FileMood

Download CompTIA Security+ (SY0-701) Complete Course & Exam

CompTIA Security SY0 701 Complete Course Exam

Name

CompTIA Security+ (SY0-701) Complete Course & Exam

 DOWNLOAD Copy Link

Total Size

18.1 GB

Total Files

790

Last Seen

2024-07-08 23:44

Hash

0A4141016405FE278104046F1D57B798045C299A

/28 - Conclusion/

001 Conclusion.mp4

294.3 MB

001 Conclusion_en.srt

30.8 KB

002 BONUS Where do I go from here_en.srt

7.9 KB

002 BONUS Where do I go from here.mp4

65.6 MB

/01 - Introduction/

001 Security-701-Study-Plan.pdf

135.6 KB

001 comptia-security-sy0-701-exam-objectives-5-0.pdf

191.1 KB

001 Download the Study Guide.html

0.2 KB

002 Exam Tips_en.srt

17.4 KB

001 CompTIA-Security-SY0-701-Study-Guide.pdf

1.5 MB

002 Exam Tips.mp4

165.3 MB

/.../22 - Vulnerability Management/

006 Conducting Vulnerability Scans (OBJ 4.3)_en.srt

72.8 KB

007 Assessing Vulnerability Scan Results (OBJ 4.3)_en.srt

28.3 KB

005 Analyzing Vulnerabilities (OBJ 4.3)_en.srt

26.1 KB

010 Vulnerability Reporting (OBJ 4.3)_en.srt

23.3 KB

003 Threat Intelligence Feeds (OBJ 4.3)_en.srt

17.3 KB

004 Responsible Disclosure Programs (OBJ 4.3)_en.srt

14.7 KB

008 Vulnerability Response and Remediation (OBJ 4.3)_en.srt

14.4 KB

009 Validating Vulnerability Remediation (OBJ 4.3)_en.srt

14.2 KB

002 Identifying Vulnerabilities (OBJ 4.3)_en.srt

13.1 KB

001 Vulnerability Management (OBJ 4.3)_en.srt

6.8 KB

006 Conducting Vulnerability Scans (OBJ 4.3).mp4

170.9 MB

007 Assessing Vulnerability Scan Results (OBJ 4.3).mp4

93.9 MB

005 Analyzing Vulnerabilities (OBJ 4.3).mp4

86.7 MB

010 Vulnerability Reporting (OBJ 4.3).mp4

82.6 MB

001 Vulnerability Management (OBJ 4.3).mp4

64.3 MB

008 Vulnerability Response and Remediation (OBJ 4.3).mp4

60.6 MB

003 Threat Intelligence Feeds (OBJ 4.3).mp4

58.3 MB

004 Responsible Disclosure Programs (OBJ 4.3).mp4

48.6 MB

002 Identifying Vulnerabilities (OBJ 4.3).mp4

38.9 MB

009 Validating Vulnerability Remediation (OBJ 4.3).mp4

35.8 MB

/.../16 - Security Infrastructure/

008 Securing Network Communications (OBJ 3.2)_en.srt

45.5 KB

002 Ports and Protocols (OBJ 4.5)_en.srt

33.5 KB

003 Firewalls (OBJ 3.2)_en.srt

29.4 KB

004 Configuring Firewalls (OBJ 4.5)_en.srt

28.8 KB

010 Infrastructure Considerations (OBJ 3.2)_en.srt

25.5 KB

007 Port Security (OBJ 3.2)_en.srt

23.7 KB

006 Network Appliances (OBJ 3.2)_en.srt

22.6 KB

011 Selecting Infrastructure Controls (OBJ 3.2)_en.srt

19.9 KB

009 SD-WAN and SASE (OBJ 3.2)_en.srt

16.8 KB

005 IDS and IPS (OBJ 3.2)_en.srt

13.3 KB

001 Security Infrastructure (OBJ 3.2 & 4.5)_en.srt

10.0 KB

008 Securing Network Communications (OBJ 3.2).mp4

192.3 MB

004 Configuring Firewalls (OBJ 4.5).mp4

110.8 MB

010 Infrastructure Considerations (OBJ 3.2).mp4

101.1 MB

007 Port Security (OBJ 3.2).mp4

95.9 MB

001 Security Infrastructure (OBJ 3.2 & 4.5).mp4

95.1 MB

006 Network Appliances (OBJ 3.2).mp4

93.3 MB

002 Ports and Protocols (OBJ 4.5).mp4

87.8 MB

003 Firewalls (OBJ 3.2).mp4

78.8 MB

009 SD-WAN and SASE (OBJ 3.2).mp4

68.7 MB

011 Selecting Infrastructure Controls (OBJ 3.2).mp4

66.2 MB

005 IDS and IPS (OBJ 3.2).mp4

39.0 MB

/.../13 - Audits and Assessments/

008 Performing a Basic PenTest (OBJ 5.5)_en.srt

38.4 KB

002 Internal Audits and Assessments (OBJ 5.5)_en.srt

15.4 KB

004 External Audits and Assessments (OBJ 5.5)_en.srt

14.3 KB

009 Attestation of Findings (OBJ 5.5)_en.srt

13.8 KB

007 Reconnaissance in Pentesting (OBJ 5.5)_en.srt

13.6 KB

006 Penetration Testing (OBJ 5.5)_en.srt

12.2 KB

001 Audits and Assessments (OBJ 5.5)_en.srt

9.6 KB

005 Performing an External Assessment (OBJ 5.5)_en.srt

9.5 KB

003 Performing an Internal Assessment (OBJ 5.5)_en.srt

9.0 KB

008 Performing a Basic PenTest (OBJ 5.5).mp4

161.5 MB

001 Audits and Assessments (OBJ 5.5).mp4

108.2 MB

009 Attestation of Findings (OBJ 5.5).mp4

74.1 MB

002 Internal Audits and Assessments (OBJ 5.5).mp4

60.8 MB

004 External Audits and Assessments (OBJ 5.5).mp4

54.9 MB

007 Reconnaissance in Pentesting (OBJ 5.5).mp4

53.6 MB

