FileMood

Download CompTIA Security+ SY0-701

CompTIA Security SY0 701

Name

CompTIA Security+ SY0-701

 DOWNLOAD Copy Link

Total Size

6.7 GB

Total Files

540

Last Seen

2024-07-08 23:39

Hash

2E2281B5A17A4640F91E48984A5ED5D9842EB133

/.../Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/

002. 12.1 Data Types.mp4

90.0 MB

002. 12.1 Data Types en.srt

34.8 KB

003. 12.2 Data Classification en.srt

20.6 KB

004. 12.3 Data Protection en.srt

19.8 KB

001. Learning objectives en.srt

0.6 KB

005. 12.4 Deep Dive Quiz en.srt

12.7 KB

003. 12.2 Data Classification.mp4

51.9 MB

004. 12.3 Data Protection.mp4

48.3 MB

005. 12.4 Deep Dive Quiz.mp4

26.2 MB

001. Learning objectives.mp4

2.8 MB

/

TutsNode.org.txt

0.1 KB

[TGx]Downloaded from torrentgalaxy.to .txt

0.6 KB

/.../Lesson 6 Explain Common Threat Vectors and Attack Surfaces/

004. 6.3 Social Engineering en.srt

36.2 KB

004. 6.3 Social Engineering.mp4

85.4 MB

003. 6.2 Third-Party and Supply Chain Threat Vectors en.srt

25.1 KB

002. 6.1 Operational Threat Vectors en.srt

23.9 KB

001. Learning objectives en.srt

0.7 KB

005. 6.4 Deep Dive Quiz en.srt

15.0 KB

003. 6.2 Third-Party and Supply Chain Threat Vectors.mp4

59.0 MB

002. 6.1 Operational Threat Vectors.mp4

53.6 MB

005. 6.4 Deep Dive Quiz.mp4

29.3 MB

001. Learning objectives.mp4

3.3 MB

/.../Lesson 1 Compare and Contrast Various Types of Security Controls/

001. Learning objectives en.srt

0.7 KB

002. 1.1 Control Objectives en.srt

32.9 KB

003. 1.2 Control Categories and Classifications en.srt

20.1 KB

004. 1.3 Deep Dive Quiz en.srt

13.9 KB

002. 1.1 Control Objectives.mp4

74.5 MB

003. 1.2 Control Categories and Classifications.mp4

46.6 MB

004. 1.3 Deep Dive Quiz.mp4

31.4 MB

001. Learning objectives.mp4

3.0 MB

/.../Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/

003. 10.2 Cloud Services en.srt

34.6 KB

009. 10.8 Deep Dive Quiz en.srt

25.9 KB

007. 10.6 Embedded Systems en.srt

21.6 KB

005. 10.4 Data Center Solution Elements en.srt

20.8 KB

004. 10.3 Cloud Infrastructure en.srt

20.6 KB

006. 10.5 Virtualization en.srt

18.5 KB

002. 10.1 Computing Architecture Models en.srt

18.4 KB

001. Learning objectives en.srt

0.8 KB

008. 10.7 Internet of Things (IoT) en.srt

16.9 KB

003. 10.2 Cloud Services.mp4

73.8 MB

009. 10.8 Deep Dive Quiz.mp4

57.3 MB

007. 10.6 Embedded Systems.mp4

56.6 MB

005. 10.4 Data Center Solution Elements.mp4

52.6 MB

004. 10.3 Cloud Infrastructure.mp4

52.3 MB

006. 10.5 Virtualization.mp4

45.5 MB

002. 10.1 Computing Architecture Models.mp4

44.3 MB

008. 10.7 Internet of Things (IoT).mp4

43.2 MB

001. Learning objectives.mp4

3.9 MB

/.../Lesson 28 Given a Scenario, Implement Security Awareness Practices/

002. 28.1 Education, Training, and Awareness en.srt

34.4 KB

003. 28.2 Deep Dive Quiz en.srt

11.0 KB

001. Learning objectives en.srt

1.4 KB

002. 28.1 Education, Training, and Awareness.mp4

78.2 MB

003. 28.2 Deep Dive Quiz.mp4

23.1 MB

001. Learning objectives.mp4

5.4 MB

/.../Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/

003. 4.2 Encryption en.srt

33.8 KB

004. 4.3 Hashing and Digital Signatures en.srt

26.0 KB

002. 4.1 Cryptography Primer en.srt

25.5 KB

001. Learning objectives en.srt

1.3 KB

008. 4.7 Deep Dive Quiz en.srt

24.5 KB

005. 4.4 Digital Certificates en.srt

19.9 KB

003. 4.2 Encryption.mp4

84.5 MB

006. 4.5 Emerging Cryptography en.srt

12.6 KB

007. 4.6 Steganography en.srt

10.5 KB

002. 4.1 Cryptography Primer.mp4

63.8 MB

004. 4.3 Hashing and Digital Signatures.mp4

60.7 MB

008. 4.7 Deep Dive Quiz.mp4

51.1 MB

005. 4.4 Digital Certificates.mp4

46.6 MB

006. 4.5 Emerging Cryptography.mp4

32.4 MB

007. 4.6 Steganography.mp4

26.8 MB

001. Learning objectives.mp4

5.8 MB

/.../Lesson 20 Explain the Importance of Automation and Orchestration Related to Secure Operations/

