FileMood

Download CompTIA Security+ (SY0-601) Cert Prep 9 Operations and Incident Response

CompTIA Security SY0 601 Cert Prep Operations and Incident Response

Name

CompTIA Security+ (SY0-601) Cert Prep 9 Operations and Incident Response

 DOWNLOAD Copy Link

Total Size

491.4 MB

Total Files

76

Last Seen

2024-09-06 23:49

Hash

B891D74F169507C74F0CA599922E1E1F034BB9AD

/[TutsNode.com] - CompTIA Security+ (SY0-601) Cert Prep 9/

29 Password forensics.mp4

30.4 MB

01 Operations and incident response.en.srt

1.5 KB

01 Operations and incident response.mp4

9.1 MB

02 What you need to know.en.srt

1.1 KB

02 What you need to know.mp4

1.9 MB

03 Study resources.en.srt

3.3 KB

03 Study resources.mp4

8.6 MB

04 Build an incident response program.en.srt

8.2 KB

04 Build an incident response program.mp4

17.7 MB

05 Creating an incident response team.en.srt

4.4 KB

05 Creating an incident response team.mp4

12.2 MB

06 Incident communications plan.en.srt

5.3 KB

06 Incident communications plan.mp4

13.7 MB

07 Incident identification.en.srt

8.4 KB

07 Incident identification.mp4

18.5 MB

08 Escalation and notification.en.srt

4.7 KB

08 Escalation and notification.mp4

7.7 MB

09 Mitigation.en.srt

4.7 KB

09 Mitigation.mp4

7.6 MB

10 Containment techniques.en.srt

6.0 KB

10 Containment techniques.mp4

8.0 MB

11 Incident eradication and recovery.en.srt

11.1 KB

11 Incident eradication and recovery.mp4

19.3 MB

12 Validation.en.srt

4.9 KB

12 Validation.mp4

5.8 MB

13 Post-incident activities.en.srt

7.7 KB

13 Post-incident activities.mp4

16.3 MB

14 Incident response exercises.en.srt

3.4 KB

14 Incident response exercises.mp4

8.7 MB

15 MITRE ATT&CK.en.srt

4.5 KB

15 MITRE ATT&CK.mp4

19.1 MB

16 Diamond Model of Intrusion Analysis.en.srt

5.9 KB

16 Diamond Model of Intrusion Analysis.mp4

6.3 MB

17 Cyber kill chain analysis.en.srt

3.5 KB

17 Cyber kill chain analysis.mp4

7.8 MB

18 Logging security information.en.srt

10.6 KB

18 Logging security information.mp4

17.1 MB

19 Security information and event management.en.srt

8.3 KB

19 Security information and event management.mp4

14.3 MB

20 Cloud audits and investigations.en.srt

8.5 KB

20 Cloud audits and investigations.mp4

17.7 MB

21 Conducting investigations.en.srt

7.8 KB

21 Conducting investigations.mp4

16.8 MB

22 Evidence types.en.srt

7.0 KB

22 Evidence types.mp4

10.7 MB

23 Introduction to forensics.en.srt

6.8 KB

23 Introduction to forensics.mp4

11.1 MB

24 System and file forensics.en.srt

8.8 KB

24 System and file forensics.mp4

17.2 MB

25 File carving.en.srt

7.0 KB

25 File carving.mp4

15.2 MB

26 Creating forensic images.en.srt

10.3 KB

26 Creating forensic images.mp4

13.6 MB

27 Digital forensics toolkit.en.srt

4.9 KB

27 Digital forensics toolkit.mp4

9.1 MB

28 Operating system analysis.en.srt

12.6 KB

28 Operating system analysis.mp4

25.4 MB

29 Password forensics.en.srt

14.2 KB

30 Network forensics.en.srt

8.1 KB

30 Network forensics.mp4

19.8 MB

31 Software forensics.en.srt

8.7 KB

31 Software forensics.mp4

28.4 MB

32 Mobile device forensics.en.srt

2.3 KB

32 Mobile device forensics.mp4

3.4 MB

33 Embedded device forensics.en.srt

5.0 KB

33 Embedded device forensics.mp4

11.3 MB

34 Chain of custody.en.srt

3.8 KB

34 Chain of custody.mp4

7.5 MB

35 Ediscovery and evidence production.en.srt

6.3 KB

35 Ediscovery and evidence production.mp4

14.8 MB

36 Exploitation frameworks.en.srt

11.7 KB

36 Exploitation frameworks.mp4

17.5 MB

37 Continuing your studies.en.srt

1.3 KB

37 Continuing your studies.mp4

1.8 MB

/

TutsNode.com.txt

0.1 KB

[TGx]Downloaded from torrentgalaxy.to .txt

0.6 KB

 

Total files 76


Copyright © 2024 FileMood.com