FileMood

Download [ DevCourseWeb.com ] Udemy - CompTIA CySA + (CS0-002) By Integrity Training

DevCourseWeb com Udemy CompTIA CySA CS0 002 By Integrity Training

Name

[ DevCourseWeb.com ] Udemy - CompTIA CySA + (CS0-002) By Integrity Training

 DOWNLOAD Copy Link

Total Size

3.0 GB

Total Files

447

Last Seen

2024-07-08 23:44

Hash

E37A20F262B271AF6A56090CE2F1C0F295C69E8E

/

Get Bonus Downloads Here.url

0.2 KB

/.../01 - Chapter 1 - Managing Threats and Vulnerabilities/

001 Instructor Introduction.mp4

22.0 MB

001 Instructor Introduction_en.vtt

3.5 KB

002 Course Introduction.mp4

22.8 MB

002 Course Introduction_en.vtt

4.8 KB

003 Managing Threats and Vulnerabilities.mp4

5.0 MB

003 Managing Threats and Vulnerabilities_en.vtt

1.9 KB

004 Topic A Threat Data and Intelligence.mp4

993.8 KB

004 Topic A Threat Data and Intelligence_en.vtt

0.6 KB

005 Importance of Threat Data.mp4

13.3 MB

005 Importance of Threat Data_en.vtt

2.7 KB

006 Open-Source Intelligence.mp4

34.5 MB

006 Open-Source Intelligence_en.vtt

12.0 KB

007 Proprietary Closed Source Intelligence.mp4

11.0 MB

007 Proprietary Closed Source Intelligence_en.vtt

3.1 KB

008 Intelligence Characteristics.mp4

14.1 MB

008 Intelligence Characteristics_en.vtt

4.0 KB

009 Demo - Threat Data.mp4

40.9 MB

009 Demo - Threat Data_en.vtt

5.6 KB

010 Indicator Management.mp4

5.6 MB

010 Indicator Management_en.vtt

1.6 KB

011 STIX Domain Objects.mp4

30.8 MB

011 STIX Domain Objects_en.vtt

9.7 KB

012 Trusted Automated Exchange of Indicator Information (TAXII).mp4

11.9 MB

012 Trusted Automated Exchange of Indicator Information (TAXII)_en.vtt

3.1 KB

013 OpenIoC.mp4

4.8 MB

013 OpenIoC_en.vtt

1.9 KB

014 Threat Classification.mp4

16.0 MB

014 Threat Classification_en.vtt

6.3 KB

015 Threat Classification.mp4

21.8 MB

015 Threat Classification_en.vtt

7.5 KB

016 Intelligence Cycle.mp4

9.7 MB

016 Intelligence Cycle_en.vtt

5.4 KB

017 Information Sharing.mp4

4.7 MB

017 Information Sharing_en.vtt

1.8 KB

018 Topic B Utilizing Threat Intelligence.mp4

862.6 KB

018 Topic B Utilizing Threat Intelligence_en.vtt

0.6 KB

019 Threat Intelligence and Operational Security.mp4

11.2 MB

019 Threat Intelligence and Operational Security_en.vtt

2.5 KB

020 Attack Frameworks.mp4

3.2 MB

020 Attack Frameworks_en.vtt

1.0 KB

021 MITRE ATT&CK.mp4

5.6 MB

021 MITRE ATT&CK_en.vtt

1.7 KB

022 MITRE ATT&CK (cont.).mp4

10.3 MB

022 MITRE ATT&CK (cont.)_en.vtt

3.2 KB

023 The Diamond Model of Intrusion Analysis.mp4

6.9 MB

023 The Diamond Model of Intrusion Analysis_en.vtt

2.0 KB

024 Kill Chain.mp4

27.0 MB

024 Kill Chain_en.vtt

6.7 KB

025 Threat Research.mp4

16.9 MB

025 Threat Research_en.vtt

4.9 KB

026 Threat Modeling.mp4

22.5 MB

026 Threat Modeling_en.vtt

5.1 KB

027 Threat Intelligence Sharing with Supported Functions.mp4

18.5 MB

027 Threat Intelligence Sharing with Supported Functions_en.vtt

5.3 KB

028 Topic C Vulnerability Management.mp4

814.9 KB

028 Topic C Vulnerability Management_en.vtt

0.7 KB

029 Introduction to Vulnerability Management.mp4