003. 20.2 Deep Dive Quiz en.srt

10.7 KB

002. 20.1 Scripting, Automation, and Orchestration en.srt

21.5 KB

001. Learning objectives en.srt

0.7 KB

002. 20.1 Scripting, Automation, and Orchestration.mp4

55.9 MB

003. 20.2 Deep Dive Quiz.mp4

20.9 MB

001. Learning objectives.mp4

3.1 MB

/.pad/

0

0.0 KB

1

0.1 KB

2

0.0 KB

3

267.1 KB

4

464.7 KB

5

1.0 MB

6

600.2 KB

7

994.9 KB

8

295.3 KB

9

560.6 KB

10

772.7 KB

11

71.8 KB

12

91.8 KB

13

213.1 KB

14

72.1 KB

15

166.2 KB

16

427.5 KB

17

610.0 KB

18

379.8 KB

19

139.1 KB

20

87.9 KB

21

997.9 KB

22

86.8 KB

23

721.9 KB

24

268.5 KB

25

482.4 KB

26

728.7 KB

27

917.0 KB

28

937.7 KB

29

342.1 KB

30

333.5 KB

31

874.8 KB

32

62.5 KB

33

240.7 KB

34

699.2 KB

35

767.3 KB

36

377.3 KB

37

484.7 KB

38

558.2 KB

39

664.0 KB

40

881.2 KB

41

942.0 KB

42

28.3 KB

43

149.4 KB

44

701.7 KB

45

852.9 KB

46

970.3 KB

47

990.9 KB

48

1.0 MB

49

89.2 KB

50

167.8 KB

51

484.2 KB

52

527.9 KB

53

543.1 KB

54

555.1 KB

55

280.7 KB

56

332.2 KB

57

954.7 KB

58

956.0 KB

59

412.0 KB

60

441.9 KB

61

530.9 KB

62

633.8 KB

63

742.6 KB

64

830.8 KB

65

318.6 KB

66

732.0 KB

67

964.6 KB

68

1.0 MB

69

0.3 KB

70

285.8 KB

71

670.1 KB

72

929.5 KB

73

545.8 KB

74

550.7 KB

75

517.6 KB

76

530.7 KB

77

623.1 KB

78

724.0 KB

79

93.8 KB

80

126.7 KB

81

566.8 KB

82

801.7 KB

83

199.2 KB

84

768.4 KB

85

809.6 KB

86

879.4 KB

87

444.9 KB

88

502.2 KB

89

52.0 KB

90

215.4 KB

91

113.7 KB

92

282.9 KB

93

695.6 KB

94

966.6 KB

95

871.9 KB

96

1.0 MB

97

496.5 KB

98

159.6 KB

99

468.7 KB

100

1.0 MB

101

9.0 KB

102

221.3 KB

103

531.6 KB

104

1.0 MB

105

143.2 KB

106

69.9 KB

107

139.5 KB

108

694.9 KB

109

422.0 KB

110

20.2 KB

111

113.4 KB

112

283.8 KB

113

593.4 KB

114

294.1 KB

115

1.0 MB

116

432.9 KB

117

457.1 KB

118

666.8 KB

119

3.3 KB

120

94.0 KB

121

530.7 KB

122

177.1 KB

123

13.7 KB

124

159.4 KB

125

131.6 KB

126

723.7 KB

127

43.6 KB

128

429.8 KB

129

850.4 KB

130

78.0 KB

131

470.6 KB

132

794.7 KB

133

1.0 MB

134

29.1 KB

135

310.3 KB

136

380.3 KB

137

737.8 KB

138

741.6 KB

139

181.3 KB

140

768.8 KB

141

850.6 KB

142

925.7 KB

143

662.6 KB

144

675.0 KB

145

688.4 KB

146

950.0 KB

147

520.5 KB

148

888.2 KB

149

448.0 KB

150

1.0 MB

151

461.7 KB

152

491.0 KB

153

723.2 KB

154

845.7 KB

155

8.9 KB

156

669.5 KB

157

685.7 KB

158

743.1 KB

159

953.7 KB

160

44.4 KB

161

309.6 KB

162

311.5 KB

163

318.0 KB

164