006 Penetration Testing (OBJ 5.5).mp4

53.4 MB

003 Performing an Internal Assessment (OBJ 5.5).mp4

38.4 MB

005 Performing an External Assessment (OBJ 5.5).mp4

35.7 MB

/.../07 - Data Protection/

009 Configuring a DLP (OBJ 4.5)_en.srt

37.5 KB

002 Data Classifications (OBJ 3.3)_en.srt

16.1 KB

003 Data Ownership (OBJ 4.2 & 5.1)_en.srt

10.4 KB

004 Data States (OBJ 3.3)_en.srt

9.7 KB

005 Data Types (OBJ 3.3 & 1.4)_en.srt

8.4 KB

008 Data Loss Prevention (DLP) (OBJ 4.4)_en.srt

8.0 KB

001 Data Protection (OBJ 1.4, 3.3, 4.2, 4.4, & 5.1)_en.srt

7.3 KB

007 Securing Data (OBJ 3.3)_en.srt

7.2 KB

006 Data Sovereignty (OBJ 3.3)_en.srt

5.7 KB

009 Configuring a DLP (OBJ 4.5).mp4

82.3 MB

001 Data Protection (OBJ 1.4, 3.3, 4.2, 4.4, & 5.1).mp4

73.9 MB

002 Data Classifications (OBJ 3.3).mp4

59.5 MB

003 Data Ownership (OBJ 4.2 & 5.1).mp4

49.9 MB

008 Data Loss Prevention (DLP) (OBJ 4.4).mp4

49.5 MB

005 Data Types (OBJ 3.3 & 1.4).mp4

37.8 MB

004 Data States (OBJ 3.3).mp4

34.1 MB

007 Securing Data (OBJ 3.3).mp4

23.4 MB

006 Data Sovereignty (OBJ 3.3).mp4

23.1 MB

/.../18 - Vulnerabilities and Attacks/

009 XSS and XSRF (OBJ 2.3 & 2.4)_en.srt

36.0 KB

007 SQL and XML Injections (OBJ 2.3 & 2.4)_en.srt

30.2 KB

003 Bluetooth Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1)_en.srt

16.0 KB

008 Conducting an SQL Injection (OBJ 2.3 & 2.4)_en.srt

15.2 KB

010 Buffer Overflow (OBJ 2.3 & 2.4)_en.srt

15.1 KB

002 Hardware Vulnerabilities (OBJ 2.2, 2.3, & 2.5)_en.srt

15.0 KB

001 Vulnerabilities and Attacks (OBJ 2.2, 2.3, 2.4, 2.5, & 4.1)_en.srt

14.7 KB

011 Race Conditions (OBJ 2.3)_en.srt

14.5 KB

004 Mobile Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1)_en.srt

11.8 KB

006 Operating System Vulnerabilities (OBJ 2.3 & 2.5)_en.srt

11.2 KB

005 Zero-day Vulnerabilities (OBJ 2.3)_en.srt

10.6 KB

001 Vulnerabilities and Attacks (OBJ 2.2, 2.3, 2.4, 2.5, & 4.1).mp4

146.3 MB

009 XSS and XSRF (OBJ 2.3 & 2.4).mp4

138.7 MB

007 SQL and XML Injections (OBJ 2.3 & 2.4).mp4

105.5 MB

008 Conducting an SQL Injection (OBJ 2.3 & 2.4).mp4

80.2 MB

011 Race Conditions (OBJ 2.3).mp4

60.5 MB

003 Bluetooth Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1).mp4

56.0 MB

002 Hardware Vulnerabilities (OBJ 2.2, 2.3, & 2.5).mp4

53.6 MB

006 Operating System Vulnerabilities (OBJ 2.3 & 2.5).mp4

50.9 MB

004 Mobile Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1).mp4

47.1 MB

010 Buffer Overflow (OBJ 2.3 & 2.4).mp4

45.6 MB

005 Zero-day Vulnerabilities (OBJ 2.3).mp4

39.8 MB

/.../08 - Cryptographic Solutions/

013 Cryptographic Attacks (OBJ 2.3 & 2.4)_en.srt

34.4 KB

008 Digital Certificates (OBJ 1.4)_en.srt

30.0 KB

001 Cryptographic Solutions (OBJ 1.4, 2.3, & 2.4)_en.srt

26.8 KB

001 Cryptographic Solutions (OBJ 1.4, 2.3, & 2.4).mp4

269.7 MB

005 Hashing (OBJ 1.4)_en.srt

21.1 KB

012 Obfuscation (OBJ 1.4)_en.srt

20.0 KB

002 Symmetric vs Asymmetric (OBJ 1.4)_en.srt

18.2 KB

006 Increasing Hash Security (OBJ 1.4)_en.srt

18.0 KB

004 Asymmetric Algorithms (OBJ 1.4)_en.srt

16.4 KB

007 Public Key Infrastructure (PKI) (OBJ 1.4)_en.srt

12.7 KB

010 Blockchain (OBJ 1.4)_en.srt

12.4 KB

011 Encryption Tools (OBJ 1.4)_en.srt

12.4 KB

003 Symmetric Algorithms (OBJ 1.4)_en.srt

12.3 KB

009 Exploring Digital Certificates (OBJ 1.4)_en.srt

6.9 KB

008 Digital Certificates (OBJ 1.4).mp4

113.7 MB

013 Cryptographic Attacks (OBJ 2.3 & 2.4).mp4

106.4 MB

005 Hashing (OBJ 1.4).mp4

92.8 MB

012 Obfuscation (OBJ 1.4).mp4

84.7 MB

002 Symmetric vs Asymmetric (OBJ 1.4).mp4

77.5 MB

006 Increasing Hash Security (OBJ 1.4).mp4

60.0 MB

011 Encryption Tools (OBJ 1.4).mp4

49.8 MB

003 Symmetric Algorithms (OBJ 1.4).mp4

45.4 MB

004 Asymmetric Algorithms (OBJ 1.4).mp4

43.5 MB

010 Blockchain (OBJ 1.4).mp4

41.3 MB

007 Public Key Infrastructure (PKI) (OBJ 1.4).mp4

41.3 MB

009 Exploring Digital Certificates (OBJ 1.4).mp4

24.9 MB

/.../17 - Identity and Access Management (IAM) Solutions/

004 Password Security (OBJ 4.6)_en.srt

32.3 KB

003 Multifactor Authentication (OBJ 4.6)_en.srt

30.6 KB