4.2 MB

029 Introduction to Vulnerability Management_en.vtt

1.6 KB

030 Vulnerability Identification.mp4

18.9 MB

030 Vulnerability Identification_en.vtt

4.5 KB

031 Validation Options.mp4

7.1 MB

031 Validation Options_en.vtt

4.6 KB

032 Remediation and Mitigation.mp4

13.0 MB

032 Remediation and Mitigation_en.vtt

4.8 KB

033 Understanding Scanning.mp4

28.1 MB

033 Understanding Scanning_en.vtt

8.8 KB

034 Additional Scanning Considerations.mp4

10.4 MB

034 Additional Scanning Considerations_en.vtt

3.9 KB

035 Inhibitors to Remediation.mp4

14.2 MB

035 Inhibitors to Remediation_en.vtt

4.7 KB

036 Topic D Using Vulnerability Assessment Tools.mp4

1.3 MB

036 Topic D Using Vulnerability Assessment Tools_en.vtt

1.0 KB

037 Web Application Scanners.mp4

8.0 MB

037 Web Application Scanners_en.vtt

4.2 KB

038 Infrastructure Scanners.mp4

4.8 MB

038 Infrastructure Scanners_en.vtt

3.2 KB

039 Demo - Infrastructure Scanners.mp4

83.7 MB

039 Demo - Infrastructure Scanners_en.vtt

11.9 KB

040 Software Assessments.mp4

7.4 MB

040 Software Assessments_en.vtt

3.9 KB

041 Enumeration.mp4

6.9 MB

041 Enumeration_en.vtt

4.4 KB

042 Demo - Enumeration.mp4

31.7 MB

042 Demo - Enumeration_en.vtt

10.1 KB

043 Wireless Assessments.mp4

7.8 MB

043 Wireless Assessments_en.vtt

4.9 KB

044 Cloud Assessment.mp4

3.6 MB

044 Cloud Assessment_en.vtt

2.4 KB

045 Chapter 1 Review.mp4

2.1 MB

045 Chapter 1 Review_en.vtt

1.0 KB

045 CySA-WB01.pdf

434.4 KB

/.../02 - Chapter 2 - Specialized Threats and Vulnerabilities/

001 Specialized Threats and Vulnerabilities.mp4

2.4 MB

001 Specialized Threats and Vulnerabilities_en.vtt

1.1 KB

002 Topic A Threats and Vulnerabilities with Specialized Technology.mp4

804.8 KB

002 Topic A Threats and Vulnerabilities with Specialized Technology_en.vtt

0.5 KB

003 Common Vulnerabilities.mp4

26.1 MB

003 Common Vulnerabilities_en.vtt

8.9 KB

004 App Vulnerabilities.mp4

15.4 MB

004 App Vulnerabilities_en.vtt

4.8 KB

005 Internet of Things (IoT).mp4

15.6 MB

005 Internet of Things (IoT)_en.vtt

4.1 KB

006 Other Specialized Devices.mp4

12.4 MB

006 Other Specialized Devices_en.vtt

4.0 KB

007 Other Specialized Devices (cont.).mp4

41.1 MB

007 Other Specialized Devices (cont.)_en.vtt

8.4 KB

008 Topic B Threats and Vulnerabilities for Cloud Environments.mp4

2.2 MB

008 Topic B Threats and Vulnerabilities for Cloud Environments_en.vtt

1.6 KB

009 Cloud Services Models.mp4

10.6 MB

009 Cloud Services Models_en.vtt

3.1 KB

010 Software as a Service (SaaS).mp4

12.4 MB

010 Software as a Service (SaaS)_en.vtt

3.3 KB

011 Platform as a Service (PaaS).mp4

7.5 MB

011 Platform as a Service (PaaS)_en.vtt

1.8 KB

012 Infrastructure as a Service (IaaS).mp4

9.3 MB

012 Infrastructure as a Service (IaaS)_en.vtt

1.8 KB

013 Cloud Deployment Models.mp4

14.6 MB

013 Cloud Deployment Models_en.vtt

4.4 KB

014 Additional Cloud Concepts.mp4

15.2 MB

014 Additional Cloud Concepts_en.vtt

4.5 KB

015 Insecure Application Programming Interface (API).mp4

18.6 MB

015 Insecure Application Programming Interface (API)_en.vtt