386.1 KB

165

403.0 KB

166

573.1 KB

167

603.1 KB

168

641.4 KB

169

807.3 KB

170

875.5 KB

171

899.0 KB

172

955.0 KB

173

35.4 KB

174

80.0 KB

175

112.3 KB

176

128.9 KB

177

198.5 KB

178

281.0 KB

179

281.5 KB

180

304.8 KB

/.../Lesson 2 Summarize Fundamental Security Concepts/

001. Learning objectives en.srt

0.8 KB

004. 2.3 Physical Security en.srt

28.7 KB

007. 2.6 Deep Dive Quiz en.srt

28.3 KB

003. 2.2 Zero Trust en.srt

23.2 KB

005. 2.4 Environmental Impact en.srt

22.0 KB

002. 2.1 Security and Privacy Principles en.srt

18.7 KB

006. 2.5 Deception and Disruption en.srt

15.0 KB

004. 2.3 Physical Security.mp4

67.5 MB

007. 2.6 Deep Dive Quiz.mp4

60.9 MB

003. 2.2 Zero Trust.mp4

53.9 MB

005. 2.4 Environmental Impact.mp4

50.4 MB

002. 2.1 Security and Privacy Principles.mp4

45.0 MB

006. 2.5 Deception and Disruption.mp4

38.1 MB

001. Learning objectives.mp4

3.4 MB

/.../Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/

003. 18.2 TCPIP and Secure Protocols en.srt

32.3 KB

006. 18.5 Deep Dive Quiz en.srt

22.9 KB

002. 18.1 Enhancing Security with Network Devices en.srt

19.6 KB

004. 18.3 Email Security en.srt

16.8 KB

003. 18.2 TCPIP and Secure Protocols.mp4

79.0 MB

005. 18.4 Group Policy and SELinux en.srt

13.4 KB

001. Learning objectives en.srt

0.7 KB

002. 18.1 Enhancing Security with Network Devices.mp4

52.8 MB

006. 18.5 Deep Dive Quiz.mp4

51.9 MB

004. 18.3 Email Security.mp4

43.8 MB

005. 18.4 Group Policy and SELinux.mp4

35.5 MB

001. Learning objectives.mp4

3.6 MB

/.../Lesson 23 Summarize Effective Security Governance/

003. 23.2 Governance Documents en.srt

29.8 KB

002. 23.1 Governance Structure en.srt

27.0 KB

004. 23.3 Deep Dive Quiz en.srt

14.1 KB

001. Learning objectives en.srt

0.7 KB

003. 23.2 Governance Documents.mp4

69.1 MB

002. 23.1 Governance Structure.mp4

67.7 MB

004. 23.3 Deep Dive Quiz.mp4

28.0 MB

001. Learning objectives.mp4

3.2 MB

/.../Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/

004. 11.3 Firewalls en.srt

29.8 KB

003. 11.2 Network Access Control en.srt

27.2 KB

005. 11.4 Secure Communications en.srt

22.6 KB

002. 11.1 Network Devices en.srt

18.1 KB

006. 11.5 Deep Dive Quiz en.srt

15.4 KB

001. Learning objectives en.srt

0.8 KB

004. 11.3 Firewalls.mp4

72.1 MB

003. 11.2 Network Access Control.mp4

68.1 MB

005. 11.4 Secure Communications.mp4

58.4 MB

002. 11.1 Network Devices.mp4

41.5 MB

006. 11.5 Deep Dive Quiz.mp4

33.5 MB

001. Learning objectives.mp4

3.9 MB

/.../Lesson 16 Explain Various Activities Associated with Vulnerability Management/

