB

11. Digital Rights Management (DRM).vtt

1.8 KB

12. Hardware Based Encryption (TPM and HSM).vtt

2.5 KB

13. Geographical Considerations.vtt

2.8 KB

14. Cloud Access Security Broker (CASB).vtt

2.0 KB

15. Security-as-a-Service (SECaaS).vtt

2.0 KB

16. Differences between CASB and SECaaS.vtt

2.0 KB

17. Recovery.vtt

2.9 KB

18. Secure Protocols and SSLTLS Inspection.vtt

2.8 KB

09. Data Masking.vtt

7.9 KB

23. Honeypots and Honeyfiles.vtt

1.9 KB

24. Honeynets.vtt

1.9 KB

25. Fake Telemetry.vtt

2.3 KB

02. Configuration Management.vtt

7.2 KB

21. Recovery Site Options (Cold, Warm, Hot, and Cloud-based Sites).vtt

5.6 KB

07. Data Loss Prevention (DLP).vtt

4.4 KB

10. Tokenization.vtt

4.1 KB

05. IP Address Schema.vtt

4.0 KB

20. API Considerations and API Gateways.vtt

4.0 KB

04. Baseline Configuration.vtt

3.8 KB

26. DNS Sinkhole.vtt

3.6 KB

22. Disaster Area Example.vtt

3.3 KB

19. Hashing.vtt

3.2 KB

02. Configuration Management.mp4

7.9 MB

09. Data Masking.mp4

6.2 MB

26. DNS Sinkhole.mp4

5.6 MB

21. Recovery Site Options (Cold, Warm, Hot, and Cloud-based Sites).mp4

5.4 MB

20. API Considerations and API Gateways.mp4

5.1 MB

10. Tokenization.mp4

5.0 MB

03. Diagrams.mp4

4.7 MB

07. Data Loss Prevention (DLP).mp4

4.0 MB

05. IP Address Schema.mp4

3.9 MB

04. Baseline Configuration.mp4

3.8 MB

19. Hashing.mp4

3.4 MB

18. Secure Protocols and SSLTLS Inspection.mp4

3.3 MB

22. Disaster Area Example.mp4

3.3 MB

01. Module Intro.mp4

3.2 MB

12. Hardware Based Encryption (TPM and HSM).mp4

3.1 MB

13. Geographical Considerations.mp4

3.1 MB

17. Recovery.mp4

2.7 MB

06. Data Sovereignty.mp4

2.6 MB

08. Types of Data to Secure.mp4

2.5 MB

25. Fake Telemetry.mp4

2.3 MB

16. Differences between CASB and SECaaS.mp4

2.3 MB

23. Honeypots and Honeyfiles.mp4

2.2 MB

14. Cloud Access Security Broker (CASB).mp4

2.2 MB

24. Honeynets.mp4

2.1 MB

15. Security-as-a-Service (SECaaS).mp4

2.1 MB

11. Digital Rights Management (DRM).mp4

1.6 MB

/.../04. Implementing Secure Application Development, Deployment, and Automation/