5.0 KB

016 Additional Cloud Vulnerabilities.mp4

5.6 MB

016 Additional Cloud Vulnerabilities_en.vtt

3.0 KB

017 Demo - Identifying Azure Security Vulnerabilities.mp4

46.5 MB

017 Demo - Identifying Azure Security Vulnerabilities_en.vtt

9.8 KB

018 Chapter 2 Review.mp4

1.6 MB

018 Chapter 2 Review_en.vtt

0.7 KB

018 CySA-WB02.pdf

274.4 KB

/.../03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/

001 Attacks and Software Vulnerability Mitigation.mp4

3.4 MB

001 Attacks and Software Vulnerability Mitigation_en.vtt

1.7 KB

002 Topic A Understanding Attack Types.mp4

874.0 KB

002 Topic A Understanding Attack Types_en.vtt

0.7 KB

003 Injection Attacks.mp4

15.7 MB

003 Injection Attacks_en.vtt

3.9 KB

004 Injection Attacks (cont.).mp4

9.6 MB

004 Injection Attacks (cont.)_en.vtt

3.4 KB

005 Directory Traversal.mp4

4.0 MB

005 Directory Traversal_en.vtt

1.3 KB

006 Buffer Overflow Attacks.mp4

10.4 MB

006 Buffer Overflow Attacks_en.vtt

2.8 KB

007 Privilege Escalation.mp4

6.1 MB

007 Privilege Escalation_en.vtt

1.6 KB

008 Authentication Attacks.mp4

17.2 MB

008 Authentication Attacks_en.vtt

8.2 KB

009 Topic B Software Vulnerabilities.mp4

1.8 MB

009 Topic B Software Vulnerabilities_en.vtt

1.5 KB

010 Improper Error Handling.mp4

4.7 MB

010 Improper Error Handling_en.vtt

1.7 KB

011 Dereferencing.mp4

2.4 MB

011 Dereferencing_en.vtt

0.9 KB

012 Insecure Object Reference.mp4

3.7 MB

012 Insecure Object Reference_en.vtt

1.1 KB

013 Race Conditions.mp4

4.0 MB

013 Race Conditions_en.vtt

1.4 KB

014 Sensitive Data Exposure.mp4

4.8 MB

014 Sensitive Data Exposure_en.vtt

1.2 KB

015 Additional Vulnerabilities.mp4

9.0 MB

015 Additional Vulnerabilities_en.vtt

4.1 KB

016 Chapter 3 Review.mp4

1.0 MB

016 Chapter 3 Review_en.vtt

0.5 KB

016 CySA-WB03.pdf

307.8 KB

/.../04 - Chapter 4 - Infrastructure Management/

001 Infrastructure Management.mp4

3.1 MB

001 Infrastructure Management_en.vtt

1.6 KB

002 Topic A Network Security Solutions.mp4

905.0 KB

002 Topic A Network Security Solutions_en.vtt

0.8 KB

003 Network Architecture.mp4

5.1 MB

003 Network Architecture_en.vtt

1.4 KB

004 Physical Network.mp4

2.3 MB

004 Physical Network_en.vtt

1.2 KB

005 Software-Defined Network.mp4

4.5 MB

005 Software-Defined Network_en.vtt

0.8 KB

006 Virtual Private Cloud Network.mp4

4.3 MB

006 Virtual Private Cloud Network_en.vtt

1.2 KB

007 Virtual Private Network.mp4

10.7 MB

007 Virtual Private Network_en.vtt

2.8 KB

008 Virtualization Solutions.mp4

12.6 MB

008 Virtualization Solutions_en.vtt

6.4 KB

009 Network Segmentation.mp4

19.3 MB

009 Network Segmentation_en.vtt

5.3 KB

010 Demo - Virtual Network Segmentation.mp4

71.7 MB

010 Demo - Virtual Network Segmentation_en.vtt

11.6 KB

011 Demo - Data Collector Sets.mp4

59.0 MB

011 Demo - Data Collector Sets_en.vtt

13.2 KB

012 Topic B Identity and Access Management.mp4

1.3 MB

012 Topic B Identity and Access Management_en.vtt

1.0 KB

013 IAM Concepts.mp4

6.0 MB

013 IAM Concepts_en.vtt

2.6 KB

014 Privilege Management.mp4

18.7 MB