003. 16.2 Vulnerability Response and Remediation en.srt

28.3 KB

002. 16.1 Vulnerability Identification en.srt

21.4 KB

004. 16.3 Deep Dive Quiz en.srt

13.1 KB

001. Learning objectives en.srt

0.7 KB

003. 16.2 Vulnerability Response and Remediation.mp4

73.5 MB

002. 16.1 Vulnerability Identification.mp4

56.8 MB

004. 16.3 Deep Dive Quiz.mp4

28.8 MB

001. Learning objectives.mp4

3.1 MB

/.../Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/

006. 19.5 Access Control and Authorization en.srt

28.2 KB

002. 19.1 Identity and Access Management (IAM) en.srt

27.5 KB

008. 19.7 Deep Dive Quiz en.srt

26.9 KB

004. 19.3 Authentication en.srt

24.9 KB

003. 19.2 Federated Identity en.srt

21.1 KB

007. 19.6 Privileged Access Management en.srt

17.4 KB

005. 19.4 Biometrics en.srt

16.4 KB

001. Learning objectives en.srt

0.8 KB

006. 19.5 Access Control and Authorization.mp4

71.8 MB

002. 19.1 Identity and Access Management (IAM).mp4

69.0 MB

004. 19.3 Authentication.mp4

60.1 MB

008. 19.7 Deep Dive Quiz.mp4

54.0 MB

003. 19.2 Federated Identity.mp4

49.8 MB

007. 19.6 Privileged Access Management.mp4

45.0 MB

005. 19.4 Biometrics.mp4

41.4 MB

001. Learning objectives.mp4

3.8 MB

/.../Lesson 26 Summarize Elements of Effective Security Compliance/

003. 26.2 Privacy Principles en.srt

28.1 KB

002. 26.1 Compliance Monitoring en.srt

16.1 KB

004. 26.3 Deep Dive Quiz en.srt

9.1 KB

001. Learning objectives en.srt

0.9 KB

003. 26.2 Privacy Principles.mp4

71.6 MB

002. 26.1 Compliance Monitoring.mp4

42.1 MB

004. 26.3 Deep Dive Quiz.mp4

17.8 MB

001. Learning objectives.mp4

3.6 MB

/.../Lesson 17 Explain Security Alerting and Monitoring Concepts and Tools/

002. 17.1 Logging and Analysis en.srt

27.6 KB

003. 17.2 SNMP, NetFlow, and SCAP en.srt

18.1 KB

004. 17.3 Deep Dive Quiz en.srt

13.4 KB

001. Learning objectives en.srt

0.9 KB

002. 17.1 Logging and Analysis.mp4

68.0 MB

003. 17.2 SNMP, NetFlow, and SCAP.mp4

48.2 MB

004. 17.3 Deep Dive Quiz.mp4

27.3 MB

001. Learning objectives.mp4

4.1 MB

/.../Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/

003. 13.2 Resiliency Concepts en.srt

27.4 KB

004. 13.3 Continuity of Operations en.srt

22.4 KB

002. 13.1 Backup and Recovery en.srt

21.2 KB

005. 13.4 Deep Dive Quiz en.srt

14.6 KB

001. Learning objectives en.srt

1.0 KB

003. 13.2 Resiliency Concepts.mp4

66.7 MB

004. 13.3 Continuity of Operations.mp4

51.0 MB

002. 13.1 Backup and Recovery.mp4

49.9 MB

005. 13.4 Deep Dive Quiz.mp4

30.0 MB

001. Learning objectives.mp4

4.5 MB

/.../Lesson 3 Explain the Importance of Change Management Processes and the Impact to Security/