07. Secure Coding Techniques.vtt

12.9 KB

02. Environments (Dev, Test, Staging, and Production).vtt

7.3 KB

01. Module Intro.vtt

1.7 KB

09. Continuous Monitoring and Validation.vtt

2.6 KB

12. OWASP.vtt

1.1 KB

13. Software Diversity, Compiler, and Binary.vtt

2.7 KB

14. Elasticity and Scalability.vtt

2.2 KB

12. OWASP.mp4

963.5 KB

08. Security Automation.vtt

4.9 KB

07. Secure Coding Techniques.mp4

14.9 MB

03. Environment Example.vtt

4.6 KB

04. Provisioning and Deprovisioning.vtt

4.6 KB

15. Version Control.vtt

4.4 KB

06. Static Code Analysis.vtt

4.3 KB

11. Continuous Delivery and Continuous Development.vtt

3.8 KB

05. Integrity Measurement.vtt

3.7 KB

10. Continuous Integration.vtt

3.2 KB

03. Environment Example.mp4

6.5 MB

02. Environments (Dev, Test, Staging, and Production).mp4

5.9 MB

08. Security Automation.mp4

4.5 MB

15. Version Control.mp4

4.4 MB

04. Provisioning and Deprovisioning.mp4

3.8 MB

06. Static Code Analysis.mp4

3.8 MB

11. Continuous Delivery and Continuous Development.mp4

3.8 MB

05. Integrity Measurement.mp4

3.3 MB

10. Continuous Integration.mp4

3.2 MB

13. Software Diversity, Compiler, and Binary.mp4

2.8 MB

09. Continuous Monitoring and Validation.mp4

2.1 MB

14. Elasticity and Scalability.mp4

1.9 MB

01. Module Intro.mp4

1.7 MB

/.../05. Implementing Secure Network Designs Part 2/

10. Firewalls.vtt

12.4 KB

05. Intrusion Detection and Prevention.vtt

9.9 KB

03. Proxies.vtt

7.1 KB

14. Implicit Deny and ACLs.mp4

1.0 MB

20. Module Review.mp4

683.9 KB

18. Port Mirroring, Port Spanning, and Port Taps.vtt

5.7 KB

09. Security Device Placement.vtt

4.9 KB

11. Web Application Firewalls.vtt

4.4 KB

17. Implications of IPv6.vtt

4.3 KB

02. Jump Server.vtt

4.2 KB

19. File Integrity Check.vtt

4.1 KB

08. Network-based IDS.vtt

4.0 KB

15. Route Security.vtt

2.9 KB

16. Quality of Service (QoS).vtt

3.5 KB

07. Four Approaches to IDS.vtt

3.3 KB

04. Web Security Gateways.vtt

3.0 KB

06. IDSIPS Component Workflow.vtt

2.4 KB

13. Content Filters.vtt

1.9 KB

12. Unified Threat Management (UTM).vtt

1.9 KB

01. Module Overview.vtt

1.3 KB

14. Implicit Deny and ACLs.vtt

1.2 KB

20. Module Review.vtt

0.8 KB

10. Firewalls.mp4

12.7 MB

05. Intrusion Detection and Prevention.mp4

9.5 MB

18. Port Mirroring, Port Spanning, and Port Taps.mp4

6.8 MB

03. Proxies.mp4

6.2 MB

17. Implications of IPv6.mp4

4.5 MB

09. Security Device Placement.mp4

4.2 MB

11. Web Application Firewalls.mp4

4.2 MB

08. Network-based IDS.mp4

3.9 MB

02. Jump Server.mp4

3.6 MB

16. Quality of Service (QoS).mp4

3.2 MB

04. Web Security Gateways.mp4

2.9 MB

15. Route Security.mp4

2.9 MB

07. Four Approaches to IDS.mp4

2.9 MB

06. IDSIPS Component Workflow.mp4

2.2 MB

13. Content Filters.mp4

2.2 MB

12. Unified Threat Management (UTM).mp4

1.6 MB

01. Module Overview.mp4

1.5 MB

/.../05. Implementing Mitigation Techniques to Secure an Environment/

04. Firewalls.vtt

12.1 KB

13. SOAR and RunbooksPlaybooks.vtt

10.5 KB

06. Mobile Device Management.vtt

8.3 KB

05. Demo - Configuring Firewall Rules.vtt

7.1 KB

08. DLP, Content FiltersURL Filters and UpdatingRevoking Certificates.vtt

5.9 KB

09. Segregation, Segmentation and Isolation.vtt

5.5 KB

05. Demo - Configuring Firewall Rules.mp4

20.0 MB

03. Quarantine.vtt

4.5 KB

11. Air Gaps.vtt

4.1 KB

12. Securing the Environment using Isolation, Containment and Segment.vtt

3.8 KB

02. Application WhitelistingBlacklisting.vtt

2.6 KB

10. Virtualization.vtt

2.2 KB

07. Using MDM to Locate and Secure and Lost Device.vtt

2.0 KB

01. Module Intro.vtt

1.5 KB

06. Mobile Device Management.mp4

10.1 MB

04. Firewalls.mp4

9.3 MB

13. SOAR and RunbooksPlaybooks.mp4

9.3 MB

08. DLP, Content FiltersURL Filters and UpdatingRevoking Certificates.mp4

6.2 MB

09. Segregation, Segmentation and Isolation.mp4

5.9 MB

03. Quarantine.mp4

4.0 MB

11. Air Gaps.mp4

3.5 MB

12. Securing the Environment using Isolation, Containment and Segment.mp4

3.4 MB

10. Virtualization.mp4

2.3 MB

02. Application WhitelistingBlacklisting.mp4

2.2 MB

07. Using MDM to Locate and Secure and Lost Device.mp4

2.1 MB

01. Module Intro.mp4

1.4 MB

/.../03. Understanding Virtualization and Cloud Computing/

16. Containers.vtt

10.9 KB

14. VDI.vtt

8.3 KB

11. Managed Service Providers (MSP).vtt

8.3 KB

01. Module Intro.vtt

1.4 KB

03. Cloud Computing.vtt

2.7 KB

04. [X] as a Service.vtt

1.1 KB

08. Software as a Service (SaaS).vtt

2.3 KB

09. IaaS, PaaS, and SaaS Differentiators.vtt

1.9 KB

10. Types of Clouds.vtt

1.8 KB

15. Virtualization.vtt

7.0 KB

17. Microservices and APIs.vtt

6.9 KB

18. Infrastructure as Code (IAC).vtt

1.4 KB

19. Software Defined Networking (SDN).vtt

1.8 KB

20. Software Defined Visibility (SDV).vtt

1.1 KB

22. IaaS, PaaS, FaaS, and SaaS Differentiators.vtt

1.8 KB

23. Service Integrations and Resource Policies.vtt

2.8 KB

13. Edge Computing.mp4

1.0 MB

25. VM Sprawl Avoidance.vtt

2.8 KB

27. Module Review.vtt

1.0 KB

12. Fog Computing.vtt

5.1 KB

02. Cloud Storage.vtt

4.6 KB

13. Edge Computing.vtt

0.9 KB

07. Platform as a Service (PaaS).vtt

3.4 KB

21. Serverless Architecture.vtt

3.3 KB

06. IaaS and Automation.vtt

3.1 KB

05. Infrastructure as a Service (IaaS).vtt

3.1 KB

26. VM Escape.vtt

2.8 KB

24. Transit Gateway.vtt

1.2 KB

16. Containers.mp4

10.2 MB

27. Module Review.mp4

796.5 KB

15. Virtualization.mp4

8.3 MB

11. Managed Service Providers (MSP).mp4

7.9 MB

14. VDI.mp4

7.9 MB

17. Microservices and APIs.mp4

6.7 MB

21. Serverless Architecture.mp4

5.0 MB

12. Fog Computing.mp4

5.0 MB

25. VM Sprawl Avoidance.mp4

3.5 MB

02. Cloud Storage.mp4

3.5 MB

07. Platform as a Service (PaaS).mp4

3.5 MB

05. Infrastructure as a Service (IaaS).mp4

3.2 MB

06. IaaS and Automation.mp4

2.9 MB

23. Service Integrations and Resource Policies.mp4

2.6 MB

26. VM Escape.mp4

2.5 MB

19. Software Defined Networking (SDN).mp4

2.1 MB

09. IaaS, PaaS, and SaaS Differentiators.mp4

2.1 MB

03. Cloud Computing.mp4

2.1 MB

08. Software as a Service (SaaS).mp4

2.1 MB

22. IaaS, PaaS, FaaS, and SaaS Differentiators.mp4

2.0 MB

20. Software Defined Visibility (SDV).mp4

1.6 MB

10. Types of Clouds.mp4

1.6 MB

18. Infrastructure as Code (IAC).mp4

1.5 MB

24. Transit Gateway.mp4

1.4 MB

01. Module Intro.mp4

1.4 MB

04. [X] as a Service.mp4

1.1 MB

/.../04. Implementing Appropriate Data Sources to Support an Investigation/

14. Protocol Analyzer Output.vtt

10.6 KB

12. Netflow, sFlow, and IPFIX.vtt

9.7 KB

05. Log Files.vtt

8.0 KB

14. Protocol Analyzer Output.mp4

26.7 MB

02. Filtering Through the Noise.vtt

6.9 KB

03. Vulnerability Scanner Demo.vtt

6.4 KB

04. SIEM.vtt

6.2 KB

11. Metadata.vtt

6.2 KB

07. Journalctl.vtt

6.0 KB

06. Log Management, Syslog, Rsyslog, and Syslog-ng.vtt

5.9 KB

13. Detecting an Amplification Attack (ICMP echo).vtt

4.1 KB

09. Retention (Auditing, Compliance and Investigations).vtt

4.0 KB

10. Bandwidth Monitors.vtt

2.6 KB

01. Module Intro.vtt

2.3 KB

08. NXLOG.vtt

1.3 KB

03. Vulnerability Scanner Demo.mp4

10.9 MB

07. Journalctl.mp4

10.6 MB

12. Netflow, sFlow, and IPFIX.mp4

9.7 MB

02. Filtering Through the Noise.mp4

7.8 MB

05. Log Files.mp4

7.2 MB

04. SIEM.mp4

6.9 MB

06. Log Management, Syslog, Rsyslog, and Syslog-ng.mp4

6.9 MB

11. Metadata.mp4

6.4 MB

13. Detecting an Amplification Attack (ICMP echo).mp4

4.2 MB

09. Retention (Auditing, Compliance and Investigations).mp4

2.9 MB

10. Bandwidth Monitors.mp4

2.3 MB

08. NXLOG.mp4

2.2 MB

01. Module Intro.mp4

1.8 MB

/.../02. Implementing Appropriate Tools to Assess Organizational Security/

23. Forensics.vtt

10.3 KB

25. Data Sanitization Tools.vtt

9.0 KB

15. Sn1per and Demo.vtt

7.7 KB

07. hping and hping demo.vtt

4.6 KB

05. nmap and nmap demo.vtt

6.2 KB

12. Route.mp4

1.0 MB

19. File Manipulation (Head, Tail, Cat, GREP and Logger).vtt

4.8 KB

22. Packet Capture and TCPDump Demo.vtt

4.8 KB

18. Nessus and Cuckoo.vtt

4.7 KB

06. Ping and Pathping.vtt

4.6 KB

15. Sn1per and Demo.mp4

14.4 MB

24. Exploitation Frameworks.vtt

4.0 KB

09. netcat.vtt

3.9 KB

02. Traceroutetracert.vtt

3.6 KB

14. TheHarvester and Demo.vtt

3.5 KB

16. Scanless and Demo.vtt

3.2 KB

03. nslookupdig.vtt

3.0 KB

13. Curl and Curl Demo.vtt

2.9 KB

21. Shell and Script Environments (SSH, PowerShell, Python and O.vtt

2.4 KB

08. Netstat.vtt

2.4 KB

20. CHMOD.vtt

1.9 KB

10. IP Scanners.vtt

1.7 KB

04. ipconfigifconfig.vtt

1.6 KB

01. Module Overview.vtt

1.6 KB

11. ARP.vtt

1.3 KB

17. DNSenum.vtt

1.2 KB

26. Module Review.vtt

1.1 KB

12. Route.vtt

0.9 KB

25. Data Sanitization Tools.mp4

10.9 MB

23. Forensics.mp4

9.2 MB

22. Packet Capture and TCPDump Demo.mp4

8.9 MB

26. Module Review.mp4

840.4 KB

05. nmap and nmap demo.mp4

7.3 MB

06. Ping and Pathping.mp4

5.8 MB

16. Scanless and Demo.mp4

5.7 MB

07. hping and hping demo.mp4

5.5 MB

18. Nessus and Cuckoo.mp4

5.1 MB

14. TheHarvester and Demo.mp4

4.9 MB

19. File Manipulation (Head, Tail, Cat, GREP and Logger).mp4

4.7 MB

24. Exploitation Frameworks.mp4

4.5 MB

09. netcat.mp4

3.8 MB

03. nslookupdig.mp4

3.0 MB

02. Traceroutetracert.mp4

3.0 MB

13. Curl and Curl Demo.mp4

2.7 MB

21. Shell and Script Environments (SSH, PowerShell, Python and O.mp4

2.5 MB

08. Netstat.mp4

2.5 MB

20. CHMOD.mp4

1.9 MB

17. DNSenum.mp4

1.9 MB

10. IP Scanners.mp4

1.9 MB

01. Module Overview.mp4

1.6 MB

04. ipconfigifconfig.mp4

1.4 MB

11. ARP.mp4

1.3 MB

/.../03. Applicable Regulations, Standards, or Frameworks that Impact a Security Organization/