014 Privilege Management_en.vtt

5.1 KB

015 Multifactor Authentication.mp4

8.8 MB

015 Multifactor Authentication_en.vtt

3.3 KB

016 Demo - MFA Implementation.mp4

78.2 MB

016 Demo - MFA Implementation_en.vtt

15.0 KB

017 Identity Federation.mp4

20.9 MB

017 Identity Federation_en.vtt

4.6 KB

018 Access Control Types.mp4

12.6 MB

018 Access Control Types_en.vtt

4.5 KB

019 Demo - Access Control.mp4

57.8 MB

019 Demo - Access Control_en.vtt

11.7 KB

020 Cloud Access Security Broker.mp4

7.8 MB

020 Cloud Access Security Broker_en.vtt

3.0 KB

021 Topic C Additional Solutions.mp4

294.4 KB

021 Topic C Additional Solutions_en.vtt

0.2 KB

022 Monitoring and Logging.mp4

19.4 MB

022 Monitoring and Logging_en.vtt

4.3 KB

023 Cryptography.mp4

14.9 MB

023 Cryptography_en.vtt

7.4 KB

024 Demo - Encrypting File System and Certification Management.mp4

28.3 MB

024 Demo - Encrypting File System and Certification Management_en.vtt

6.4 KB

025 Chapter 4 Review.mp4

1.4 MB

025 Chapter 4 Review_en.vtt

0.7 KB

025 CySA-WB04.pdf

360.9 KB

/.../05 - Chapter 5 - Hardware and Software Assurance/

001 Hardware and Software Assurance.mp4

2.7 MB

001 Hardware and Software Assurance_en.vtt

1.2 KB

002 Topic A Hardware Assurance Best Practices.mp4

545.9 KB

002 Topic A Hardware Assurance Best Practices_en.vtt

0.4 KB

003 Hardware Root of Trust.mp4

16.6 MB

003 Hardware Root of Trust_en.vtt

4.1 KB

004 Trusted Platform Module.mp4

11.4 MB

004 Trusted Platform Module_en.vtt

2.6 KB

005 Demo - BitLocker Drive Encryption.mp4

49.3 MB

005 Demo - BitLocker Drive Encryption_en.vtt

10.9 KB

006 Hardware Security Module.mp4

5.4 MB

006 Hardware Security Module_en.vtt

1.3 KB

007 eFuse.mp4

5.2 MB

007 eFuse_en.vtt

1.9 KB

008 Unified Extensible Firmware Interface (UEFI).mp4

21.4 MB

008 Unified Extensible Firmware Interface (UEFI)_en.vtt

5.5 KB

009 Measured Boot and Attestation.mp4

4.1 MB

009 Measured Boot and Attestation_en.vtt

1.6 KB

010 Additional Hardware Options.mp4

36.4 MB

010 Additional Hardware Options_en.vtt

11.0 KB

011 Topic B Software Assurance Best Practices.mp4

1.7 MB

011 Topic B Software Assurance Best Practices_en.vtt

1.2 KB

012 Platforms and Software Architecture.mp4

19.1 MB

012 Platforms and Software Architecture_en.vtt

9.3 KB

013 Service-Oriented Architecture.mp4

20.2 MB

013 Service-Oriented Architecture_en.vtt

6.1 KB

014 Software Development Lifecycle.mp4

14.7 MB

014 Software Development Lifecycle_en.vtt

6.0 KB

015 Software Assessment Methods.mp4

15.8 MB

015 Software Assessment Methods_en.vtt

6.5 KB

016 Secure Coding.mp4

13.6 MB

016 Secure Coding_en.vtt

6.8 KB

017 Chapter 5 Review.mp4

1.5 MB

017 Chapter 5 Review_en.vtt

0.7 KB

017 CySA-WB05.pdf

275.7 KB

/.../06 - Chapter 6 - Monitoring Security Options/

001 Monitoring Security Options.mp4

2.7 MB

001 Monitoring Security Options_en.vtt

1.4 KB

002 Topic A Security Data Analytics.mp4

567.1 KB

002 Topic A Security Data Analytics_en.vtt

0.3 KB

003 Monitoring Fundamentals.mp4

4.3 MB

003 Monitoring Fundamentals_en.vtt

1.5 KB