005 Password Attacks (OBJ 2.4)_en.srt

20.4 KB

006 Single Sign-On (SSO) (OBJ 4.6)_en.srt

19.4 KB

009 Access Control Models (OBJ 4.6)_en.srt

18.9 KB

010 Assigning Permissions (OBJ 4.6)_en.srt

14.1 KB

007 Federation (OBJ 4.6)_en.srt

10.7 KB

002 Identity and Access Management (IAM) (OBJ 4.6)_en.srt

9.9 KB

001 Identity and Access Management (IAM) Solutions (OBJ 2.4 & 4.6)_en.srt

8.7 KB

008 Privileged Access Management (PAM) (OBJ 4.6)_en.srt

6.7 KB

004 Password Security (OBJ 4.6).mp4

129.3 MB

003 Multifactor Authentication (OBJ 4.6).mp4

116.2 MB

001 Identity and Access Management (IAM) Solutions (OBJ 2.4 & 4.6).mp4

102.7 MB

009 Access Control Models (OBJ 4.6).mp4

79.9 MB

006 Single Sign-On (SSO) (OBJ 4.6).mp4

76.8 MB

010 Assigning Permissions (OBJ 4.6).mp4

66.9 MB

005 Password Attacks (OBJ 2.4).mp4

59.3 MB

002 Identity and Access Management (IAM) (OBJ 4.6).mp4

48.3 MB

007 Federation (OBJ 4.6).mp4

36.9 MB

008 Privileged Access Management (PAM) (OBJ 4.6).mp4

24.8 MB

/.../04 - Physical Security/

007 Door Locks (OBJ 1.2)_en.srt

30.7 KB

008 Access Badge Cloning (OBJ 2.4)_en.srt

19.6 KB

006 Access Control Vestibules (OBJ 1.2)_en.srt

18.2 KB

004 Surveillance Systems (OBJ 1.2)_en.srt

16.5 KB

002 Fencing and Bollards (OBJ 1.2)_en.srt

14.6 KB

003 Attacking with Brute Force (OBJ 2.4)_en.srt

13.0 KB

005 Bypassing Surveillance Systems (OBJ 2.4)_en.srt

10.6 KB

001 Physical Security (OBJ 1.2 & 2.4)_en.srt

8.8 KB

007 Door Locks (OBJ 1.2).mp4

141.8 MB

001 Physical Security (OBJ 1.2 & 2.4).mp4

82.8 MB

008 Access Badge Cloning (OBJ 2.4).mp4

76.0 MB

006 Access Control Vestibules (OBJ 1.2).mp4

69.6 MB

002 Fencing and Bollards (OBJ 1.2).mp4

66.2 MB

003 Attacking with Brute Force (OBJ 2.4).mp4

63.8 MB

004 Surveillance Systems (OBJ 1.2).mp4

54.9 MB

005 Bypassing Surveillance Systems (OBJ 2.4).mp4

50.0 MB

/.../14 - Cyber Resilience and Redundancy/

009 Redundant Site Considerations (OBJ 3.4)_en.srt

29.6 KB

007 Data Backups (OBJ 3.4)_en.srt

25.4 KB

006 Powering Data Centers (OBJ 3.4)_en.srt

25.0 KB

008 Continuity of Operations Plan (OBJ 3.4)_en.srt

22.8 KB

002 High Availability (OBJ 3.4)_en.srt

20.6 KB

003 Data Redundancy (OBJ 3.4)_en.srt

19.9 KB

005 Capacity Planning (OBJ 3.4)_en.srt

19.5 KB

010 Resilience and Recovery Testing (OBJ 3.4)_en.srt

16.1 KB

001 Cyber Resilience and Redundancy (OBJ 3.4)_en.srt

7.5 KB

004 Configuring a RAID (OBJ 3.4)_en.srt

7.4 KB

009 Redundant Site Considerations (OBJ 3.4).mp4

114.2 MB

005 Capacity Planning (OBJ 3.4).mp4

91.0 MB

006 Powering Data Centers (OBJ 3.4).mp4

85.3 MB

008 Continuity of Operations Plan (OBJ 3.4).mp4

79.7 MB

001 Cyber Resilience and Redundancy (OBJ 3.4).mp4

73.3 MB

010 Resilience and Recovery Testing (OBJ 3.4).mp4

69.3 MB

007 Data Backups (OBJ 3.4).mp4

68.2 MB

002 High Availability (OBJ 3.4).mp4

63.7 MB

003 Data Redundancy (OBJ 3.4).mp4

44.9 MB

004 Configuring a RAID (OBJ 3.4).mp4

26.9 MB

/.../23 - Alerting and Monitoring/

003 Alerting and Monitoring Activities (OBJ 4.4)_en.srt

28.9 KB

005 Security Information and Event Management (SIEM) (OBJ 4.4)_en.srt

26.8 KB

007 Security Content Automation and Protocol (SCAP) (OBJ 4.4)_en.srt

22.2 KB

008 NetFlow and Flow Analysis_en.srt

16.0 KB

004 Simple Network Management Protocol (SNMP) (OBJ 4.4)_en.srt

14.8 KB

009 Single Pane of Glass (OBJ 4.4)_en.srt

13.7 KB

001 Alerting and Monitoring (OBJ 4.4)_en.srt

13.1 KB

006 Data from Security Tools (OBJ 4.4)_en.srt

12.4 KB

002 Monitoring Resources (OBJ 4.4)_en.srt

11.2 KB

001 Alerting and Monitoring (OBJ 4.4).mp4

125.6 MB

003 Alerting and Monitoring Activities (OBJ 4.4).mp4

111.0 MB

005 Security Information and Event Management (SIEM) (OBJ 4.4).mp4

82.0 MB

007 Security Content Automation and Protocol (SCAP) (OBJ 4.4).mp4

69.7 MB

008 NetFlow and Flow Analysis.mp4

51.4 MB

002 Monitoring Resources (OBJ 4.4).mp4

45.4 MB

009 Single Pane of Glass (OBJ 4.4).mp4

43.2 MB

004 Simple Network Management Protocol (SNMP) (OBJ 4.4).mp4

36.2 MB

006 Data from Security Tools (OBJ 4.4).mp4

35.1 MB