02. Privacy and Compliance Challenges.vtt

9.8 KB

17. Module Review.mp4

528.4 KB

13. SSAE 18, SOC 1, 2, and 3.vtt

5.3 KB

15. Systems Hardening.vtt

5.1 KB

11. NIST SP 800-53 and ISO 27001.vtt

5.1 KB

07. Compliance Frameworks.vtt

4.4 KB

04. GDPR Key Terms and Data Processing Princ.vtt

3.7 KB

14. Benchmarks and Secure Configuration Guid.vtt

3.6 KB

16. Vendor and Control Diversity.vtt

3.1 KB

03. GDPR and Key Terminology.vtt

3.1 KB

05. Six Legal Grounds for Processing Persona.vtt

2.5 KB

10. Enterprise Security Framework (ESF).vtt

2.2 KB

08. NIST and the Cyber-security Framework (C.vtt

2.0 KB

09. PCI-DSS.vtt

2.0 KB

12. Cloud Security Alliance (CSA).vtt

1.5 KB

01. Module Overview.vtt

1.1 KB

06. GDPR Compliance and Penalties.vtt

1.1 KB

17. Module Review.vtt

0.7 KB

02. Privacy and Compliance Challenges.mp4

9.8 MB

11. NIST SP 800-53 and ISO 27001.mp4

8.3 MB

13. SSAE 18, SOC 1, 2, and 3.mp4

5.3 MB

15. Systems Hardening.mp4

4.3 MB

07. Compliance Frameworks.mp4

4.3 MB

04. GDPR Key Terms and Data Processing Princ.mp4

3.4 MB

14. Benchmarks and Secure Configuration Guid.mp4

3.4 MB

03. GDPR and Key Terminology.mp4

3.2 MB

16. Vendor and Control Diversity.mp4

2.5 MB

12. Cloud Security Alliance (CSA).mp4

2.3 MB

10. Enterprise Security Framework (ESF).mp4

2.3 MB

05. Six Legal Grounds for Processing Persona.mp4

2.2 MB

08. NIST and the Cyber-security Framework (C.mp4

1.7 MB

09. PCI-DSS.mp4

1.6 MB

01. Module Overview.mp4

1.2 MB

06. GDPR Compliance and Penalties.mp4

1.2 MB

/.../06. Understanding the Key Aspects of Digital Forensics/

03. Order of Volatility.vtt

9.4 KB

06. First Responder Best Practices.vtt

9.3 KB

08. Network Traffic and Logs.vtt

6.9 KB

19. On-prem vs. Cloud Challenges and Right to Audit.vtt

6.8 KB

07. Capture a System Image.vtt

6.5 KB

04. Chain of Custody.vtt

4.9 KB

10. Record Time Offset.vtt

4.7 KB

02. Computer Forensics.vtt

4.5 KB

21. Data Breach Notification Laws.vtt

4.3 KB

13. Witnesses.vtt

3.9 KB

20. Regulatory Jurisdictional Issues.vtt

3.9 KB

17. Data Integrity.vtt

3.7 KB

11. Taking Hashes.vtt

3.5 KB

14. Preservation of Evidence.vtt

2.9 KB

15. Recovery.vtt

2.9 KB

16. Strategic Intelligence Counterintelligence Gathering.vtt

2.7 KB

05. Legal Hold.vtt

2.7 KB

01. Module Overview.vtt

2.3 KB

12. Screenshots.vtt

2.1 KB

18. Non-repudiation.vtt

1.6 KB

09. Capturing Video.vtt

1.6 KB

06. First Responder Best Practices.mp4

10.0 MB

03. Order of Volatility.mp4

9.4 MB

07. Capture a System Image.mp4

6.8 MB

08. Network Traffic and Logs.mp4

6.6 MB

19. On-prem vs. Cloud Challenges and Right to Audit.mp4

6.1 MB

04. Chain of Custody.mp4

5.6 MB

20. Regulatory Jurisdictional Issues.mp4

4.7 MB

10. Record Time Offset.mp4

4.5 MB

21. Data Breach Notification Laws.mp4

4.3 MB

13. Witnesses.mp4

4.0 MB

02. Computer Forensics.mp4

3.7 MB

11. Taking Hashes.mp4

3.5 MB

17. Data Integrity.mp4

3.2 MB

16. Strategic Intelligence Counterintelligence Gathering.mp4

3.1 MB

15. Recovery.mp4

2.4 MB

05. Legal Hold.mp4

2.3 MB

14. Preservation of Evidence.mp4

2.0 MB

09. Capturing Video.mp4

1.9 MB

01. Module Overview.mp4

1.8 MB

12. Screenshots.mp4

1.7 MB

18. Non-repudiation.mp4

1.5 MB

/.../05. Review the Risk Management Process and Concepts/

23. Business Impact Analysis - Key Terminology.vtt

9.3 KB

02. Risk Types.vtt

7.0 KB

14. Sarbanes-Oxley Act (SOX).vtt

6.0 KB

32. IT Contingency Planning.vtt

5.8 KB

05. Risk Management Concepts.vtt

5.0 KB

25. Identification of Critical Systems.vtt

4.8 KB

08. Risk Control Self-assessment (RCSA).vtt

4.7 KB

29. Identifying Most Critical Systems First.vtt

4.7 KB

16. Qualitative and Quantitative Analysis.vtt

4.5 KB

26. Single Point of Failure (SPOF).vtt

4.5 KB

20. Loss Calculation Terms (ALE, SLE, and ARO).vtt

4.4 KB

21. Threat Assessment (Disaster).vtt

3.9 KB

24. Mission Essential Functions.vtt

3.9 KB

13. HITECH Act.vtt

3.5 KB

06. Strategic Options.vtt

3.5 KB

27. Order of Restoration.vtt

3.3 KB

09. Risk Awareness (Inherent, Residual, Control, and Risk Appetite).vtt

2.8 KB

28. Phased Approach.vtt

2.6 KB

11. Gramm-Leach-Bliley Act (GLBA).vtt

2.6 KB

17. Risk Calculation.vtt

2.5 KB

12. HIPAA.vtt

2.3 KB

22. Additional Risk Calculation Terms (MTBF, MTTF, and MTTR).vtt

2.2 KB

30. Risk Assessment.vtt

2.2 KB

07. Risk Register, Risk Matrix, and Heat Map.vtt

2.2 KB

04. Risk Management Defined.vtt

2.1 KB

31. Continuity of Operations.vtt

1.8 KB

15. GDPR.vtt

1.5 KB

18. Likelihood of Threat.vtt

1.5 KB

03. Managing Risk.vtt

1.3 KB

10. Regulatory Examples.vtt

1.3 KB

01. Module Overview.vtt

1.1 KB

19. Impact of Threat.vtt

1.1 KB

23. Business Impact Analysis - Key Terminology.mp4

9.6 MB

14. Sarbanes-Oxley Act (SOX).mp4

7.0 MB

05. Risk Management Concepts.mp4

5.8 MB

32. IT Contingency Planning.mp4

5.4 MB

29. Identifying Most Critical Systems First.mp4

5.3 MB

20. Loss Calculation Terms (ALE, SLE, and ARO).mp4

5.1 MB

16. Qualitative and Quantitative Analysis.mp4

5.0 MB

25. Identification of Critical Systems.mp4

4.2 MB

08. Risk Control Self-assessment (RCSA).mp4

4.1 MB

26. Single Point of Failure (SPOF).mp4

4.0 MB

13. HITECH Act.mp4

4.0 MB

28. Phased Approach.mp4

3.8 MB

24. Mission Essential Functions.mp4

3.7 MB

02. Risk Types.mp4

3.5 MB

06. Strategic Options.mp4

3.3 MB

27. Order of Restoration.mp4

2.9 MB

21. Threat Assessment (Disaster).mp4

2.9 MB

11. Gramm-Leach-Bliley Act (GLBA).mp4

2.6 MB

12. HIPAA.mp4

2.5 MB

22. Additional Risk Calculation Terms (MTBF, MTTF, and MTTR).mp4

2.4 MB

04. Risk Management Defined.mp4

2.4 MB

17. Risk Calculation.mp4

2.2 MB

09. Risk Awareness (Inherent, Residual, Control, and Risk Appetite).mp4

2.2 MB

30. Risk Assessment.mp4

2.0 MB

18. Likelihood of Threat.mp4

1.8 MB

15. GDPR.mp4

1.8 MB

31. Continuity of Operations.mp4

1.8 MB

07. Risk Register, Risk Matrix, and Heat Map.mp4

1.7 MB

03. Managing Risk.mp4

1.2 MB

10. Regulatory Examples.mp4

1.2 MB

19. Impact of Threat.mp4

1.1 MB

01. Module Overview.mp4

1.1 MB

/.../11. Implementing Public Key Infrastructure/

11. Types of Certificates.vtt

9.3 KB

07. PKI.vtt

7.1 KB

09. Private Key.mp4

1.0 MB

13. Online vs. Offline Certificate Authority (CA).vtt

3.7 KB

03. Certificate Authority.vtt

3.7 KB

05. OCSP.vtt

3.5 KB

15. Trust Models.vtt

3.2 KB

10. Object Identifiers (OID).vtt

3.0 KB

04. CRLs.vtt

3.0 KB

16. Key Escrow.vtt

2.6 KB

08. Public Key.vtt

2.2 KB

17. Certificate Chaining.vtt

1.8 KB

12. Certificate Formats.vtt

1.8 KB

14. Stapling and Pinning.vtt

1.5 KB

02. Certificate Authorities and Digital Certificates.vtt

1.5 KB

06. CSR and PKCS Standards.vtt

1.3 KB

09. Private Key.vtt

1.2 KB

01. Module Overview.vtt

1.1 KB

07. PKI.mp4

8.9 MB

11. Types of Certificates.mp4

6.5 MB

10. Object Identifiers (OID).mp4

3.7 MB

13. Online vs. Offline Certificate Authority (CA).mp4

3.6 MB

03. Certificate Authority.mp4

3.2 MB

15. Trust Models.mp4

3.0 MB

16. Key Escrow.mp4

2.8 MB

05. OCSP.mp4

2.8 MB

04. CRLs.mp4

2.5 MB

08. Public Key.mp4

2.0 MB

06. CSR and PKCS Standards.mp4

1.9 MB

12. Certificate Formats.mp4

1.7 MB

17. Certificate Chaining.mp4

1.6 MB

14. Stapling and Pinning.mp4

1.5 MB

02. Certificate Authorities and Digital Certificates.mp4

1.4 MB

01. Module Overview.mp4

1.1 MB

/.../04. Recognizing Application Attacks/

13. Secure Coding Concepts, Error Handling, and Input Validation.vtt

8.8 KB

01. Module Overview.mp4

995.4 KB

03. Cross Site Scripting (XSS).vtt

5.3 KB

16. Cross Site Request Forgery (XSRF).vtt

4.6 KB

24. Module Review.vtt

0.9 KB

02. Privilege Escalation.vtt

4.2 KB

20. SSL Stripping.vtt

3.7 KB

18. Resource Exhaustion.vtt

3.7 KB

05. DLL Injection.vtt

3.6 KB

17. API Attacks.vtt

3.6 KB

01. Module Overview.vtt

1.2 KB

19. Memory Leak.vtt

3.4 KB

04. SQL Injection.vtt

2.2 KB

06. LDAP Injection.vtt

1.3 KB

07. XML Injection.vtt

1.9 KB

08. Pointer Dereference.vtt

2.6 KB

10. Buffer Overflow.vtt

1.8 KB

23. Pass the Hash.vtt

3.3 KB

11. Race Conditions.vtt

3.0 KB

12. Time of Check.vtt

2.1 KB

14. Replay Attacks.vtt

1.9 KB

15. Integer Overflow.vtt

2.0 KB

21. Shimming.vtt

2.0 KB

22. Refactoring.vtt

1.8 KB

09. Directory Traversal Command Injection.vtt

3.1 KB

24. Module Review.mp4

656.5 KB

05. DLL Injection.mp4

7.4 MB

13. Secure Coding Concepts, Error Handling, and Input Validation.mp4

7.3 MB

03. Cross Site Scripting (XSS).mp4

7.0 MB

16. Cross Site Request Forgery (XSRF).mp4

4.6 MB

02. Privilege Escalation.mp4

4.5 MB

23. Pass the Hash.mp4

4.4 MB

18. Resource Exhaustion.mp4

4.3 MB

11. Race Conditions.mp4

3.6 MB

17. API Attacks.mp4

3.4 MB

09. Directory Traversal Command Injection.mp4

3.3 MB