001. Learning objectives en.srt

0.7 KB

003. 3.2 Change Management en.srt

20.9 KB

002. 3.1 Configuration Management en.srt

20.3 KB

004. 3.3 Deep Dive Quiz en.srt

15.7 KB

003. 3.2 Change Management.mp4

52.3 MB

002. 3.1 Configuration Management.mp4

48.6 MB

004. 3.3 Deep Dive Quiz.mp4

33.0 MB

001. Learning objectives.mp4

2.9 MB

/.../Lesson 24 Explain Elements of the Risk Management Process/

003. 24.2 Risk Assessment and Analysis en.srt

26.1 KB

005. 24.4 Business Impact Analysis en.srt

25.0 KB

006. 24.5 Deep Dive Quiz en.srt

24.4 KB

004. 24.3 Risk Response and Treatment en.srt

19.7 KB

002. 24.1 Risk Concepts en.srt

16.0 KB

001. Learning objectives en.srt

0.9 KB

003. 24.2 Risk Assessment and Analysis.mp4

69.1 MB

006. 24.5 Deep Dive Quiz.mp4

56.4 MB

005. 24.4 Business Impact Analysis.mp4

54.8 MB

004. 24.3 Risk Response and Treatment.mp4

51.9 MB

002. 24.1 Risk Concepts.mp4

37.8 MB

001. Learning objectives.mp4

3.9 MB

/.../Lesson 5 Compare and Contrast Common Threat Actors and Motivations/

002. 5.1 Threat Actors and Attributes en.srt

26.1 KB

001. Learning objectives en.srt

0.7 KB

003. 5.2 Threat Modeling and Intelligence en.srt

16.3 KB

004. 5.3 Deep Dive Quiz en.srt

11.1 KB

002. 5.1 Threat Actors and Attributes.mp4

59.3 MB

003. 5.2 Threat Modeling and Intelligence.mp4

39.8 MB

004. 5.3 Deep Dive Quiz.mp4

22.9 MB

001. Learning objectives.mp4

3.0 MB

/.../Module 1 General Security Concepts/

001. Module introduction en.srt

2.1 KB

001. Module introduction.mp4

8.9 MB

/.../Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/

008. 8.7 Cryptographic Attacks en.srt

24.7 KB

009. 8.8 Deep Dive Quiz en.srt

23.4 KB

003. 8.2 Malware Attacks en.srt

22.2 KB

006. 8.5 Application Attacks en.srt

20.7 KB

001. Learning objectives en.srt

0.8 KB

005. 8.4 Digital Infrastructure Attacks en.srt

19.8 KB

007. 8.6 Wireless Attacks en.srt

17.1 KB

004. 8.3 Brute Force Attacks en.srt

16.7 KB

002. 8.1 Indicators of Malicious Activity en.srt

13.6 KB

008. 8.7 Cryptographic Attacks.mp4

58.8 MB

009. 8.8 Deep Dive Quiz.mp4

50.4 MB

003. 8.2 Malware Attacks.mp4

49.6 MB

005. 8.4 Digital Infrastructure Attacks.mp4

48.3 MB

006. 8.5 Application Attacks.mp4

45.6 MB

007. 8.6 Wireless Attacks.mp4

39.6 MB

004. 8.3 Brute Force Attacks.mp4

36.9 MB

002. 8.1 Indicators of Malicious Activity.mp4

30.8 MB

001. Learning objectives.mp4

3.8 MB

/.../Lesson 21 Explain Appropriate Incident Response Activities/

007. 21.6 Deep Dive Quiz en.srt

24.3 KB

004. 21.3 Evidence Handling en.srt

23.9 KB

002. 21.1 Incident Management en.srt

21.8 KB

005. 21.4 Forensic Examination en.srt

21.7 KB

003. 21.2 Incident Response en.srt

20.1 KB

006. 21.5 Disclosure and Notification en.srt

19.6 KB

001. Learning objectives en.srt

1.1 KB

004. 21.3 Evidence Handling.mp4

61.8 MB

002. 21.1 Incident Management.mp4

53.4 MB

006. 21.5 Disclosure and Notification.mp4

52.5 MB

005. 21.4 Forensic Examination.mp4

52.5 MB

003. 21.2 Incident Response.mp4

49.7 MB

007. 21.6 Deep Dive Quiz.mp4

49.5 MB

001. Learning objectives.mp4

4.6 MB

/.../Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/