/.../25 - Investigating an Incident/

002 Investigating with Data (OBJ 4.9)_en.srt

28.5 KB

005 Vulnerability Scans (OBJ 4.9)_en.srt

25.7 KB

006 Packet Captures (OBJ 4.9)_en.srt

19.7 KB

004 Automated Reports (OBJ 4.9)_en.srt

15.5 KB

011 IPSIDS Logs (OBJ 4.9)_en.srt

13.0 KB

007 Firewall Logs (OBJ 4.9)_en.srt

12.4 KB

012 Network Logs (OBJ 4.9)_en.srt

11.3 KB

013 Metadata (OBJ 4.9)_en.srt

10.6 KB

003 Dashboards (OBJ 4.9)_en.srt

9.4 KB

009 Endpoint Logs (OBJ 4.9)_en.srt

8.5 KB

010 OS-specific Security Logs (OBJ 4.9)_en.srt

8.5 KB

008 Application Logs (OBJ 4.9)_en.srt

8.2 KB

001 Investigating an Incident (OBJ 4.9)_en.srt

7.9 KB

002 Investigating with Data (OBJ 4.9).mp4

105.4 MB

006 Packet Captures (OBJ 4.9).mp4

89.6 MB

005 Vulnerability Scans (OBJ 4.9).mp4

82.3 MB

001 Investigating an Incident (OBJ 4.9).mp4

75.6 MB

011 IPSIDS Logs (OBJ 4.9).mp4

54.5 MB

004 Automated Reports (OBJ 4.9).mp4

50.8 MB

012 Network Logs (OBJ 4.9).mp4

42.7 MB

007 Firewall Logs (OBJ 4.9).mp4

37.2 MB

003 Dashboards (OBJ 4.9).mp4

36.0 MB

013 Metadata (OBJ 4.9).mp4

31.3 MB

009 Endpoint Logs (OBJ 4.9).mp4

30.0 MB

008 Application Logs (OBJ 4.9).mp4

28.9 MB

010 OS-specific Security Logs (OBJ 4.9).mp4

27.0 MB

/.../21 - Security Techniques/

010 Selecting Secure Protocols (OBJ 4.5)_en.srt

28.3 KB

003 Wireless Security Settings (OBJ 4.1)_en.srt

27.8 KB

004 Application Security (OBJ 4.1)_en.srt

25.5 KB

002 Wireless Infrastructure Security (OBJ 4.1)_en.srt

18.3 KB

008 Endpoint Detection and Response (OBJ 4.5)_en.srt

15.0 KB

007 Email Security (OBJ 4.5)_en.srt

14.7 KB

006 Web and DNS Filtering (OBJ 4.5)_en.srt

14.3 KB

005 Network Access Control (NAC) (OBJ 4.5)_en.srt

12.8 KB

009 User Behavior Analytics (OBJ 4.5)_en.srt

12.4 KB

001 Security Techniques (OBJ 4.1 & 4.5)_en.srt

7.4 KB

010 Selecting Secure Protocols (OBJ 4.5).mp4

121.3 MB

003 Wireless Security Settings (OBJ 4.1).mp4

101.8 MB

004 Application Security (OBJ 4.1).mp4

87.8 MB

002 Wireless Infrastructure Security (OBJ 4.1).mp4

87.7 MB

001 Security Techniques (OBJ 4.1 & 4.5).mp4

86.4 MB

006 Web and DNS Filtering (OBJ 4.5).mp4

65.1 MB

008 Endpoint Detection and Response (OBJ 4.5).mp4

64.5 MB

009 User Behavior Analytics (OBJ 4.5).mp4

63.2 MB

007 Email Security (OBJ 4.5).mp4

57.0 MB

005 Network Access Control (NAC) (OBJ 4.5).mp4

45.5 MB

/.../24 - Incident Response/

006 Digital Forensic Procedures (OBJ 4.8)_en.srt

27.7 KB

002 Incident Response Process (OBJ 4.8)_en.srt

23.6 KB

005 Incident Response Training and Testing (OBJ 4.8)_en.srt

20.0 KB

007 Data Collection Procedures (OBJ 4.8)_en.srt

19.5 KB

008 Disk Imaging and Analysis (OBJ 4.8)_en.srt

17.6 KB

004 Root Cause Analysis (OBJ 4.8)_en.srt

16.4 KB

003 Threat Hunting (OBJ 4.8)_en.srt

15.7 KB

001 Incident Response (OBJ 4.8)_en.srt

6.1 KB

006 Digital Forensic Procedures (OBJ 4.8).mp4

140.6 MB

008 Disk Imaging and Analysis (OBJ 4.8).mp4

106.8 MB

002 Incident Response Process (OBJ 4.8).mp4

98.0 MB

001 Incident Response (OBJ 4.8).mp4

68.8 MB

004 Root Cause Analysis (OBJ 4.8).mp4

68.4 MB

007 Data Collection Procedures (OBJ 4.8).mp4

56.9 MB

005 Incident Response Training and Testing (OBJ 4.8).mp4

55.1 MB

003 Threat Hunting (OBJ 4.8).mp4

54.1 MB

/.../26 - Automation and Orchestration/

008 Integrations and APIs (OBJ 4.7)_en.srt

27.2 KB

002 When to Automate and Orchestrate (OBJ 4.7)_en.srt

21.1 KB

007 Automating Application Development (OBJ 4.7)_en.srt

19.6 KB

003 Benefits of Automation and Orchestratation (OBJ 4.7)_en.srt

16.5 KB

005 Automating Onboarding (OBJ 4.7)_en.srt

15.5 KB

001 Automation and Orchestration (OBJ 4.7)_en.srt

14.7 KB

004 Automating Support Tickets (OBJ 4.7)_en.srt

14.1 KB

006 Automating Security (OBJ 4.7)_en.srt

10.0 KB

001 Automation and Orchestration (OBJ 4.7).mp4

147.6 MB

008 Integrations and APIs (OBJ 4.7).mp4

107.3 MB

002 When to Automate and Orchestrate (OBJ 4.7).mp4

83.3 MB

007 Automating Application Development (OBJ 4.7).mp4

79.2 MB

005 Automating Onboarding (OBJ 4.7).mp4

64.1 MB