20. SSL Stripping.mp4

3.2 MB

19. Memory Leak.mp4

3.2 MB

10. Buffer Overflow.mp4

3.0 MB

08. Pointer Dereference.mp4

2.9 MB

04. SQL Injection.mp4

2.6 MB

15. Integer Overflow.mp4

2.5 MB

12. Time of Check.mp4

2.4 MB

14. Replay Attacks.mp4

2.3 MB

07. XML Injection.mp4

1.9 MB

21. Shimming.mp4

1.8 MB

22. Refactoring.mp4

1.5 MB

06. LDAP Injection.mp4

1.3 MB

/.../02. Implementing Secure Protocols/

13. Use Cases.vtt

8.7 KB

02. Networking Protocols and TCP Three-way Handshake.vtt

7.1 KB

03. DNSSEC.vtt

6.8 KB

12. Secure POPIMAP.vtt

5.9 KB

11. HTTPS.vtt

2.8 KB

08. FTPS and SFTP.vtt

2.7 KB

04. SSH.vtt

2.4 KB

09. SNMP v3.vtt

2.2 KB

05. SMIME.vtt

2.1 KB

10. SSLTLS.vtt

1.8 KB

14. Module Review.vtt

1.7 KB

07. Lightweight Directory Access Protocol over SSL (LDAPS).vtt

1.7 KB

01. Module Intro.vtt

1.5 KB

06. Secure Real-Time Transport Protocol (SRTP).vtt

1.2 KB

03. DNSSEC.mp4

7.3 MB

02. Networking Protocols and TCP Three-way Handshake.mp4

6.6 MB

13. Use Cases.mp4

5.7 MB

12. Secure POPIMAP.mp4

5.1 MB

11. HTTPS.mp4

2.6 MB

08. FTPS and SFTP.mp4

2.4 MB

04. SSH.mp4

2.0 MB

10. SSLTLS.mp4

1.9 MB

05. SMIME.mp4

1.9 MB

09. SNMP v3.mp4

1.8 MB

07. Lightweight Directory Access Protocol over SSL (LDAPS).mp4

1.7 MB

14. Module Review.mp4

1.5 MB

01. Module Intro.mp4

1.4 MB

06. Secure Real-Time Transport Protocol (SRTP).mp4

1.2 MB

/.../03. Applying Policies, Processes and Procedures for Incident Response/

33. Example Process.vtt

8.6 KB

08. Defining Goals and Expected Outcomes.vtt

7.0 KB

22. Cyber Kill Chain.vtt

3.4 KB

06. Detection and Analysis.vtt

5.7 KB

02. Who Should Watch this Course.vtt

5.4 KB

31. Data Retention.vtt

5.2 KB

07. Stopping the Spread.vtt

4.9 KB

32. Putting It All Together.vtt

4.9 KB

24. MITRE Attack Framework.vtt

4.5 KB

23. Diamond Model.vtt

3.6 KB

25. Key Points to Remember.vtt

3.6 KB

10. Walkthrough Tests.vtt

3.6 KB

18. Wired Brain Coffees Testing.vtt

3.6 KB

16. Plan Review and Maintenance.vtt

3.4 KB

04. Incident Response Process.vtt

3.3 KB

05. Preparation.vtt

2.9 KB

20. Threat Intelligence Lifecycle.vtt

2.7 KB

03. Team Models.vtt

2.4 KB

30. Incident Management Plan.vtt

2.3 KB

11. Communication Tests.vtt

1.9 KB

12. Simulation (Tabletop) Tests.vtt

1.8 KB

15. Overall Cost and Complexity of Testing.vtt

1.8 KB

13. Partial Exercise.vtt

1.8 KB

21. Cyberthreat Intelligence Frameworks.vtt

1.8 KB

09. Test the Plan.vtt

1.7 KB

01. Module Intro.vtt

1.7 KB

27. Disaster Recovery Plan.vtt

1.7 KB

28. Business Continuity Plan.vtt

1.5 KB

29. Business Resumption Plan.vtt

1.5 KB

17. Review Process Outcomes.vtt

1.4 KB

26. Types of Plans.vtt

1.4 KB

14. Full Exercise.vtt

1.2 KB

19. Intelligence Lifecycle.vtt

0.9 KB

08. Defining Goals and Expected Outcomes.mp4

7.9 MB

33. Example Process.mp4

7.6 MB

19. Intelligence Lifecycle.mp4

830.4 KB

06. Detection and Analysis.mp4

6.6 MB

24. MITRE Attack Framework.mp4

6.6 MB

31. Data Retention.mp4

6.3 MB

32. Putting It All Together.mp4

5.8 MB

02. Who Should Watch this Course.mp4

5.4 MB

16. Plan Review and Maintenance.mp4

5.2 MB

25. Key Points to Remember.mp4

4.2 MB

18. Wired Brain Coffees Testing.mp4

4.2 MB

22. Cyber Kill Chain.mp4

4.2 MB

07. Stopping the Spread.mp4

3.6 MB

30. Incident Management Plan.mp4

3.2 MB

23. Diamond Model.mp4

3.1 MB

04. Incident Response Process.mp4

3.0 MB

10. Walkthrough Tests.mp4

2.9 MB

20. Threat Intelligence Lifecycle.mp4

2.4 MB

27. Disaster Recovery Plan.mp4

2.3 MB

03. Team Models.mp4

2.3 MB

11. Communication Tests.mp4

2.2 MB

05. Preparation.mp4

2.1 MB

17. Review Process Outcomes.mp4

2.1 MB

21. Cyberthreat Intelligence Frameworks.mp4

1.9 MB

29. Business Resumption Plan.mp4

1.8 MB

28. Business Continuity Plan.mp4

1.8 MB

13. Partial Exercise.mp4

1.7 MB

12. Simulation (Tabletop) Tests.mp4

1.6 MB

01. Module Intro.mp4

1.5 MB

15. Overall Cost and Complexity of Testing.mp4

1.4 MB

14. Full Exercise.mp4

1.3 MB

26. Types of Plans.mp4

1.2 MB

09. Test the Plan.mp4

1.1 MB

/.../08. Understanding the Importance of Physical Security Controls/

23. Demilitarized Zone (DMZ).vtt

8.3 KB

24. Protected Distribution System (PDS).vtt

7.2 KB

22. Air Gaps.vtt

6.4 KB

17. Fire Suppression.vtt

5.2 KB

31. Wiping.vtt

4.7 KB

01. Module Intro.vtt

1.4 KB

02. Barricades.vtt

2.1 KB

03. Mantraps.vtt

1.4 KB

05. Alarms.vtt

3.1 KB

07. Cameras and Video Surveillance.vtt

2.9 KB

08. Guards.vtt

1.1 KB

09. Robot Sentries.vtt

2.6 KB

11. Two Person Integrity (TPI) Control.vtt

1.3 KB

12. Hardware Locks.vtt

1.5 KB

13. Biometrics.vtt

1.6 KB

14. Cable Locks, Safes, and Locking Cabinets.vtt

2.6 KB

15. USB Data Blocker.vtt

2.0 KB

16. Fencing.vtt

2.8 KB

18. Motion Detection Infrared.vtt

1.5 KB

19. Proximity Readers.vtt

2.1 KB

20. Drones UAV.vtt

1.7 KB

21. Logs.vtt

1.5 KB

25. Hot and Cold Aisles.vtt

4.4 KB

26. Non-Digital and Digital Data Destruction.vtt

2.9 KB

27. Shredding.vtt

1.7 KB

28. Pulping and Pulverizing.vtt

2.5 KB

29. Deguassing.vtt

3.0 KB

30. Purging.vtt

1.1 KB

32. Module Review.vtt

1.1 KB

04. Badges.vtt

3.4 KB

06. Lighting and Signs.vtt

3.3 KB

10. Reception.vtt

1.5 KB

32. Module Review.mp4

842.9 KB

24. Protected Distribution System (PDS).mp4

8.4 MB

23. Demilitarized Zone (DMZ).mp4

7.1 MB

17. Fire Suppression.mp4

6.3 MB

22. Air Gaps.mp4

5.8 MB

25. Hot and Cold Aisles.mp4

5.1 MB

16. Fencing.mp4

4.6 MB

31. Wiping.mp4

4.4 MB

06. Lighting and Signs.mp4

3.8 MB

02. Barricades.mp4

3.7 MB

29. Deguassing.mp4

3.1 MB

07. Cameras and Video Surveillance.mp4

3.0 MB

04. Badges.mp4

3.0 MB

05. Alarms.mp4

2.7 MB

09. Robot Sentries.mp4

2.5 MB

28. Pulping and Pulverizing.mp4

2.4 MB

15. USB Data Blocker.mp4

2.2 MB

30. Purging.mp4

2.1 MB

19. Proximity Readers.mp4

2.1 MB

26. Non-Digital and Digital Data Destruction.mp4

2.1 MB

14. Cable Locks, Safes, and Locking Cabinets.mp4

2.0 MB

10. Reception.mp4

1.9 MB

13. Biometrics.mp4

1.7 MB

20. Drones UAV.mp4

1.7 MB

11. Two Person Integrity (TPI) Control.mp4

1.7 MB

18. Motion Detection Infrared.mp4

1.5 MB

01. Module Intro.mp4

1.4 MB

03. Mantraps.mp4

1.4 MB

21. Logs.mp4

1.3 MB

27. Shredding.mp4

1.3 MB

08. Guards.mp4

1.2 MB

12. Hardware Locks.mp4

1.2 MB

/.../04. Implementing Secure Network Designs Part 1/

08. VPN.vtt

8.1 KB

15. Port Security and 802.1x.vtt

7.7 KB

02. Load Balancers.vtt

7.7 KB

14. In-band vs. Out-of-band Management.vtt

7.3 KB

12. DNSSEC.vtt

7.1 KB

03. Security Segmentation Models.vtt

5.5 KB

17. Spanning Tree Protocol (STP).vtt

5.4 KB

13. Network Access Control (NAC).vtt

5.3 KB

05. Air Gaps.vtt

4.3 KB

16. Loop Protection and Flood Guards.vtt

4.2 KB

19. MAC Filtering.vtt

3.5 KB

06. East-west Traffic.vtt

3.5 KB

07. Zero Trust.vtt

3.2 KB

10. IPSec and Transport Encryption.vtt

2.7 KB

04. Virtualization.vtt

2.4 KB

11. VPN Concentrator.vtt

2.1 KB

18. DHCP Snooping.vtt

1.9 KB

09. Split Tunnel.vtt

1.5 KB

01. Module Overview.vtt

1.5 KB

20. Module Review.vtt

0.8 KB

20. Module Review.mp4

630.3 KB

14. In-band vs. Out-of-band Management.mp4

8.2 MB

15. Port Security and 802.1x.mp4

7.8 MB

12. DNSSEC.mp4

7.4 MB

08. VPN.mp4

7.3 MB

02. Load Balancers.mp4

6.8 MB

17. Spanning Tree Protocol (STP).mp4

5.2 MB

19. MAC Filtering.mp4

4.6 MB

03. Security Segmentation Models.mp4

4.4 MB

13. Network Access Control (NAC).mp4

4.2 MB

05. Air Gaps.mp4

3.8 MB

06. East-west Traffic.mp4

3.4 MB

07. Zero Trust.mp4

3.2 MB

16. Loop Protection and Flood Guards.mp4

3.2 MB

04. Virtualization.mp4

2.4 MB

10. IPSec and Transport Encryption.mp4

2.3 MB

11. VPN Concentrator.mp4

2.3 MB

18. DHCP Snooping.mp4

2.0 MB

09. Split Tunnel.mp4

1.7 MB

01. Module Overview.mp4

1.4 MB

/.../07. Recognizing Security Implications of Embedded and Specialized Systems/

05. SCADA ICS.vtt

7.9 KB

06. SCADA Security Concerns.vtt

5.3 KB

12. HVAC.vtt

4.9 KB

01. Module Intro.vtt

2.3 KB

02. Module Goal.vtt

2.7 KB

03. Embedded Systems.vtt

1.7 KB

04. Embedded Systems Examples.vtt

3.1 KB

08. Smart Devices IoT Weak Defaults.vtt

1.9 KB

09. Special Purpose Devices.vtt

1.8 KB

15. Real Time Operating Systems (RTOS).vtt

1.6 KB

17. System on a Chip (SoC).vtt

2.2 KB

18. 5G Networks and Security Concerns.vtt

2.8 KB

19. Narrow-band and Baseband Radio.vtt

1.2 KB

21. Constraints.vtt

4.6 KB

20. Zigbee.vtt

4.6 KB

07. Smart Devices IoT.vtt

4.5 KB

14. PrintersMFDs.vtt

4.4 KB

11. Voice over IP (VoIP).vtt

3.9 KB

13. AircraftUAV.vtt

3.4 KB

16. Surveillance Systems.vtt

3.1 KB

10. Vehicles.vtt

2.9 KB

05. SCADA ICS.mp4

9.9 MB

06. SCADA Security Concerns.mp4

5.7 MB

11. Voice over IP (VoIP).mp4

5.3 MB

20. Zigbee.mp4

5.1 MB