004. 14.3 Wireless Design en.srt

23.8 KB

007. 14.6 Application Security en.srt

23.2 KB

002. 14.1 Secure Baselines and Hardening Targets en.srt

21.5 KB

003. 14.2 Wireless Configuration en.srt

20.3 KB

006. 14.5 Mobile Device Management en.srt

20.0 KB

009. 14.8 Deep Dive Quiz en.srt

18.3 KB

005. 14.4 Mobile Connectivity en.srt

17.6 KB

008. 14.7 Secure Coding en.srt

14.4 KB

001. Learning objectives en.srt

1.0 KB

007. 14.6 Application Security.mp4

59.5 MB

004. 14.3 Wireless Design.mp4

58.9 MB

003. 14.2 Wireless Configuration.mp4

51.9 MB

005. 14.4 Mobile Connectivity.mp4

49.9 MB

006. 14.5 Mobile Device Management.mp4

47.9 MB

002. 14.1 Secure Baselines and Hardening Targets.mp4

47.3 MB

009. 14.8 Deep Dive Quiz.mp4

43.3 MB

008. 14.7 Secure Coding.mp4

33.6 MB

001. Learning objectives.mp4

4.3 MB

/.../Lesson 15 Explain the Security Implications of Proper Hardware, Software, and Data Asset Management/

003. 15.2 Deletion, Disposal, and Destruction en.srt

22.2 KB

002. 15.1 Asset Management en.srt

18.9 KB

004. 15.3 Deep Dive Quiz en.srt

16.1 KB

001. Learning objectives en.srt

0.8 KB

003. 15.2 Deletion, Disposal, and Destruction.mp4

54.0 MB

002. 15.1 Asset Management.mp4

45.4 MB

004. 15.3 Deep Dive Quiz.mp4

38.7 MB

001. Learning objectives.mp4

3.6 MB

/.../Lesson 27 Explain Types and Purposes of Audits and Assessment/

002. 27.1 Audit and Assurance en.srt

21.9 KB

003. 27.2 Penetration Testing Concepts en.srt

19.5 KB

004. 27.3 Penetration Testing Tools and Techiques en.srt

18.9 KB

005. 27.4 Deep Dive Quiz en.srt

16.3 KB

001. Learning objectives en.srt

1.1 KB

002. 27.1 Audit and Assurance.mp4

53.3 MB

003. 27.2 Penetration Testing Concepts.mp4

49.0 MB

004. 27.3 Penetration Testing Tools and Techiques.mp4

47.6 MB

005. 27.4 Deep Dive Quiz.mp4

33.3 MB

001. Learning objectives.mp4

4.6 MB

/.../Lesson 7 Explain Various Types of Vulnerabilities/

001. Learning objectives en.srt

0.6 KB

003. 7.2 Network, OS, and Cloud Vulnerabilities en.srt

17.0 KB

002. 7.1 Vulnerability Primer en.srt

16.7 KB

004. 7.3 Deep Dive Quiz en.srt

15.4 KB

003. 7.2 Network, OS, and Cloud Vulnerabilities.mp4

38.5 MB

002. 7.1 Vulnerability Primer.mp4

36.7 MB

004. 7.3 Deep Dive Quiz.mp4

32.5 MB

001. Learning objectives.mp4

2.9 MB

/.../Lesson 9 Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise/

002. 9.1 Secure Design Principles en.srt

20.5 KB

001. Learning objectives en.srt

1.3 KB

003. 9.2 Segmentation en.srt

18.3 KB

004. 9.3 Deep Dive Quiz en.srt

15.5 KB

002. 9.1 Secure Design Principles.mp4

52.5 MB

003. 9.2 Segmentation.mp4

45.6 MB

004. 9.3 Deep Dive Quiz.mp4

31.3 MB

001. Learning objectives.mp4

5.2 MB

/.../Lesson 22 Given a Scenario, Use Data Sources to Support an Investigation/

002. 22.1 Data Sources en.srt

20.3 KB

003. 22.2 Deep Dive Quiz en.srt

9.1 KB

001. Learning objectives en.srt

1.3 KB

002. 22.1 Data Sources.mp4

54.1 MB

003. 22.2 Deep Dive Quiz.mp4

19.1 MB

001. Learning objectives.mp4

5.6 MB

/.../Lesson 25 Explain the Processes Associated with Third-Party Risk Assessment and Management/