003 Benefits of Automation and Orchestratation (OBJ 4.7).mp4

62.6 MB

004 Automating Support Tickets (OBJ 4.7).mp4

56.7 MB

006 Automating Security (OBJ 4.7).mp4

34.0 MB

/

TutsNode.org.txt

0.1 KB

/.pad/

0

2.3 KB

1

3.4 KB

2

0.1 KB

3

1.4 KB

4

333.6 KB

5

1.0 MB

6

381.4 KB

7

2.1 MB

8

1.3 MB

9

548.4 KB

10

850.3 KB

11

2.0 MB

12

1.8 MB

13

738.5 KB

14

1.8 MB

15

209.3 KB

16

328.5 KB

17

1.2 MB

18

1.1 MB

19

1.7 MB

20

148.7 KB

21

365.7 KB

22

1.4 MB

23

886.5 KB

24

1.8 MB

25

1.8 MB

26

169.7 KB

27

506.7 KB

28

673.2 KB

29

1.2 MB

30

1.4 MB

31

1.6 MB

32

2.0 MB

33

61.0 KB

34

851.3 KB

35

948.0 KB

36

1.7 MB

37

1.8 MB

38

540.8 KB

39

563.0 KB

40

1.4 MB

41

2.1 MB

42

473.5 KB

43

1.1 MB

44

1.6 MB

45

538.7 KB

46

1.0 MB

47

1.3 MB

48

1.4 MB

49

1.6 MB

50

210.0 KB

51

553.1 KB

52

241.7 KB

53

287.5 KB

54

419.7 KB

55

1.4 MB

56

1.6 MB

57

2.1 MB

58

698.7 KB

59

1.3 MB

60

173.2 KB

61

202.0 KB

62

442.1 KB

63

544.8 KB

64

547.2 KB

65

1.1 MB

66

1.2 MB

67

1.6 MB

68

1.6 MB

69

1.7 MB

70

1.9 MB

71

1.0 MB

72

1.4 MB

73

1.6 MB

74

1.9 MB

75

2.1 MB

76

531.8 KB

77

912.0 KB

78

954.7 KB

79

1.9 MB

80

135.1 KB

81

167.7 KB

82

767.7 KB

83

1.2 MB

84

1.6 MB

85

1.6 MB

86

2.0 MB

87

1.4 MB

88

1.6 MB

89

1.6 MB

90

1.6 MB

91

2.1 MB

92

67.2 KB

93

1.4 MB

94

903.3 KB

95

1.4 MB

96

1.6 MB

97

1.7 MB

98

1.7 MB

99

2.0 MB

100

388.2 KB

101

474.5 KB

102

613.8 KB

103

821.1 KB

104

978.9 KB

105

1.1 MB

106

220.0 KB

107

859.9 KB

108

904.7 KB

109

978.6 KB

110

1.5 MB

111

2.0 MB

112

11.0 KB

113

185.8 KB

114

475.8 KB

115

719.0 KB

116

904.8 KB

117

1.0 MB

118

1.2 MB

119

1.3 MB

120

1.6 MB

121

1.8 MB

122

133.7 KB

123

243.1 KB

124

346.0 KB

125

2.1 MB

126

181.1 KB

127

278.9 KB

128

746.8 KB

129

764.8 KB

130

793.0 KB

131

896.6 KB

132

1.4 MB

133

1.5 MB

134

1.5 MB

135

1.5 MB

136

1.8 MB

137

384.8 KB

138

415.7 KB

139

1.3 MB

140

1.6 MB

141

1.7 MB

142

1.9 MB

143

2.0 MB

144

2.1 MB

145

22.4 KB

146

632.7 KB

147

860.8 KB

148

1.5 MB

149

1.5 MB

150

1.5 MB

151

1.7 MB

152

1.7 MB

153

1.8 MB

154

1.9 MB

155

2.1 MB

156

293.5 KB

157

389.9 KB

158

899.7 KB

159

927.5 KB

160

1.2 MB

161

1.2 MB

162

1.0 MB

163

1.4 MB

164

1.5 MB

165

1.6 MB

166

1.6 MB

167

1.8 MB

168

350.5 KB

169

451.4 KB

170

566.4 KB

171

596.4 KB

172

790.7 KB

173

1.0 MB

174

1.2 MB

175

1.3 MB

176

1.4 MB

177

1.4 MB

178

1.7 MB

179

1.8 MB

180

2.0 MB

181

242.7 KB

182

511.5 KB

183

716.2 KB

184

1.2 MB

185

1.5 MB

186

1.6 MB

187

432.4 KB

188

522.1 KB

189

659.6 KB

190

727.7 KB

191

779.6 KB

192

929.6 KB

193

1.2 MB

194

1.3 MB

195

1.6 MB

196

10.1 KB

197

320.6 KB

198

559.7 KB

199

862.1 KB

200

1.4 MB

201

1.7 MB

202

442.5 KB

203

631.7 KB

204

643.9 KB

205

715.8 KB

206

1.3 MB

207

1.5 MB

208

1.6 MB

209

94.1 KB

210

821.5 KB

211

987.0 KB

212

1.2 MB

213

1.2 MB

214

1.5 MB

215

2.0 MB

216

250.7 KB

217

576.4 KB

218

827.2 KB

219

1.0 MB

220

1.2 MB

221

1.5 MB

222

1.7 MB

223

2.0 MB

224

2.0 MB

225

27.0 KB

226

161.9 KB

227

204.5 KB

228

222.8 KB

229

238.5 KB

230

551.2 KB

231

1.1 MB

232

1.3 MB

233

1.4 MB

234

1.5 MB

235

1.6 MB

236

1.7 MB

237

1.7 MB

238

1.8 MB

239

90.2 KB

240

103.5 KB

241

1.3 MB

242

1.3 MB

243

179.0 KB

244

247.1 KB

245

1.2 MB

246

1.5 MB

247

1.5 MB

248

1.6 MB

249

489.7 KB

250

1.1 MB

251

2.0 MB

252

93.5 KB

253

270.8 KB

254

369.5 KB

255

226.4 KB

256

333.3 KB

257

335.9 KB

258

1.8 MB

259

2.0 MB

260

740.3 KB

/.../27 - Security Awareness/

003 Password Management (OBJ 5.6)_en.srt

23.0 KB

004 Avoiding Social Engineering (OBJ 5.6)_en.srt

19.0 KB

002 Recognizing Insider Threats (OBJ 5.6)_en.srt

18.1 KB

005 Policy and Handbooks (OBJ 5.6)_en.srt

17.9 KB

006 Remote and Hybrid Work Environments (OBJ 5.6)_en.srt

17.2 KB

007 Creating a Culture of Security (OBJ 5.6)_en.srt

12.0 KB