21. Constraints.mp4

4.6 MB

07. Smart Devices IoT.mp4

4.2 MB

12. HVAC.mp4

4.0 MB

04. Embedded Systems Examples.mp4

3.5 MB

18. 5G Networks and Security Concerns.mp4

3.2 MB

13. AircraftUAV.mp4

3.1 MB

14. PrintersMFDs.mp4

3.1 MB

16. Surveillance Systems.mp4

2.8 MB

10. Vehicles.mp4

2.8 MB

02. Module Goal.mp4

2.1 MB

01. Module Intro.mp4

2.0 MB

08. Smart Devices IoT Weak Defaults.mp4

2.0 MB

09. Special Purpose Devices.mp4

2.0 MB

17. System on a Chip (SoC).mp4

1.9 MB

03. Embedded Systems.mp4

1.9 MB

15. Real Time Operating Systems (RTOS).mp4

1.5 MB

19. Narrow-band and Baseband Radio.mp4

1.1 MB

/.../03. Analyzing Malware and Other Attacks/

05. Trojan.vtt

7.8 KB

21. Physical Attacks, Malicious USB, and Skimming.vtt

7.4 KB

25. Cloud-Based vs. On-prem Attacks.vtt

6.7 KB

03. Virus.vtt

5.1 KB

09. Botnets.vtt

4.6 KB

19. Birthday Attack.vtt

4.1 KB

16. Brute Force and Dictionary Attacks.vtt

4.0 KB

08. Fileless Virus.vtt

4.0 KB

04. Crypto-malware Ransomware.vtt

3.9 KB

23. Supply Chain Attacks.vtt

3.9 KB

02. Indicators of Compromise (IOC).vtt

3.7 KB

01. Module Overview.vtt

1.3 KB

17. Rainbow Tables.vtt

3.6 KB

06. Worms.vtt

1.4 KB

07. Potentially Unwanted Programs (PUP).vtt

3.0 KB

10. Logic Bomb.vtt

2.4 KB

11. Spyware.vtt

3.1 KB

12. Keylogger.vtt

1.8 KB

13. Rootkits.vtt

2.6 KB

14. Backdoors.vtt

2.7 KB

15. Spraying.vtt

2.4 KB

18. Known Plain Text Ciphertext.vtt

1.6 KB

20. Downgrade Attack.vtt

1.7 KB

24. Supply Chain Attack Example.vtt

2.8 KB

26. Module Review.vtt

1.0 KB

22. Adversarial Artificial Intelligence (AI).vtt

3.4 KB

26. Module Review.mp4

822.7 KB

25. Cloud-Based vs. On-prem Attacks.mp4

7.5 MB

05. Trojan.mp4

7.4 MB

21. Physical Attacks, Malicious USB, and Skimming.mp4

6.6 MB

04. Crypto-malware Ransomware.mp4

6.3 MB

16. Brute Force and Dictionary Attacks.mp4

5.4 MB

19. Birthday Attack.mp4

5.0 MB

09. Botnets.mp4

4.9 MB

02. Indicators of Compromise (IOC).mp4

4.2 MB

03. Virus.mp4

4.2 MB

23. Supply Chain Attacks.mp4

3.9 MB

08. Fileless Virus.mp4

3.8 MB

22. Adversarial Artificial Intelligence (AI).mp4

3.6 MB

17. Rainbow Tables.mp4

3.5 MB

15. Spraying.mp4

3.2 MB

07. Potentially Unwanted Programs (PUP).mp4

2.9 MB

24. Supply Chain Attack Example.mp4

2.7 MB

11. Spyware.mp4

2.6 MB

13. Rootkits.mp4

2.3 MB

14. Backdoors.mp4

2.1 MB

20. Downgrade Attack.mp4

1.9 MB

18. Known Plain Text Ciphertext.mp4

1.8 MB

10. Logic Bomb.mp4

1.7 MB

12. Keylogger.mp4

1.6 MB

06. Worms.mp4

1.5 MB

01. Module Overview.mp4

1.1 MB

/.../08. Applying Cybersecurity Solutions to the Cloud/

10. Compute in the Cloud.vtt

7.7 KB

09. Cyber Kill Chain in the Cloud.vtt

7.4 KB

18. Cloud Native Controls vs. Third-party Solutions.vtt

5.8 KB

05. Storage in the Cloud.vtt

5.4 KB

06. Virtual Networks.vtt

5.2 KB

04. Secrets Management.vtt

4.4 KB

02. High Availability.vtt

4.1 KB

16. Application Layer, Protocol Layer, and Volumetric Attacks.vtt

3.8 KB

14. Firewall Considerations in a Cloud Environment.vtt

3.8 KB

07. API Inspection and Integration.vtt

3.1 KB

08. Growth of Enterprise Cloud Application.vtt

2.7 KB

17. Cost.vtt

2.5 KB

03. Resource Policies.vtt

2.5 KB

11. Cloud Access Security Broker (CASB).vtt

1.8 KB

12. Application Security.vtt

2.1 KB

13. Next-gen Secure Web Gateway (NG-SWG).vtt

1.4 KB

01. Module Intro.vtt

1.3 KB

15. TCPIP and OSI Models.vtt

1.2 KB

09. Cyber Kill Chain in the Cloud.mp4

8.7 MB

06. Virtual Networks.mp4

6.7 MB

10. Compute in the Cloud.mp4

6.1 MB

18. Cloud Native Controls vs. Third-party Solutions.mp4

5.7 MB

04. Secrets Management.mp4

5.1 MB

02. High Availability.mp4

4.7 MB

05. Storage in the Cloud.mp4

4.7 MB

14. Firewall Considerations in a Cloud Environment.mp4

4.2 MB

16. Application Layer, Protocol Layer, and Volumetric Attacks.mp4

4.0 MB

07. API Inspection and Integration.mp4

2.4 MB

03. Resource Policies.mp4

2.4 MB

17. Cost.mp4

2.1 MB

08. Growth of Enterprise Cloud Application.mp4

1.9 MB

12. Application Security.mp4

1.8 MB

11. Cloud Access Security Broker (CASB).mp4

1.8 MB

15. TCPIP and OSI Models.mp4

1.3 MB

13. Next-gen Secure Web Gateway (NG-SWG).mp4

1.3 MB

01. Module Intro.mp4

1.2 MB

/.../10. Implementing Authentication and Authorization Solutions/

06. Port Security and 802.1x Authentication.vtt

7.3 KB

14. Kerberos.vtt

6.8 KB

02. Authentication Management.vtt

6.1 KB

07. RADIUS.vtt

5.1 KB

15. Attribute Based Access Control (ABAC).vtt

5.0 KB

09. SAML.vtt

4.5 KB

11. TACACS+.vtt

3.7 KB

12. oAUTH.vtt

3.5 KB

22. Filesystem Permissions.vtt

2.9 KB

16. Rule-basedRole-based Access Control (RBAC).vtt

2.9 KB

08. Single Sign-on (SSO).vtt

2.6 KB

13. OpenID and Shibboleth.vtt

2.5 KB

17. Access Control Methods.vtt

2.2 KB

21. Privileged Accounts.vtt

2.2 KB

20. Conditional Access.vtt

2.1 KB

10. TACACS.vtt

2.1 KB

18. Mandatory Access Control (MAC).vtt

1.9 KB

05. Password Authentication Protocol (PAP).vtt

1.8 KB

04. Challenge Handshake Authentication Protocol (CHAP).vtt

1.7 KB

01. Module Overview.vtt

1.5 KB

19. Discretionary Access Control (DAC).vtt

1.4 KB

03. Extensible Authentication Protocol (EAP).vtt

1.4 KB

08. Single Sign-on (SSO).mp4

9.4 MB

06. Port Security and 802.1x Authentication.mp4

8.3 MB

14. Kerberos.mp4

6.3 MB

15. Attribute Based Access Control (ABAC).mp4

5.4 MB

02. Authentication Management.mp4

5.4 MB

11. TACACS+.mp4

4.7 MB

07. RADIUS.mp4

4.3 MB

09. SAML.mp4

4.1 MB

12. oAUTH.mp4

3.4 MB

16. Rule-basedRole-based Access Control (RBAC).mp4

3.2 MB

13. OpenID and Shibboleth.mp4

2.5 MB

22. Filesystem Permissions.mp4

2.5 MB

21. Privileged Accounts.mp4

2.1 MB

10. TACACS.mp4

2.0 MB

18. Mandatory Access Control (MAC).mp4

2.0 MB

17. Access Control Methods.mp4

1.9 MB

20. Conditional Access.mp4

1.9 MB

04. Challenge Handshake Authentication Protocol (CHAP).mp4

1.8 MB

03. Extensible Authentication Protocol (EAP).mp4

1.5 MB

05. Password Authentication Protocol (PAP).mp4

1.4 MB

01. Module Overview.mp4

1.4 MB

19. Discretionary Access Control (DAC).mp4

1.3 MB

/.../06. Installing and Configuring Wireless Security Settings/

05. WPA3.vtt

7.2 KB

14. Access PointsWi-Fi Security.vtt

6.9 KB

04. WPA and WPA2 Security.vtt

6.6 KB

16. Fat vs. Thin Access Points and Stand-alone vs. Controller-based.vtt

5.8 KB

07. Wireless Security and Pen Testing Tools.vtt

4.8 KB

12. Captive Portal.vtt

4.2 KB

08. EAP, PEAP, and LEAP.vtt

4.1 KB

06. Wireless Security Examples.vtt

3.8 KB

09. 802.11x Wireless Protocols.vtt

3.4 KB

02. Wireless Definitions.vtt

3.3 KB

15. Band SelectionWidth.vtt

3.0 KB

03. WEPWPAWPA2.vtt

2.6 KB

13. Installation Considerations.vtt

2.0 KB

11. Wi-Fi Protected Setup (WPS).vtt

1.8 KB

01. Module Review.vtt

1.1 KB

17. Module Review.vtt

1.0 KB

10. RADIUS Federation.vtt

0.7 KB

17. Module Review.mp4

607.4 KB

05. WPA3.mp4

8.8 MB

10. RADIUS Federation.mp4

760.7 KB

04. WPA and WPA2 Security.mp4

7.1 MB

14. Access PointsWi-Fi Security.mp4

6.5 MB

16. Fat vs. Thin Access Points and Stand-alone vs. Controller-based.mp4

6.1 MB

07. Wireless Security and Pen Testing Tools.mp4

5.3 MB

09. 802.11x Wireless Protocols.mp4

5.2 MB

06. Wireless Security Examples.mp4

4.3 MB

12. Captive Portal.mp4

4.1 MB

08. EAP, PEAP, and LEAP.mp4

3.9 MB

15. Band SelectionWidth.mp4

3.7 MB

02. Wireless Definitions.mp4

3.4 MB

03. WEPWPAWPA2.mp4

2.5 MB

13. Installation Considerations.mp4

2.2 MB

11. Wi-Fi Protected Setup (WPS).mp4

1.8 MB

01. Module Review.mp4

1.3 MB

/.../09. Understanding the Basics of Cryptographic Concepts/

25. Common Use Cases.vtt

7.1 KB

18. Blockchain.vtt

7.0 KB

03. Cryptographic Terminology and History.vtt

6.7 KB

21. Asymmetric Encryption.vtt

6.2 KB

06. Key Stretching.vtt

6.2 KB

04. Vigenere Table.vtt

6.1 KB

11. Quantum Communications.vtt

6.1 KB

17. Cryptographic Methods and Design.vtt

5.9 KB

07. Hashing.vtt

4.0 KB

27. Limitations.vtt

4.5 KB

19. Fundamental Differences and Encryption Methods.vtt

4.4 KB

01. Module Intro.vtt

1.3 KB

02. Why You Should Care.vtt

1.5 KB

05. Digital Signatures.vtt

2.5 KB

08. In-band vs. Out-of-band Key Exchange.vtt

2.9 KB

09. Elliptic Curve Cryptography (ECC).vtt

2.2 KB

10. Perfect Forward Secrecy.vtt

2.1 KB

12. Quantum Computing.vtt

2.3 KB

13. Post Quantum.vtt

1.8 KB

14. Ephemeral Key.vtt

1.2 KB

15. Cipher Modes.vtt

1.2 KB

16. XOR Function.vtt

2.0 KB

23. Steganography.vtt

4.0 KB

20. Session Keys.vtt

1.6 KB

22. Lightweight Encryption.vtt

1.6 KB

28. Random and Pseudorandom Number Generators (PRNG).vtt

2.2 KB

29. Quantum Random Number Generators (QRNG).vtt

2.0 KB

24. Homomorphic Encryption.vtt

3.9 KB

26. Cipher Suites.vtt

3.3 KB

04. Vigenere Table.mp4