002. 25.1 Third-party Risk Management en.srt

20.0 KB

003. 25.2 Deep Dive Quiz en.srt

13.6 KB

001. Learning objectives en.srt

0.8 KB

002. 25.1 Third-party Risk Management.mp4

44.5 MB

003. 25.2 Deep Dive Quiz.mp4

29.1 MB

001. Learning objectives.mp4

3.3 MB

/.../Module 5 Closer Look Labs/

002. Policies and standards en.srt

14.1 KB

003. Quantitative Risk Analysis en.srt

9.5 KB

004. Privacy Walkthrough en.srt

7.6 KB

001. Passive Reconnaissance en.srt

6.9 KB

002. Policies and standards.mp4

21.3 MB

001. Passive Reconnaissance.mp4

19.5 MB

003. Quantitative Risk Analysis.mp4

14.3 MB

004. Privacy Walkthrough.mp4

7.9 MB

/.../Module 4 Closer Look Labs/

003. IPv6 Addressing en.srt

13.2 KB

006. Log files en.srt

10.0 KB

001. PowerShell en.srt

9.3 KB

002. Pwned Passwords en.srt

9.1 KB

005. ZenMap en.srt

8.8 KB

004. Wireless Heat Maps en.srt

8.2 KB

007. Ram Capture en.srt

5.3 KB

001. PowerShell.mp4

29.2 MB

002. Pwned Passwords.mp4

26.8 MB

004. Wireless Heat Maps.mp4

26.6 MB

003. IPv6 Addressing.mp4

23.9 MB

006. Log files.mp4

21.9 MB

005. ZenMap.mp4

18.4 MB

007. Ram Capture.mp4

10.7 MB

/Introduction/

001. CompTIA Security+ SY0-701 Introduction en.srt

11.0 KB

001. CompTIA Security+ SY0-701 Introduction.mp4

53.6 MB

/.../Module 3 Closer Look Labs/

002. SSL and TLS Packet Capture en.srt

10.6 KB

003. Cloud Controls en.srt

7.5 KB

001. RAID en.srt

5.7 KB

002. SSL and TLS Packet Capture.mp4

35.2 MB

003. Cloud Controls.mp4

17.5 MB

001. RAID.mp4

11.8 MB

/.../Module 2 Closer Look Labs/

002. Malware Analysis en.srt

9.8 KB

003. Constructing Error Messages en.srt

9.0 KB

005. Zero-day Vulnerabilities en.srt

6.7 KB

004. Threat Intelligence Workflow en.srt

4.6 KB

001. Phone and Text Spoofing en.srt

4.5 KB

002. Malware Analysis.mp4

17.8 MB

003. Constructing Error Messages.mp4

13.9 MB

005. Zero-day Vulnerabilities.mp4

11.4 MB

004. Threat Intelligence Workflow.mp4

9.8 MB

001. Phone and Text Spoofing.mp4

8.5 MB

/.../Module 1 Closer Look Labs/

003. Digital Certificates en.srt

9.3 KB

002. Hashing and HMACS en.srt

7.5 KB

001. Honeypots en.srt

5.7 KB

003. Digital Certificates.mp4

25.1 MB

001. Honeypots.mp4

18.1 MB

002. Hashing and HMACS.mp4

10.6 MB

/.../Module 4 Security Operations/

001. Module introduction en.srt

2.4 KB

001. Module introduction.mp4

10.8 MB

/.../Module 2 Threats, Vulnerabilities and Mitigations/

001. Module introduction en.srt

2.4 KB

001. Module introduction.mp4

9.8 MB

/.../Module 5 Security Program Management and Oversight/

001. Module introduction en.srt

2.2 KB

001. Module introduction.mp4

9.5 MB

/.../Module 3 Security Architecture/

001. Module introduction en.srt

1.7 KB

001. Module introduction.mp4

7.4 MB

/.../Lesson 29 Attaining Your SY0-701 Security+ Certification/

004. 29.3 SY0-701 Exam Testing Strategies.mp4

36.2 MB

003. 29.2 SY0-701 Exam Testing Options.mp4

24.6 MB

002. 29.1 Understanding the SY0-701 Security+ Exam Structure.mp4

18.8 MB

005. 29.4 Congratulations! What's Next.mp4

9.8 MB

001. Learning objectives.mp4

2.9 MB

/Summary/

001. CompTIA Security+ SY0-701 Summary.mp4

5.8 MB

/.../Module 6 Preparing for the Exam/

001. Module introduction.mp4

1.9 MB

 

Total files 540


Copyright © 2024 FileMood.com