001 Security Awareness (OBJ 5.6)_en.srt

9.2 KB

001 Security Awareness (OBJ 5.6).mp4

83.7 MB

003 Password Management (OBJ 5.6).mp4

83.7 MB

002 Recognizing Insider Threats (OBJ 5.6).mp4

83.3 MB

004 Avoiding Social Engineering (OBJ 5.6).mp4

77.4 MB

005 Policy and Handbooks (OBJ 5.6).mp4

76.0 MB

006 Remote and Hybrid Work Environments (OBJ 5.6).mp4

64.0 MB

007 Creating a Culture of Security (OBJ 5.6).mp4

36.6 MB

/.../05 - Social Engineering/

002 Motivational Triggers (OBJ 5.6)_en.srt

22.7 KB

010 Other Social Engineering Attacks (OBJ 2.2)_en.srt

19.6 KB

006 Preventing Phishing Attacks (OBJ 5.6)_en.srt

17.7 KB

005 Phishing Attacks (OBJ 2.2)_en.srt

16.8 KB

003 Impersonation (OBJ 2.2)_en.srt

15.4 KB

008 Frauds and Scams (OBJ 2.2)_en.srt

12.1 KB

007 Conducting an Anti-Phishing Campaign (OBJ 5.6)_en.srt

11.5 KB

009 Influence Campaigns (OBJ 2.2)_en.srt

11.1 KB

004 Pretexting (OBJ 2.2)_en.srt

10.5 KB

001 Social Engineering (OBJ 2.2 & 5.6)_en.srt

8.8 KB

002 Motivational Triggers (OBJ 5.6).mp4

126.1 MB

001 Social Engineering (OBJ 2.2 & 5.6).mp4

94.4 MB

010 Other Social Engineering Attacks (OBJ 2.2).mp4

82.2 MB

005 Phishing Attacks (OBJ 2.2).mp4

78.7 MB

004 Pretexting (OBJ 2.2).mp4

76.4 MB

006 Preventing Phishing Attacks (OBJ 5.6).mp4

69.9 MB

008 Frauds and Scams (OBJ 2.2).mp4

66.1 MB

003 Impersonation (OBJ 2.2).mp4

65.0 MB

009 Influence Campaigns (OBJ 2.2).mp4

50.9 MB

007 Conducting an Anti-Phishing Campaign (OBJ 5.6).mp4

46.7 MB

/20 - Hardening/

008 Group Policies (OBJ 2.5 & 4.5)_en.srt

20.9 KB

007 Patch Management (OBJ 2.5)_en.srt

20.6 KB

003 Restricting Applications (OBJ 2.5)_en.srt

17.1 KB

009 SELinux (OBJ 2.5 & 4.5)_en.srt

13.5 KB

005 Trusted Operating Systems (OBJ 2.5)_en.srt

11.8 KB

006 Updates and Patches (OBJ 2.5)_en.srt

11.8 KB

011 Secure Baselines (OBJ 2.5 and 4.1)_en.srt

11.7 KB

002 Changing Default Configurations (OBJ 2.5)_en.srt

11.2 KB

004 Unnecessary Services (OBJ 2.5)_en.srt

11.1 KB

010 Data Encryption Levels (2.5)_en.srt

10.8 KB

001 Hardening (OBJ 2.5, 4.1, & 4.5)_en.srt

9.1 KB

007 Patch Management (OBJ 2.5).mp4

98.9 MB

001 Hardening (OBJ 2.5, 4.1, & 4.5).mp4

91.7 MB

003 Restricting Applications (OBJ 2.5).mp4

73.4 MB

011 Secure Baselines (OBJ 2.5 and 4.1).mp4

59.0 MB

004 Unnecessary Services (OBJ 2.5).mp4

58.3 MB

006 Updates and Patches (OBJ 2.5).mp4

49.7 MB

002 Changing Default Configurations (OBJ 2.5).mp4

48.9 MB

005 Trusted Operating Systems (OBJ 2.5).mp4

47.7 MB

008 Group Policies (OBJ 2.5 & 4.5).mp4

40.4 MB

009 SELinux (OBJ 2.5 & 4.5).mp4

36.7 MB

010 Data Encryption Levels (2.5).mp4

34.3 MB

/.../12 - Asset and Change Management/

005 Asset Disposal and Decommissioning (OBJ 4.2)_en.srt

20.9 KB

006 Change Management (OBJ 1.3)_en.srt

16.9 KB

002 Acquisition and Procurement (OBJ 4.2)_en.srt

15.7 KB

004 Asset Management (OBJ 4.2)_en.srt

15.4 KB

007 Change Management Processes (OBJ 1.3)_en.srt

15.1 KB

003 Mobile Asset Deployments (OBJ 4.1)_en.srt

14.8 KB

008 Technical Implications of Changes (OBJ 1.3)_en.srt

11.6 KB

001 Asset and Change Management (OBJ 1.3, 4.1, & 4.2)_en.srt

11.0 KB

009 Documenting Changes (OBJ 1.3)_en.srt

10.9 KB

001 Asset and Change Management (OBJ 1.3, 4.1, & 4.2).mp4

106.3 MB

006 Change Management (OBJ 1.3).mp4

73.9 MB

005 Asset Disposal and Decommissioning (OBJ 4.2).mp4

68.6 MB

004 Asset Management (OBJ 4.2).mp4

60.1 MB

002 Acquisition and Procurement (OBJ 4.2).mp4

59.3 MB

003 Mobile Asset Deployments (OBJ 4.1).mp4

48.5 MB

007 Change Management Processes (OBJ 1.3).mp4

41.5 MB

009 Documenting Changes (OBJ 1.3).mp4

37.5 MB

008 Technical Implications of Changes (OBJ 1.3).mp4

34.0 MB

/.../03 - Threat Actors/

011 Outsmarting Threat Actors (OBJ 1.2)_en.srt

20.3 KB

010 Threat Vectors and Attack Surfaces (OBJ 2.2)_en.srt

18.2 KB

002 Threat Actor Motivations (OBJ 2.1)_en.srt

16.4 KB

007 Nation-state Actor (OBJ 2.1)_en.srt

13.8 KB

008 Insider Threats (OBJ 2.1)_en.srt

12.1 KB

006 Organized Crime (OBJ 2.1)_en.srt

8.7 KB

009 Shadow IT (OBJ 2.1)_en.srt