10.7 MB

11. Quantum Communications.mp4

8.7 MB

18. Blockchain.mp4

8.2 MB

21. Asymmetric Encryption.mp4

8.1 MB

17. Cryptographic Methods and Design.mp4

7.0 MB

06. Key Stretching.mp4

6.3 MB

25. Common Use Cases.mp4

6.3 MB

03. Cryptographic Terminology and History.mp4

6.1 MB

19. Fundamental Differences and Encryption Methods.mp4

5.1 MB

23. Steganography.mp4

4.7 MB

07. Hashing.mp4

4.6 MB

28. Random and Pseudorandom Number Generators (PRNG).mp4

3.7 MB

24. Homomorphic Encryption.mp4

3.5 MB

27. Limitations.mp4

3.1 MB

10. Perfect Forward Secrecy.mp4

2.8 MB

08. In-band vs. Out-of-band Key Exchange.mp4

2.7 MB

05. Digital Signatures.mp4

2.6 MB

26. Cipher Suites.mp4

2.6 MB

12. Quantum Computing.mp4

2.6 MB

16. XOR Function.mp4

2.4 MB

09. Elliptic Curve Cryptography (ECC).mp4

2.0 MB

22. Lightweight Encryption.mp4

1.8 MB

13. Post Quantum.mp4

1.8 MB

14. Ephemeral Key.mp4

1.7 MB

20. Session Keys.mp4

1.6 MB

29. Quantum Random Number Generators (QRNG).mp4

1.6 MB

02. Why You Should Care.mp4

1.5 MB

01. Module Intro.mp4

1.3 MB

15. Cipher Modes.mp4

1.2 MB

/.../04. Implementing Policies within Organizational Security/

25. Service-level Agreement (SLA).mp4

1.0 MB

05. Separation of Duties.mp4

1.0 MB

27. Business Partner Agreement (BPA).mp4

908.1 KB

09. Use Cases for Monitoring.vtt

4.0 KB

33. Change Management.vtt

3.6 KB

28. EOL EOS.vtt

3.6 KB

22. Wired Brain Coffees Approach to Training.vtt

3.6 KB

08. Background Checks, NDAs, and Role-based Awareness Training.vtt

3.4 KB

16. Culture and Creating a Culture of Security.vtt

3.3 KB

34. Asset Management.vtt

3.2 KB

03. Job Rotation.vtt

3.2 KB

26. Memorandum of Understanding (MOU) and Master Services Agreement (MSA).vtt

3.2 KB

10. Things Typically Monitored.vtt

3.2 KB

31. Shared, Generic, Guest, and Service Accounts.vtt

3.1 KB

19. Skills Training.vtt

2.9 KB

07. Clean Desk Policies.vtt

2.6 KB

17. Setting the Stage.vtt

2.0 KB

20. Funding and Executive Buy-in.vtt

2.0 KB

32. Privileged Accounts.vtt

1.9 KB

12. New Tools Are Constantly Developed.vtt

1.7 KB

11. Balancing Whats Reasonable.vtt

1.6 KB

15. Onboarding Offboarding.vtt

1.5 KB

23. Technology Diversity.vtt

1.4 KB

01. Module Overview.vtt

1.4 KB

18. Awareness Training.vtt

1.3 KB

14. Employee Protections.vtt

1.3 KB

06. Least Privilege.vtt

1.3 KB

24. Vendor Diversity.vtt

1.2 KB

30. User Account.vtt

1.2 KB

21. Continuous Improvement.vtt

1.2 KB

04. Mandatory Vacations.vtt

1.1 KB

13. Monitoring Social Media.vtt

1.1 KB

27. Business Partner Agreement (BPA).vtt

1.0 KB

29. Data Retention.vtt

1.0 KB

05. Separation of Duties.vtt

0.9 KB

25. Service-level Agreement (SLA).vtt

0.9 KB

02. Importance of Policies in Reducing Risk.vtt

0.8 KB

02. Importance of Policies in Reducing Risk.mp4

811.1 KB

26. Memorandum of Understanding (MOU) and Master Services Agreement (MSA).mp4

3.6 MB

09. Use Cases for Monitoring.mp4

3.6 MB

33. Change Management.mp4

3.4 MB

08. Background Checks, NDAs, and Role-based Awareness Training.mp4

3.3 MB

16. Culture and Creating a Culture of Security.mp4

3.3 MB

19. Skills Training.mp4

3.3 MB

28. EOL EOS.mp4

3.1 MB

31. Shared, Generic, Guest, and Service Accounts.mp4

3.1 MB

22. Wired Brain Coffees Approach to Training.mp4

3.1 MB

03. Job Rotation.mp4

3.0 MB

20. Funding and Executive Buy-in.mp4

2.6 MB

10. Things Typically Monitored.mp4

2.5 MB

34. Asset Management.mp4

2.4 MB

24. Vendor Diversity.mp4

2.2 MB

18. Awareness Training.mp4

2.2 MB

12. New Tools Are Constantly Developed.mp4

2.1 MB

07. Clean Desk Policies.mp4

2.0 MB

32. Privileged Accounts.mp4

1.8 MB

29. Data Retention.mp4

1.8 MB

17. Setting the Stage.mp4

1.5 MB

01. Module Overview.mp4

1.4 MB

13. Monitoring Social Media.mp4

1.4 MB

15. Onboarding Offboarding.mp4

1.3 MB

14. Employee Protections.mp4

1.3 MB

21. Continuous Improvement.mp4

1.3 MB

06. Least Privilege.mp4

1.3 MB

04. Mandatory Vacations.mp4

1.3 MB

11. Balancing Whats Reasonable.mp4

1.3 MB

23. Technology Diversity.mp4

1.2 MB

30. User Account.mp4

1.2 MB

/.../05. Identifying Network Attacks/

13. MAC Flooding.vtt

3.8 KB

02. Rogue Access Points and Evil Twin.vtt

6.2 KB

03. Bluejack and Bluesnarfing.vtt

6.2 KB

18. Smurf Attack (Amplification).vtt

5.5 KB

08. IV Attack.vtt

5.4 KB

10. On-path Attacks (Formerly MiTB).vtt

4.5 KB

16. Typo Squatting URL Hijacking.vtt

4.4 KB

17. Distributed Denial of Service (DDoS).vtt

3.9 KB

20. Malicious Code Execution.vtt

3.4 KB

01. Module Overview.vtt

1.3 KB

04. Dissociation.vtt

2.3 KB

05. Jamming.vtt

1.9 KB

06. RFID.vtt

2.1 KB

07. Near Field Communication (NFC).vtt

2.4 KB

14. MAC Cloning.vtt

3.0 KB

09. On-path Attacks (Formerly MiTM).vtt

1.9 KB

11. ARP Poisoning.vtt

2.5 KB

12. IPMAC Spoofing.vtt

1.5 KB

15. DNS Poisoning.vtt

1.8 KB

19. DDoS Attack Vectors.vtt

1.9 KB

03. Bluejack and Bluesnarfing.mp4

5.7 MB

18. Smurf Attack (Amplification).mp4

5.5 MB

02. Rogue Access Points and Evil Twin.mp4

5.4 MB

08. IV Attack.mp4

5.1 MB

17. Distributed Denial of Service (DDoS).mp4

4.5 MB

10. On-path Attacks (Formerly MiTB).mp4

4.3 MB

13. MAC Flooding.mp4

3.8 MB

16. Typo Squatting URL Hijacking.mp4

3.7 MB

14. MAC Cloning.mp4

3.1 MB

20. Malicious Code Execution.mp4

3.1 MB

07. Near Field Communication (NFC).mp4

3.0 MB

04. Dissociation.mp4

2.8 MB

11. ARP Poisoning.mp4

2.7 MB

06. RFID.mp4

2.3 MB

09. On-path Attacks (Formerly MiTM).mp4

2.1 MB

19. DDoS Attack Vectors.mp4

2.0 MB

15. DNS Poisoning.mp4

1.9 MB

05. Jamming.mp4

1.7 MB

12. IPMAC Spoofing.mp4

1.7 MB

01. Module Overview.mp4

1.3 MB

/.pad/

0

0.2 KB

1

0.0 KB

2

0.5 KB

3

0.5 KB

4

0.2 KB

5

0.0 KB

6

0.0 KB

7

0.0 KB

8

110.5 KB

9

68.8 KB

10

231.8 KB

11

7.0 KB

12

5.2 KB

13

5.9 KB

14

42.8 KB

15

292.5 KB

16

368.1 KB

17

374.1 KB

18

435.8 KB

19

4.0 KB

20

49.0 KB

21

2.1 KB

22

40.2 KB

23

95.2 KB

24

60.2 KB

25

86.1 KB

26

106.9 KB

27

177.0 KB

28

264.7 KB

29

541.2 KB

30

566.4 KB

31

2.2 KB

32

20.8 KB

33

91.9 KB

34

733.5 KB

35

29.5 KB

36

171.8 KB

37

46.9 KB

38

85.7 KB

39

117.6 KB

40

174.8 KB

41

227.8 KB

42

308.5 KB

43

469.0 KB

44

490.6 KB

45

494.1 KB

46

528.4 KB

47

553.1 KB

48

580.7 KB

49

614.5 KB

50

1.0 KB

51

27.5 KB

52

104.7 KB

53

953.4 KB

54

971.3 KB

55

976.9 KB

56

1.0 MB

57

4.8 KB

58

25.3 KB

59

39.5 KB

60

47.4 KB

61

182.5 KB

62

219.7 KB

63

277.7 KB

64

302.1 KB

65

322.8 KB

66

332.4 KB

67

402.0 KB

68

409.6 KB

69

477.9 KB

70

503.2 KB

71

508.2 KB

72

573.3 KB

73

598.9 KB

74

675.4 KB

75

681.2 KB

76

690.2 KB

77

719.0 KB

78

746.8 KB

79

771.1 KB

80

781.7 KB

81

787.3 KB

82

838.4 KB

83

856.8 KB

84

880.8 KB

85

886.0 KB

86

899.3 KB

87

1.0 MB

88

1.0 MB

89

1.0 MB

90

1.0 MB

91

17.5 KB

92

25.4 KB

93

35.8 KB

94

72.1 KB

95

84.2 KB

96

135.3 KB

97

160.0 KB

98

161.0 KB

99

204.5 KB

100

214.3 KB

101

217.2 KB

102

222.0 KB

103

234.6 KB

104

256.6 KB

105

353.8 KB

106

362.4 KB

107

458.5 KB

108

498.8 KB

109

500.6 KB

110

518.1 KB

111

525.4 KB

112

527.6 KB

113

555.8 KB

114

558.2 KB

115

565.9 KB

116

575.5 KB

117

584.3 KB

118

664.8 KB

119

718.6 KB

120

757.7 KB

121

775.8 KB

122

850.2 KB

123

864.8 KB

124

894.4 KB

125

895.2 KB

126

897.5 KB

127

900.8 KB

128

909.6 KB

129

936.9 KB

130

951.5 KB

131

961.9 KB

132

965.8 KB

133

966.9 KB

134

1.0 MB

135

4.5 KB

136

5.4 KB

137

26.4 KB

138

43.7 KB

139

45.5 KB

140

46.4 KB

141

81.3 KB

142

85.5 KB

143

100.4 KB

144

115.0 KB

145

119.5 KB

146

120.5 KB

147

137.5 KB

148

140.1 KB

149

155.1 KB

150

161.0 KB

151

162.2 KB

152

163.6 KB

153

182.7 KB

154

189.9 KB

155

210.1 KB

156

223.9 KB

157

225.4 KB

158

233.3 KB

159

243.7 KB

160

246.6 KB

161

278.9 KB

162

300.5 KB

163

324.8 KB

164

353.5 KB

165

354.4 KB

166

364.4 KB

167

396.7 KB

168

408.6 KB

169

408.7 KB

170

492.0 KB

171

510.5 KB

172

512.6 KB

173

515.5 KB

174

531.7 KB

175

545.0 KB

176

558.8 KB

177

560.3 KB

178

574.4 KB

179

587.8 KB

180

595.3 KB

181

628.2 KB

182

632.8 KB

183

633.0 KB

184

648.5 KB

185

652.4 KB

186

659.0 KB

187

669.1 KB

188

674.3 KB

189

679.7 KB

190

683.0 KB

191

724.1 KB

192

728.1 KB

193

738.1 KB

194

741.4 KB

195

747.9 KB

196

748.9 KB

197

751.6 KB

198

764.2 KB

199

785.9 KB

200

795.0 KB

201

825.9 KB

202

842.9 KB

203

843.7 KB

204

872.6 KB

205

875.9 KB

206

894.7 KB

207

896.6 KB

208

902.3 KB

209

903.1 KB

210

938.9 KB

211

941.7 KB

212

947.3 KB

213

952.6 KB

214

953.9 KB

215

968.1 KB

216

994.2 KB

217

994.7 KB

218

996.9 KB

219

998.5 KB

220

1.0 MB

221

1.0 MB

222

1.0 MB

223

1.0 MB

224

5.8 KB

225

12.8 KB

226

14.4 KB

227

21.8 KB

228

29.5 KB

229

39.9 KB

230

50.9 KB

231

63.5 KB

232

69.7 KB

233

85.4 KB

234

89.6 KB

235

94.6 KB

236

129.3 KB

237

157.0 KB

238

160.1 KB

239

161.5 KB

240

166.7 KB

241

176.2 KB

242

181.6 KB

243

189.8 KB

244

190.1 KB

245

206.8 KB

246

213.3 KB

247

226.7 KB

248

240.4 KB

249

253.9 KB

250

255.2 KB

251

271.3 KB

252

277.3 KB

253

285.2 KB

254

298.6 KB

255

299.4 KB

256

299.5 KB

257

306.4 KB

258

323.9 KB

259

340.9 KB

260

344.9 KB

261

351.6 KB

262

352.9 KB

263

353.5 KB

264

366.6 KB

265

369.7 KB

266

377.3 KB

267

398.0 KB

268

400.4 KB

269

405.9 KB

270

425.1 KB

271

426.3 KB

272

426.6 KB

273

438.7 KB

274

446.0 KB

275

448.8 KB

276

453.3 KB

277

459.5 KB

278

479.2 KB

279

487.1 KB

280

505.6 KB

281

518.4 KB

282

529.3 KB

283

539.3 KB

284

542.8 KB

285

552.2 KB

286

566.9 KB

287

567.6 KB

288

573.8 KB

289

577.0 KB

290

579.4 KB

291

585.4 KB

292

586.1 KB

293

593.7 KB

294

620.0 KB

295

625.1 KB

296

635.2 KB

297

648.4 KB

298

650.8 KB

299

653.6 KB

300

656.7 KB

301

662.0 KB

302

663.9 KB

303

665.4 KB

304

685.4 KB

305

698.6 KB

306

722.7 KB

307

727.5 KB

308

738.4 KB

309

738.8 KB

310

742.1 KB

311

758.3 KB

312

762.1 KB

313

768.2 KB

314

778.0 KB

315

779.3 KB

316

786.9 KB

317

814.3 KB

318

839.5 KB

319

843.7 KB

320

850.2 KB

321

855.2 KB

322

855.3 KB

323

878.1 KB

324

880.1 KB

325

890.0 KB

326

892.9 KB

327

894.6 KB

328

895.2 KB

329

899.2 KB

330

899.6 KB

331

907.5 KB

332

916.2 KB

333

931.2 KB

334

933.7 KB

335

937.3 KB

336

940.8 KB

337

953.6 KB

338

964.5 KB

339

972.7 KB

340

982.9 KB

341

993.1 KB

342

994.3 KB

343

995.9 KB

344

998.4 KB

345

999.0 KB

346

1.0 MB

347

1.0 MB

348

1.0 MB

349

1.0 MB

350

1.0 MB

351

1.0 MB

352

1.0 MB

353

1.0 MB

354

1.0 MB

355

1.0 MB

356

1.0 MB

357

1.0 MB

358

1.0 MB

359

1.0 MB

360

1.0 MB

361

11.7 KB

362

19.1 KB

363

31.4 KB

364

34.8 KB

365

34.9 KB

366

58.5 KB

367

59.2 KB

368

62.5 KB

369

64.5 KB

370

77.9 KB

371

84.4 KB

372

93.6 KB

373

98.1 KB

374

98.9 KB

375

106.4 KB

376

113.2 KB

377

114.6 KB

378

115.0 KB

379

128.4 KB

380

150.9 KB

381

152.6 KB

382

165.1 KB

383

166.8 KB

384

171.5 KB

385

184.2 KB

386

195.5 KB

387

206.0 KB

388

215.0 KB

389

219.1 KB

390

219.5 KB

391

230.7 KB

392

238.0 KB

393

238.2 KB

394

238.9 KB

395

255.1 KB

396

258.0 KB

397

266.8 KB

398

276.6 KB

399

295.2 KB

400

295.5 KB

401

295.6 KB

402

306.9 KB

403

312.2 KB

404

313.4 KB

405

319.6 KB

406

341.0 KB

407

345.1 KB

408

346.9 KB

409

348.3 KB

410

348.8 KB

411

382.1 KB

412

388.9 KB

413

390.1 KB

414

400.9 KB

415

408.2 KB

416

411.5 KB

417

421.4 KB

418

428.4 KB

419

428.8 KB

420

437.5 KB

421

438.2 KB

422

439.1 KB

423

449.7 KB

424

459.6 KB

425

465.3 KB

426

465.8 KB

427

492.1 KB

428

493.7 KB

429

499.6 KB

430

505.3 KB

431

506.3 KB

432

508.6 KB

433

509.4 KB

434

516.0 KB

435

517.5 KB

436

525.2 KB

437

526.4 KB

438

527.3 KB

439

539.7 KB

440

543.1 KB

441

550.2 KB

442

552.1 KB

443

553.6 KB

444

556.4 KB

445

558.0 KB

446

568.8 KB

447

580.7 KB

448

582.4 KB

449

583.6 KB

450

593.2 KB

451

610.2 KB

452

613.1 KB

453

627.8 KB

454

632.8 KB

455

634.0 KB

456

640.4 KB

457

645.0 KB

458

646.7 KB

459

648.1 KB

460

653.2 KB

461

661.0 KB

462

667.6 KB

463

667.9 KB

464

678.7 KB

465

678.8 KB

466

683.0 KB

467

691.4 KB

468

698.1 KB

469

704.3 KB

470

714.0 KB

471

721.5 KB

472

725.4 KB

473

725.7 KB

474

726.4 KB

475

729.2 KB

476

730.8 KB

477

738.7 KB

478

745.5 KB

479

748.3 KB

480

753.0 KB

481

753.9 KB

482

765.5 KB

483

769.2 KB

484

772.2 KB

485

785.2 KB

486

788.8 KB

487

789.1 KB

488

789.6 KB

489

795.2 KB

490

797.0 KB

491

801.2 KB

492

827.1 KB

493

830.1 KB

494

839.7 KB

495

842.2 KB

496

848.3 KB

497

852.8 KB

498

857.3 KB

499

859.6 KB

500

860.8 KB

501

864.7 KB

502

867.9 KB

503

868.5 KB

504

885.4 KB

505

887.0 KB

506

891.6 KB

507

893.7 KB

508

902.2 KB

509

908.0 KB

510

909.3 KB

511

909.9 KB

512

915.0 KB

513

922.0 KB

514

923.7 KB

515

932.6 KB

516

937.4 KB

517

943.4 KB

518

945.6 KB

519

948.2 KB

520

949.6 KB

521

955.3 KB

522

956.1 KB

523

956.7 KB

524

957.1 KB

525

983.1 KB

526

990.0 KB

527

997.0 KB

528

1.0 MB

529

1.0 MB

530

1.0 MB

531

1.0 MB

532

1.0 MB

533

1.0 MB

534

1.0 MB

535

1.0 MB

536

1.0 MB

537

1.0 MB

538

1.0 MB

539

4.9 KB

540

8.1 KB

541

8.3 KB

542

9.2 KB

543

9.6 KB

544

10.6 KB

545

24.9 KB

546

25.3 KB

547

31.4 KB

548

32.9 KB

549

40.5 KB

550

43.6 KB

551

43.6 KB

552

44.2 KB

553

49.4 KB

554

55.5 KB

555

61.7 KB

556

65.6 KB

557

67.5 KB

558

70.0 KB

559

77.8 KB

560

81.0 KB

561

85.1 KB

562

89.7 KB

563

94.9 KB

564

97.1 KB

565

103.6 KB

566

105.9 KB

567

109.8 KB

568

112.7 KB

569

116.7 KB

570

125.5 KB

571

129.8 KB

572

134.2 KB

573

134.8 KB

574

134.9 KB

575

135.4 KB

576

143.3 KB

577

143.6 KB

578

149.8 KB

579

150.7 KB

580

153.8 KB

581

154.4 KB

582

156.7 KB

583

156.8 KB

584

159.6 KB

585

175.4 KB

586

175.6 KB

587

182.7 KB

588

182.9 KB

589

184.5 KB

590

187.5 KB

591

190.7 KB

592

192.9 KB

593

202.4 KB

594

205.6 KB

595

209.4 KB

596

210.7 KB

597

212.7 KB

598

217.5 KB

599

219.7 KB

600

227.2 KB

601

239.3 KB

602

239.8 KB

603

243.9 KB

604

244.8 KB

605

246.4 KB

606

247.9 KB

607

251.1 KB

608

253.3 KB

609

254.0 KB

610

256.2 KB

611

274.2 KB

612

279.3 KB

613

280.1 KB

614

280.6 KB

615

281.6 KB

616

292.8 KB

617

294.1 KB

618

295.5 KB

619

295.5 KB

620

297.3 KB

621

307.5 KB

622

309.6 KB

623

316.9 KB

624

320.2 KB

625

325.0 KB

626

326.1 KB

627

329.3 KB

628

337.9 KB

629

339.8 KB

630

345.9 KB

631

354.8 KB

632

363.1 KB

633

363.3 KB

634

365.4 KB

635

370.0 KB

636

372.0 KB

637

377.3 KB

638

378.8 KB

639

381.0 KB

640

387.9 KB

641

390.5 KB

642

391.9 KB

643

393.1 KB

644

394.5 KB

645

396.3 KB

646

408.3 KB

647

411.9 KB

648

418.3 KB

649

431.1 KB

650

435.2 KB

651

440.3 KB

652

444.7 KB

653

447.6 KB

654

451.3 KB

655

455.0 KB

656

455.7 KB

657

473.1 KB

658

481.6 KB

659

489.7 KB

660

492.1 KB

661

493.1 KB

662

497.5 KB

663

498.4 KB

664

498.9 KB

665

511.5 KB

666

513.4 KB

667

514.1 KB

668

528.0 KB

669

536.2 KB

670

548.1 KB

671

559.2 KB

672

580.0 KB

673

596.1 KB

674

602.0 KB

675

604.4 KB

676

607.2 KB

677

608.2 KB

678

611.7 KB

679

612.0 KB

680

612.1 KB

681

618.1 KB

682

620.2 KB

683

628.1 KB

684

630.2 KB

685

635.8 KB

686

638.6 KB

687

643.8 KB

688

645.5 KB

689

648.7 KB

690

650.0 KB

691

652.7 KB

692

653.9 KB

693

654.5 KB

694

655.8 KB

695

662.6 KB

696

663.6 KB

697

663.9 KB

698

668.4 KB

699

677.1 KB

700

680.3 KB

701

685.4 KB

702

690.8 KB

703

692.6 KB

704

706.4 KB

705

712.1 KB

706

716.2 KB

707

720.5 KB

708

723.5 KB

709

724.8 KB

710

725.9 KB

711

726.1 KB

712

728.9 KB

713

729.4 KB

714

742.5 KB

715

753.0 KB

716

757.0 KB

717

760.5 KB

718

761.8 KB

719

765.7 KB

720

766.7 KB

721

768.4 KB

722

775.4 KB

723

777.7 KB

724

778.4 KB

725

783.3 KB

726

787.6 KB

727

798.4 KB

728

806.5 KB

729

814.2 KB

730

814.3 KB

731

817.7 KB

732

817.9 KB

733

818.3 KB

734

824.6 KB

735

826.1 KB

736

828.8 KB

737

840.1 KB

738

840.1 KB

739

845.7 KB

740

852.3 KB

741

853.2 KB

742

855.1 KB

743

858.4 KB

744

863.3 KB

745

881.3 KB

746

888.2 KB

747

890.8 KB

748

892.2 KB

749

892.9 KB

750

894.6 KB

751

910.8 KB

752

916.6 KB

753

942.5 KB

754

951.4 KB

755

964.3 KB

756

969.9 KB

757

972.6 KB

758

980.4 KB

759

995.8 KB

760

997.3 KB

761

1.0 MB

762

1.0 MB

763

1.0 MB

/.../Attacks, Threats, and Vulnerabilities for CompTIA Security+ By Christopher Rees/

attacks-threats-vulnerabilities-comptia-security-plus.zip

36.0 MB

/.../2. Tips and Advice for Passing the Exam/

1. Module Intro and Study Tips.vtt

6.9 KB

4. Objectives Study Guide.vtt

6.1 KB

3. Key Areas to Focus On.vtt

3.0 KB

2. Exam Tips.vtt

2.7 KB

1. Module Intro and Study Tips.mp4

6.1 MB

4. Objectives Study Guide.mp4

6.1 MB

2. Exam Tips.mp4

2.5 MB

3. Key Areas to Focus On.mp4

2.0 MB

/.../Operations and Incident Response for CompTIA Security+ By Christopher Rees/

operations-incident-response-comptia-security-plus.zip

26.3 MB

/.../Implementation of Secure Solutions for CompTIA Security+ By Christopher Rees/