10.2 KB

001 Threat Actors (OBJ 1.2, 2.1, & 2.2)_en.srt

9.3 KB

003 Threat Actor Attributes (OBJ 2.1)_en.srt

9.2 KB

005 Hacktivists (OBJ 2.1)_en.srt

8.2 KB

004 Unskilled Attackers (OBJ 2.1)_en.srt

6.5 KB

010 Threat Vectors and Attack Surfaces (OBJ 2.2).mp4

105.0 MB

001 Threat Actors (OBJ 1.2, 2.1, & 2.2).mp4

90.9 MB

007 Nation-state Actor (OBJ 2.1).mp4

90.0 MB

011 Outsmarting Threat Actors (OBJ 1.2).mp4

83.4 MB

008 Insider Threats (OBJ 2.1).mp4

80.8 MB

009 Shadow IT (OBJ 2.1).mp4

69.6 MB

006 Organized Crime (OBJ 2.1).mp4

59.9 MB

002 Threat Actor Motivations (OBJ 2.1).mp4

56.6 MB

003 Threat Actor Attributes (OBJ 2.1).mp4

34.6 MB

005 Hacktivists (OBJ 2.1).mp4

33.9 MB

004 Unskilled Attackers (OBJ 2.1).mp4

27.2 MB

/.../02 - Fundamentals of Security/

001 Fundamentals of Security_en.srt

20.1 KB

001 Fundamentals of Security.mp4

204.1 MB

013 Zero Trust (OBJ 1.2)_en.srt

17.0 KB

007 Authentication (OBJ 1.2)_en.srt

15.4 KB

005 Availability (OBJ 1.2)_en.srt

14.2 KB

004 Integrity (OBJ 1.2)_en.srt

13.3 KB

003 Confidentiality (OBJ 1.2)_en.srt

13.1 KB

002 Threats and Vulnerabilities_en.srt

12.7 KB

011 Security Control Types (OBJ 1.1)_en.srt

12.3 KB

012 Gap Analysis (OBJ 1.1)_en.srt

12.1 KB

006 Non-repudiation (OBJ 1.2)_en.srt

11.5 KB

010 Security Control Categories (OBJ 1.1)_en.srt

11.1 KB

009 Accounting (OBJ 1.2)_en.srt

9.1 KB

008 Authorization (OBJ 1.2)_en.srt

8.1 KB

013 Zero Trust (OBJ 1.2).mp4

72.0 MB

007 Authentication (OBJ 1.2).mp4

63.5 MB

006 Non-repudiation (OBJ 1.2).mp4

57.4 MB

002 Threats and Vulnerabilities.mp4

55.1 MB

004 Integrity (OBJ 1.2).mp4

54.9 MB

005 Availability (OBJ 1.2).mp4

54.2 MB

012 Gap Analysis (OBJ 1.1).mp4

51.1 MB

010 Security Control Categories (OBJ 1.1).mp4

48.9 MB

011 Security Control Types (OBJ 1.1).mp4

45.7 MB

003 Confidentiality (OBJ 1.2).mp4

44.5 MB

009 Accounting (OBJ 1.2).mp4

32.2 MB

008 Authorization (OBJ 1.2).mp4

29.9 MB

/.../15 - Security Architecture/

002 On-premise versus the Cloud (OBJ 3.1)_en.srt

19.9 KB

004 Virtualization and Containerization (OBJ 2.3 & 3.1)_en.srt

19.8 KB

003 Cloud Security (OBJ 3.1 & 4.1)_en.srt

11.2 KB

013 Embedded Systems (OBJ 3.1 & 4.1)_en.srt

9.7 KB

011 Internet of Things (IoT) (OBJ 3.1 & 4.1)_en.srt

9.5 KB

001 Security Architecture (OBJ 3.1 & 4.1)_en.srt

8.9 KB

009 Infrastructure as Code (IaC) (OBJ 3.1)_en.srt

8.0 KB

010 Centralized vs Decentralized Architectures (OBJ 3.1)_en.srt

7.8 KB

012 ICS and SCADA (OBJ 3.1 & 4.1)_en.srt

7.7 KB

006 Microservices (OBJ 3.1)_en.srt

7.6 KB

005 Serverless (OBJ 3.1)_en.srt

7.0 KB

007 Network Infrastructure (OBJ 3.1)_en.srt

6.3 KB

008 Software-Defined Network (SDN) (OBJ 3.1)_en.srt

5.5 KB

002 On-premise versus the Cloud (OBJ 3.1).mp4

107.3 MB

001 Security Architecture (OBJ 3.1 & 4.1).mp4

90.7 MB

004 Virtualization and Containerization (OBJ 2.3 & 3.1).mp4

86.0 MB

011 Internet of Things (IoT) (OBJ 3.1 & 4.1).mp4

60.1 MB

003 Cloud Security (OBJ 3.1 & 4.1).mp4

50.6 MB

013 Embedded Systems (OBJ 3.1 & 4.1).mp4

44.0 MB

006 Microservices (OBJ 3.1).mp4

42.3 MB

007 Network Infrastructure (OBJ 3.1).mp4

40.4 MB

005 Serverless (OBJ 3.1).mp4

38.6 MB

009 Infrastructure as Code (IaC) (OBJ 3.1).mp4

35.6 MB

010 Centralized vs Decentralized Architectures (OBJ 3.1).mp4

35.4 MB

008 Software-Defined Network (SDN) (OBJ 3.1).mp4

34.3 MB

012 ICS and SCADA (OBJ 3.1 & 4.1).mp4

34.1 MB

/06 - Malware/

001 Malware (OBJ 2.4)_en.srt

19.7 KB

006 Ransomware (OBJ 2.4)_en.srt

18.7 KB

002 Viruses (OBJ 2.4)_en.srt

17.8 KB

005 Viruses and Trojans (OBJ 2.4)_en.srt

16.9 KB

009 Backdoors and Logic Bombs (OBJ 2.4)_en.srt

13.4 KB

013 Indications of Malware Attacks (OBJ 2.4)_en.srt

12.7 KB

008 Rootkits (OBJ 2.4)_en.srt

12.3 KB

010 Keylogger (OBJ 2.4)_en.srt

12.2 KB

007 Zombies and Botnets (OBJ 2.4)_en.srt

11.7 KB

011 Spyware and Bloatware (OBJ 2.4)_en.srt

11.6 KB

012 Malware Attack Techniques (OBJ 2.4)_en.srt

11.5 KB

001 Malware (OBJ 2.4).mp4

195.3 MB

004 Trojans (OBJ 2.4)_en.srt

8.8 KB

003 Worms (OBJ 2.4)_en.srt

7.6 KB