implementation-comptia-security-plus.zip

24.0 MB

/.../02. Comparing Different Types of Social Engineering Techniques/

04. Types of Phishing.vtt

6.5 KB

11. Hoaxes.vtt

5.7 KB

08. Shoulder Surfing.vtt

5.3 KB

19. Hybrid Warfare.vtt

5.2 KB

05. Vishing.vtt

4.9 KB

06. SPAM.vtt

4.9 KB

25. Scarcity Urgency.mp4

956.2 KB

16. Credential Harvesting.vtt

4.6 KB

10. Tailgating.vtt

4.5 KB

09. Pharming.vtt

4.3 KB

18. Typo Squatting URL Hijacking.vtt

4.3 KB

01. Module Overview.vtt

2.8 KB

07. Dumpter Diving.vtt

2.4 KB

02. What Is Social Engineering.vtt

3.7 KB

13. Impersonation.vtt

2.3 KB

14. Identity Fraud.vtt

2.4 KB

15. Invoice Scam.vtt

2.8 KB

20. Social Media and Influence Campaigns.vtt

2.0 KB

22. Consensus and Social Proof.vtt

1.7 KB

23. Familiarity Liking.vtt

1.4 KB

24. Trust.vtt

1.4 KB

25. Scarcity Urgency.vtt

1.0 KB

26. Module Review.vtt

1.9 KB

21. Reasons for Effectiveness - Authority and Intimidation.vtt

3.6 KB

03. Phishing.vtt

3.5 KB

17. Watering Hole Attack.vtt

3.5 KB

12. Prepending.vtt

3.1 KB

03. Phishing.mp4

6.7 MB

11. Hoaxes.mp4

6.6 MB

10. Tailgating.mp4

6.1 MB

04. Types of Phishing.mp4

6.0 MB

17. Watering Hole Attack.mp4

5.2 MB

08. Shoulder Surfing.mp4

5.1 MB

05. Vishing.mp4

5.0 MB

06. SPAM.mp4

4.9 MB

15. Invoice Scam.mp4

4.8 MB

16. Credential Harvesting.mp4

4.8 MB

19. Hybrid Warfare.mp4

4.7 MB

09. Pharming.mp4

4.5 MB

18. Typo Squatting URL Hijacking.mp4

3.7 MB

12. Prepending.mp4

3.3 MB

21. Reasons for Effectiveness - Authority and Intimidation.mp4

3.2 MB

02. What Is Social Engineering.mp4

3.2 MB

01. Module Overview.mp4

3.2 MB

14. Identity Fraud.mp4

2.7 MB

20. Social Media and Influence Campaigns.mp4

2.1 MB

07. Dumpter Diving.mp4

2.0 MB

13. Impersonation.mp4

1.9 MB

22. Consensus and Social Proof.mp4

1.6 MB

26. Module Review.mp4

1.5 MB

23. Familiarity Liking.mp4

1.3 MB

24. Trust.mp4

1.2 MB

/.../06. Implementing Cybersecurity Resilience/

12. Backup Types.vtt

6.2 KB

02. Geographically Disperse.vtt

1.6 KB

03. Geographical Dispersal of Assets.vtt

2.4 KB

06. Load Balancer.vtt

2.1 KB

09. On-prem vs. Cloud.vtt

2.9 KB

10. Backup Plans Policies.vtt

2.2 KB

11. Backup Execution Frequency.vtt

2.3 KB

13. Backup Environments.vtt

2.5 KB

14. Online vs. Offline Backups.vtt

2.7 KB

18. Redundancy.vtt

2.9 KB

19. Fault Tolerant Hardware.vtt

1.4 KB

20. Technology and Vendor Diversity.vtt

3.0 KB

04. RAID.vtt

4.8 KB

21. Crypto and Control Diversity.vtt

4.6 KB

01. Module Intro.vtt

4.3 KB

17. High Availability.vtt

4.3 KB

16. Non-persistence, Snapshots, and Live Boot Media.vtt

3.9 KB

15. Backups - Distance Considerations.vtt

3.8 KB

07. Power Resiliency.vtt

3.8 KB

08. Replication.vtt

3.7 KB

05. Multipath.vtt

3.6 KB

12. Backup Types.mp4

5.8 MB

04. RAID.mp4

5.4 MB

08. Replication.mp4

4.4 MB

21. Crypto and Control Diversity.mp4

4.3 MB

20. Technology and Vendor Diversity.mp4

4.1 MB

07. Power Resiliency.mp4

4.0 MB

05. Multipath.mp4

3.8 MB

01. Module Intro.mp4

3.7 MB

17. High Availability.mp4

3.6 MB

15. Backups - Distance Considerations.mp4

3.6 MB

16. Non-persistence, Snapshots, and Live Boot Media.mp4

3.5 MB

09. On-prem vs. Cloud.mp4

3.3 MB

18. Redundancy.mp4

2.8 MB

14. Online vs. Offline Backups.mp4

2.6 MB

06. Load Balancer.mp4

2.4 MB

03. Geographical Dispersal of Assets.mp4

2.4 MB

11. Backup Execution Frequency.mp4

2.3 MB

13. Backup Environments.mp4

2.1 MB

10. Backup Plans Policies.mp4

1.9 MB

02. Geographically Disperse.mp4

1.6 MB

19. Fault Tolerant Hardware.mp4

1.4 MB

/.../07. Understanding Vulnerabilities and Security Risks/

09. Secure Protocols.vtt

5.9 KB

02. Cloud-based vs. On-premise.vtt

5.5 KB

11. Third-party Risks.vtt

5.1 KB

06. Weak Configuration Considerations.vtt

5.0 KB

13. Vulnerable Business Processes.vtt

4.6 KB

15. Improper or Weak Patch Management.vtt

4.6 KB

03. New Threats Zero Days.vtt

4.2 KB

12. Vendor Management.vtt

3.9 KB

07. Weak Cipher Suites and Implementations.vtt

3.7 KB

17. Impact Areas.vtt

3.6 KB

18. Effects of Impacts.vtt

3.5 KB

16. Legacy Platforms.vtt

3.1 KB

08. Improper Certificate and Key Management.vtt

2.7 KB

10. Default Configurations.vtt

2.6 KB

01. Module Overview.vtt

1.6 KB

04. Mis-configuration Weak Configuration.vtt

2.2 KB

05. Shared Accounts (Improperly Configured).vtt

2.3 KB

14. Outsourced Code Mangement.vtt

2.0 KB

09. Secure Protocols.mp4

5.8 MB

12. Vendor Management.mp4

5.2 MB

13. Vulnerable Business Processes.mp4

4.6 MB

02. Cloud-based vs. On-premise.mp4

4.3 MB

11. Third-party Risks.mp4

3.9 MB

15. Improper or Weak Patch Management.mp4

3.5 MB

06. Weak Configuration Considerations.mp4

3.3 MB

07. Weak Cipher Suites and Implementations.mp4

3.1 MB

03. New Threats Zero Days.mp4

3.0 MB

16. Legacy Platforms.mp4

2.8 MB

08. Improper Certificate and Key Management.mp4

2.7 MB

18. Effects of Impacts.mp4

2.6 MB

10. Default Configurations.mp4

2.4 MB

05. Shared Accounts (Improperly Configured).mp4

2.4 MB

04. Mis-configuration Weak Configuration.mp4

2.4 MB

17. Impact Areas.mp4

1.9 MB

14. Outsourced Code Mangement.mp4

1.6 MB

01. Module Overview.mp4

1.3 MB

/.../05. Understanding Authentication and Authorizations Methods/

01. Module Intro.vtt

1.4 KB

02. Directory Services.vtt

2.9 KB

03. Usernames.vtt

1.7 KB

04. Federation.vtt

1.8 KB

05. Transitive Trust Authentication.vtt

1.8 KB

06. Attestation.vtt

1.2 KB

07. Time-Based One-Time Password (TOTP).vtt

2.9 KB

08. HMAC-Based One-Time Password (HOTP).vtt

1.5 KB

09. SMS Authentication.vtt

1.7 KB

10. Tokens.vtt

2.1 KB

11. Static Codes.vtt

1.3 KB

12. Authentication Applications.vtt

1.8 KB

13. Push Notifications.vtt

1.8 KB

14. Smart Cards.vtt

1.8 KB

15. Proximity Cards.vtt

2.3 KB

16. Personal Identification Verification Card (PIV).vtt

1.4 KB

17. Common Access Card.vtt

1.4 KB

18. Biometric Factors.vtt

2.1 KB

19. Facial Recognition.vtt

2.9 KB

20. Vein and Gait Analysis.vtt

2.9 KB

21. Efficacy Rates.vtt

2.2 KB

22. Identification vs. Authentication vs. Authorization.vtt

2.1 KB

23. Multifactor Authentication.vtt

2.0 KB

25. Authorization.vtt

1.8 KB

26. Authentication Factors.vtt

2.2 KB

27. Authentication, Authorization, and Accounting (AAA).vtt

1.3 KB

28. On-prem vs. Cloud Requirements.vtt

5.0 KB

24. Authentication Factors.vtt

3.7 KB

28. On-prem vs. Cloud Requirements.mp4

4.6 MB

20. Vein and Gait Analysis.mp4

3.8 MB

24. Authentication Factors.mp4

3.5 MB

19. Facial Recognition.mp4

3.0 MB

02. Directory Services.mp4

2.9 MB

07. Time-Based One-Time Password (TOTP).mp4

2.6 MB

15. Proximity Cards.mp4

2.1 MB

12. Authentication Applications.mp4

2.1 MB

22. Identification vs. Authentication vs. Authorization.mp4

2.1 MB

09. SMS Authentication.mp4

2.0 MB

10. Tokens.mp4

2.0 MB

03. Usernames.mp4

2.0 MB

05. Transitive Trust Authentication.mp4

1.9 MB

26. Authentication Factors.mp4

1.9 MB

04. Federation.mp4

1.9 MB

16. Personal Identification Verification Card (PIV).mp4

1.9 MB

17. Common Access Card.mp4

1.8 MB

25. Authorization.mp4

1.7 MB

23. Multifactor Authentication.mp4

1.7 MB

21. Efficacy Rates.mp4

1.7 MB

13. Push Notifications.mp4

1.7 MB

14. Smart Cards.mp4

1.6 MB

08. HMAC-Based One-Time Password (HOTP).mp4

1.5 MB

01. Module Intro.mp4

1.4 MB

18. Biometric Factors.mp4

1.4 MB

06. Attestation.mp4

1.4 MB

11. Static Codes.mp4

1.4 MB

27. Authentication, Authorization, and Accounting (AAA).mp4

1.3 MB

/.../08. Defining Security Assessment Techniques/

08. Stages of Risk Management.vtt

5.5 KB

14. Intrusive vs. Non-intrusive.mp4

994.4 KB

20. Common Vulnerabilities and Exposures (CVE).vtt

5.2 KB

15. Passively Test Security Controls.mp4

969.4 KB

19. Things to Remember.vtt

4.9 KB

09. Risk Management Data Sources.vtt

4.8 KB

16. Credentialed vs. Non-credentialed.vtt

4.5 KB

07. Gathering and Correlating Information.vtt

3.8 KB

22. Security Information and Event Management (SEIM).vtt

3.8 KB

23. Security Orchestration, Automation, and Response.vtt

3.7 KB

05. Threat Intelligence Classification.vtt

3.4 KB

18. Identify Common Misconfigurations.vtt

3.3 KB

21. CVSS.vtt

3.3 KB

17. Identify Vulnerabilities and Lack of Security Controls.vtt

3.1 KB

03. What Is Cyber Threat Intelligence.vtt

2.7 KB

06. Strategic, Operational, and Tactical Intelligence.vtt

2.3 KB

01. Module Overview.vtt

1.8 KB

02. Specific Types of Threats.vtt

1.3 KB

04. Importance of Cyber Threat Intelligence.vtt

1.6 KB

10. Vulnerability Scanning.vtt

1.5 KB

11. False Positive.vtt

1.6 KB

12. False Positive Audits.vtt

1.1 KB

13. False Negatives.vtt

1.4 KB

14. Intrusive vs. Non-intrusive.vtt

0.9 KB

15. Passively Test Security Controls.vtt

1.2 KB

20. Common Vulnerabilities and Exposures (CVE).mp4

8.6 MB

08. Stages of Risk Management.mp4

5.0 MB

21. CVSS.mp4

4.9 MB

16. Credentialed vs. Non-credentialed.mp4

4.8 MB

22. Security Information and Event Management (SEIM).mp4

4.6 MB

09. Risk Management Data Sources.mp4

4.5 MB

19. Things to Remember.mp4

4.2 MB

07. Gathering and Correlating Information.mp4

3.9 MB

18. Identify Common Misconfigurations.mp4

3.2 MB

17. Identify Vulnerabilities and Lack of Security Controls.mp4

3.0 MB

23. Security Orchestration, Automation, and Response.mp4

2.9 MB

06. Strategic, Operational, and Tactical Intelligence.mp4

2.7 MB

05. Threat Intelligence Classification.mp4

2.6 MB

03. What Is Cyber Threat Intelligence.mp4

2.5 MB

11. False Positive.mp4

1.8 MB

01. Module Overview.mp4

1.5 MB

04. Importance of Cyber Threat Intelligence.mp4

1.4 MB

10. Vulnerability Scanning.mp4

1.3 MB

12. False Positive Audits.mp4

1.3 MB

13. False Negatives.mp4

1.3 MB

02. Specific Types of Threats.mp4

1.1 MB

/.../09. Defining Penetration Testing/

16. Red, Blue, Purple, and White Security Teams.vtt

4.2 KB

13. Types of Reconnaissance.vtt

5.3 KB

03. Penetration Testing Steps.vtt

5.0 KB

09. Persistence.mp4

776.2 KB

12. Pivoting.vtt

4.1 KB

05. Rules of Engagement.vtt

3.4 KB

08. Methods of Privilege Escalation.vtt

3.1 KB

06. Lateral Movement.vtt

2.7 KB

11. Bug Bounty.vtt

2.5 KB

10. Cleanup.vtt

2.4 KB

15. War Driving.vtt

2.4 KB

14. War Flying.vtt

2.3 KB

17. Module Review.vtt

2.2 KB

02. Penetration Testing.vtt

2.1 KB

01. Module Intro.vtt

1.1 KB

04. Known, Unknown, and Partially Known Environments.vtt

1.7 KB

07. Escalation of Privilege.vtt

1.2 KB

09. Persistence.vtt

1.1 KB

01. Module Intro.mp4

895.9 KB

13. Types of Reconnaissance.mp4

4.8 MB

11. Bug Bounty.mp4

4.1 MB

12. Pivoting.mp4

3.5 MB

05. Rules of Engagement.mp4

3.3 MB

16. Red, Blue, Purple, and White Security Teams.mp4

3.3 MB

03. Penetration Testing Steps.mp4

3.2 MB

14. War Flying.mp4

2.9 MB

15. War Driving.mp4

2.3 MB

02. Penetration Testing.mp4

1.9 MB

10. Cleanup.mp4

1.8 MB

06. Lateral Movement.mp4

1.8 MB

04. Known, Unknown, and Partially Known Environments.mp4

1.6 MB

17. Module Review.mp4

1.4 MB

07. Escalation of Privilege.mp4

1.1 MB

/.../09. Implementing Identity and Account Management Controls/

05. Certificate Issues.vtt

5.4 KB

13. User Access Best Practices.vtt

4.9 KB

01. Module Review.mp4

911.6 KB

17. Expiration.vtt

4.8 KB

19. Impossible TravelRisky Login.vtt

4.7 KB

16. Group Policy.vtt

4.3 KB

08. Account Management.vtt

3.7 KB

10. Password History.vtt

3.6 KB

15. Recertification.vtt

3.4 KB

03. IdP Example.vtt

3.0 KB

18. Recovery.vtt

2.9 KB

02. Identity Provider (IdP).vtt

2.7 KB

14. Permissions Auditing and Review.vtt

2.6 KB

04. Certificates, Tokens, and SSH Keys.vtt

2.5 KB

09. Password Complexity.vtt

2.5 KB

11. Password Reuse.vtt

2.2 KB

07. User Accounts.vtt

1.9 KB

12. Time of Day Restrictions.vtt

1.8 KB

06. Smart Cards.vtt

1.7 KB

21. Disablement.vtt

1.5 KB

20. Lockout.vtt

1.4 KB

22. Module Review.vtt

0.9 KB

01. Module Review.vtt

0.9 KB

22. Module Review.mp4

600.9 KB

05. Certificate Issues.mp4

4.6 MB

19. Impossible TravelRisky Login.mp4

4.6 MB

17. Expiration.mp4

4.0 MB

13. User Access Best Practices.mp4

3.9 MB

04. Certificates, Tokens, and SSH Keys.mp4

3.9 MB

08. Account Management.mp4

3.8 MB

10. Password History.mp4

3.7 MB

16. Group Policy.mp4

3.6 MB

02. Identity Provider (IdP).mp4

2.9 MB

18. Recovery.mp4

2.9 MB

15. Recertification.mp4

2.7 MB

03. IdP Example.mp4

2.6 MB

09. Password Complexity.mp4

2.4 MB

14. Permissions Auditing and Review.mp4

2.2 MB

11. Password Reuse.mp4

2.1 MB

07. User Accounts.mp4

2.0 MB

12. Time of Day Restrictions.mp4

2.0 MB

21. Disablement.mp4

1.8 MB

06. Smart Cards.mp4

1.5 MB

20. Lockout.mp4

1.2 MB

/.../06. Privacy and Sensitive Data Concepts and Considerations/

06. Data Classification.vtt

5.3 KB

04. Incident Notification and Escalation.vtt

3.9 KB

13. Information Lifecycle.vtt

3.9 KB

15. Terms of Agreement and Privacy Notice.vtt

3.8 KB

07. Privacy-enhancing Technologies, Data Masking, and Tokenization.vtt

3.4 KB

02. Company Obligations to Protect Security.vtt

3.4 KB

14. Privacy Impact Assessment.vtt

3.3 KB

05. Notifying Outside Agencies.vtt

2.8 KB

03. Potential Damages from Mishandled Data.vtt

2.7 KB

11. Data Steward Custodian.vtt

2.6 KB

08. Anonymization and Pseudo-anonymization.vtt

1.6 KB

01. Module Overview.vtt

1.3 KB

09. Data Owner.vtt

1.1 KB

12. Privacy Officer.vtt

0.9 KB

10. Data Controller and Processor.vtt

0.6 KB

12. Privacy Officer.mp4

872.1 KB

10. Data Controller and Processor.mp4

591.9 KB

06. Data Classification.mp4

5.3 MB

04. Incident Notification and Escalation.mp4

3.5 MB

15. Terms of Agreement and Privacy Notice.mp4

3.3 MB

14. Privacy Impact Assessment.mp4

3.3 MB

13. Information Lifecycle.mp4

3.0 MB

08. Anonymization and Pseudo-anonymization.mp4

2.6 MB

07. Privacy-enhancing Technologies, Data Masking, and Tokenization.mp4

2.6 MB

05. Notifying Outside Agencies.mp4

2.6 MB

11. Data Steward Custodian.mp4

2.4 MB

02. Company Obligations to Protect Security.mp4

2.4 MB

03. Potential Damages from Mishandled Data.mp4

2.2 MB

01. Module Overview.mp4

1.4 MB

09. Data Owner.mp4

1.0 MB

/.../2. Comparing and Contrasting Various Types of Controls/

7. Detective.mp4

955.6 KB

5. Deterrent.vtt

0.8 KB

8. Corrective Recovery and Compensating.vtt

2.7 KB

2. Goals of the Module.vtt

2.6 KB

3. Threat Types.vtt

1.9 KB

4. Types of Access Control (Managerial, Operational, and Physical).vtt

1.9 KB

1. Module Overview.vtt

1.9 KB

6. Preventive.vtt

1.1 KB

7. Detective.vtt

1.0 KB

9. Module Review.vtt

0.8 KB

6. Preventive.mp4

868.1 KB

9. Module Review.mp4

629.4 KB

5. Deterrent.mp4

764.2 KB

8. Corrective Recovery and Compensating.mp4

2.8 MB

2. Goals of the Module.mp4

2.5 MB

4. Types of Access Control (Managerial, Operational, and Physical).mp4

1.8 MB

1. Module Overview.mp4

1.5 MB

3. Threat Types.mp4

1.3 MB

/.../1. CompTIA Security+ Exam Overview/

1. Module Overview and Domains.vtt

4.4 KB

2. Passing the Exam - Whats Next.vtt

2.6 KB

5. Registering for an Exam.vtt

2.4 KB

3. Example Certifications.vtt

2.4 KB

4. Security+ Exam Format.vtt

2.2 KB

7. Prerequisite Experience.vtt

2.2 KB

6. Exam Lifecycle.vtt

1.6 KB

1. Module Overview and Domains.mp4

4.7 MB

4. Security+ Exam Format.mp4

3.6 MB

7. Prerequisite Experience.mp4

2.8 MB

2. Passing the Exam - Whats Next.mp4

2.4 MB

5. Registering for an Exam.mp4

2.0 MB

3. Example Certifications.mp4

2.0 MB

6. Exam Lifecycle.mp4

1.7 MB

/.../Attacks, Threats, and Vulnerabilities for CompTIA Security+ By Christopher Rees/1. Course Overview/

1. Course Overview.vtt

2.9 KB

1. Course Overview.mp4

3.9 MB

/.../Governance, Risk, and Compliance for CompTIA Security+ By Christopher Rees/

governance-risk-compliance-comptia-security-plus.zip

14.1 MB

/.../Operations and Incident Response for CompTIA Security+ By Christopher Rees/1. Course Overview/

1. Course Overview.vtt

3.2 KB

1. Course Overview.mp4

5.1 MB

/.../Governance, Risk, and Compliance for CompTIA Security+ By Christopher Rees/1. Course Overview/

1. Course Overview.vtt

3.2 KB

1. Course Overview.mp4

3.9 MB

/.../Architecture and Design for CompTIA Security+ By Christopher Rees/1. Course Overview/

1. Course Overview.vtt

3.1 KB

1. Course Overview.mp4

4.1 MB

/.../Implementation of Secure Solutions for CompTIA Security+ By Christopher Rees/1. Course Overview/

1. Course Overview.vtt

3.0 KB

1. Course Overview.mp4

4.0 MB

/.../CompTIA Security+ - Exam Briefing By Christopher Rees/

comptia-security-plus-exam-briefing.zip

10.1 MB

 

Total files 2370


Copyright © 2025 FileMood.com