006 Ransomware (OBJ 2.4).mp4

101.9 MB

005 Viruses and Trojans (OBJ 2.4).mp4

91.3 MB

013 Indications of Malware Attacks (OBJ 2.4).mp4

73.9 MB

002 Viruses (OBJ 2.4).mp4

62.8 MB

009 Backdoors and Logic Bombs (OBJ 2.4).mp4

62.7 MB

010 Keylogger (OBJ 2.4).mp4

59.3 MB

007 Zombies and Botnets (OBJ 2.4).mp4

55.8 MB

008 Rootkits (OBJ 2.4).mp4

49.2 MB

012 Malware Attack Techniques (OBJ 2.4).mp4

43.7 MB

011 Spyware and Bloatware (OBJ 2.4).mp4

41.2 MB

004 Trojans (OBJ 2.4).mp4

31.2 MB

003 Worms (OBJ 2.4).mp4

27.3 MB

/.../19 - Malicious Activity/

002 Distributed Denial of Service (OBJ 2.4)_en.srt

17.9 KB

004 Directory Traversal Attack (OBJ 2.4)_en.srt

16.1 KB

010 Indicators of Compromise (IoC)_en.srt

14.8 KB

005 Execution and Escalation Attack (OBJ 2.4)_en.srt

14.3 KB

007 Session Hijacking (OBJ 2.4)_en.srt

11.7 KB

003 Domain Name System (DNS) Attacks (OBJ 2.4)_en.srt

9.8 KB

009 Injection Attacks_en.srt

8.9 KB

008 On-Path Attacks_en.srt

7.9 KB

001 Malicious Activity (OBJ 2.4)_en.srt

7.5 KB

006 Replay Attacks (OBJ 2.4)_en.srt

5.6 KB

001 Malicious Activity (OBJ 2.4).mp4

77.8 MB

002 Distributed Denial of Service (OBJ 2.4).mp4

68.1 MB

010 Indicators of Compromise (IoC).mp4

55.1 MB

004 Directory Traversal Attack (OBJ 2.4).mp4

48.0 MB

005 Execution and Escalation Attack (OBJ 2.4).mp4

45.2 MB

003 Domain Name System (DNS) Attacks (OBJ 2.4).mp4

35.5 MB

007 Session Hijacking (OBJ 2.4).mp4

35.4 MB

008 On-Path Attacks.mp4

33.5 MB

006 Replay Attacks (OBJ 2.4).mp4

29.8 MB

009 Injection Attacks.mp4

24.8 MB

/.../09 - Risk Management/

004 Risk Register (OBJ 5.2)_en.srt

14.8 KB

007 Risk Management Strategies (OBJ 5.2)_en.srt

11.7 KB

003 Risk Identification (OBJ 5.2)_en.srt

11.1 KB

001 Risk Management (OBJ 5.2)_en.srt

9.2 KB

006 Quantitative Risk Analysis (OBJ 5.2)_en.srt

8.6 KB

008 Risk Monitoring and Reporting (OBJ 5.2)_en.srt

7.4 KB

005 Qualitative Risk Analysis (OBJ 5.2)_en.srt

6.9 KB

002 Risk Assessment Frequency (OBJ 5.2)_en.srt

6.7 KB

001 Risk Management (OBJ 5.2).mp4

105.7 MB

004 Risk Register (OBJ 5.2).mp4

64.8 MB

007 Risk Management Strategies (OBJ 5.2).mp4

49.0 MB

003 Risk Identification (OBJ 5.2).mp4

44.8 MB

005 Qualitative Risk Analysis (OBJ 5.2).mp4

38.7 MB

008 Risk Monitoring and Reporting (OBJ 5.2).mp4

30.2 MB

002 Risk Assessment Frequency (OBJ 5.2).mp4

22.3 MB

006 Quantitative Risk Analysis (OBJ 5.2).mp4

22.3 MB

/.../10 - Third-party Vendor Risks/

003 Supply Chain Attacks (OBJ 2.2 & 5.3)_en.srt

14.6 KB

005 Vendor Selection and Monitoring (OBJ 5.3)_en.srt

12.6 KB

006 Contracts and Agreements (OBJ 5.3)_en.srt

11.9 KB

004 Vendor Assessment (OBJ 5.3)_en.srt

11.7 KB

002 Supply Chain Risks (OBJ 2.3 & 5.3)_en.srt

10.0 KB

001 Third-party Vendor Risks (OBJ 2.2, 2.3, & 5.3)_en.srt

7.0 KB

003 Supply Chain Attacks (OBJ 2.2 & 5.3).mp4

80.4 MB

001 Third-party Vendor Risks (OBJ 2.2, 2.3, & 5.3).mp4

70.4 MB

006 Contracts and Agreements (OBJ 5.3).mp4

57.1 MB

005 Vendor Selection and Monitoring (OBJ 5.3).mp4

54.7 MB

004 Vendor Assessment (OBJ 5.3).mp4

53.3 MB

002 Supply Chain Risks (OBJ 2.3 & 5.3).mp4

46.6 MB

/.../11 - Governance and Compliance/

007 Governance Considerations (OBJ 5.1)_en.srt

12.5 KB

001 Governance and Compliance (OBJ 5.1 & 5.4)_en.srt

11.0 KB

008 Compliance (OBJ 5.4)_en.srt

10.5 KB

004 Policies (OBJ 5.1)_en.srt

9.4 KB

006 Procedures (OBJ 5.1)_en.srt

9.2 KB

002 Governance (OBJ 5.1)_en.srt

8.9 KB

005 Standards (OBJ 5.1)_en.srt

8.2 KB

009 Non-compliance Consequences (OBJ 5.4)_en.srt

7.1 KB

003 Governance Structures (OBJ 5.1)_en.srt

6.7 KB

001 Governance and Compliance (OBJ 5.1 & 5.4).mp4

109.7 MB

009 Non-compliance Consequences (OBJ 5.4).mp4

56.6 MB

008 Compliance (OBJ 5.4).mp4

49.3 MB

007 Governance Considerations (OBJ 5.1).mp4

47.5 MB

002 Governance (OBJ 5.1).mp4

40.7 MB

005 Standards (OBJ 5.1).mp4

35.4 MB

004 Policies (OBJ 5.1).mp4

33.5 MB

006 Procedures (OBJ 5.1).mp4

32.2 MB

003 Governance Structures (OBJ 5.1).mp4

28.3 MB

 

Total files 790


Copyright © 2024 FileMood.com