004 Aggregating Data.mp4

12.1 MB

004 Aggregating Data_en.vtt

3.3 KB

005 Data Analysis.mp4

22.5 MB

005 Data Analysis_en.vtt

7.8 KB

006 Topic B Endpoint and Network Analysis.mp4

749.3 KB

006 Topic B Endpoint and Network Analysis_en.vtt

0.6 KB

007 Endpoint Security.mp4

35.5 MB

007 Endpoint Security_en.vtt

8.5 KB

008 Network Analysis.mp4

20.9 MB

008 Network Analysis_en.vtt

8.3 KB

009 Log Review.mp4

22.9 MB

009 Log Review_en.vtt

8.1 KB

010 Demo - Logging and Monitoring.mp4

50.7 MB

010 Demo - Logging and Monitoring_en.vtt

7.9 KB

011 Impact Analysis.mp4

3.5 MB

011 Impact Analysis_en.vtt

1.4 KB

012 Topic C Email Analysis.mp4

629.0 KB

012 Topic C Email Analysis_en.vtt

0.6 KB

013 Social Engineering.mp4

3.9 MB

013 Social Engineering_en.vtt

1.1 KB

014 Anti-SPAM.mp4

18.6 MB

014 Anti-SPAM_en.vtt

3.9 KB

015 Demo - Configuring Anti-Spam Options in Exchange Online.mp4

33.8 MB

015 Demo - Configuring Anti-Spam Options in Exchange Online_en.vtt

5.2 KB

016 Chapter 6 Review.mp4

1.8 MB

016 Chapter 6 Review_en.vtt

0.8 KB

016 CySA-WB06.pdf

286.9 KB

/.../07 - Chapter 7 - Implementing Security Changes/

001 Implementing Security Changes.mp4

3.5 MB

001 Implementing Security Changes_en.vtt

1.6 KB

002 Topic A Security Configuration Management.mp4

1.8 MB

002 Topic A Security Configuration Management_en.vtt

1.3 KB

003 Fundamental Identity Configuration.mp4

14.8 MB

003 Fundamental Identity Configuration_en.vtt

9.0 KB

004 Software Controls.mp4

9.5 MB

004 Software Controls_en.vtt

4.9 KB

005 Firewalls.mp4

13.3 MB

005 Firewalls_en.vtt

5.5 KB

006 Intrusion Detection Systems (IDS).mp4

13.6 MB

006 Intrusion Detection Systems (IDS)_en.vtt

3.2 KB

007 Data Loss Prevention.mp4

13.2 MB

007 Data Loss Prevention_en.vtt

3.1 KB

008 Endpoint Detection and Response.mp4

5.4 MB

008 Endpoint Detection and Response_en.vtt

2.1 KB

009 Network Access Control.mp4

19.4 MB

009 Network Access Control_en.vtt

6.1 KB

010 Additional Techniques.mp4

7.0 MB

010 Additional Techniques_en.vtt

2.6 KB

011 Topic B Threat Hunting.mp4

1.4 MB

011 Topic B Threat Hunting_en.vtt

1.3 KB

012 Understanding Threat Hunting.mp4

10.2 MB

012 Understanding Threat Hunting_en.vtt

2.7 KB

013 Threat Hunting Process.mp4

10.7 MB

013 Threat Hunting Process_en.vtt

4.6 KB

014 Establishing Hypothesis.mp4

3.0 MB

014 Establishing Hypothesis_en.vtt

1.7 KB

015 Profiling Threat Actors.mp4

6.8 MB

015 Profiling Threat Actors_en.vtt

2.5 KB

016 Threat Hunting Tactics.mp4

27.1 MB

016 Threat Hunting Tactics_en.vtt

8.4 KB

017 Attack Surface Reduction.mp4

4.1 MB

017 Attack Surface Reduction_en.vtt

1.2 KB

018 Topic C Automating Security.mp4

1.5 MB

018 Topic C Automating Security_en.vtt

1.2 KB

019 Security Automation Concepts.mp4

4.3 MB

019 Security Automation Concepts_en.vtt

0.9 KB

020 Workflow Orchestration.mp4

8.0 MB

020 Workflow Orchestration_en.vtt

2.2 KB

021 Orchestration Playbooks.mp4

7.8 MB

021 Orchestration Playbooks_en.vtt

3.3 KB

022 Scripting.mp4

4.9 MB

022 Scripting_en.vtt

2.5 KB

023 API Integration.mp4

4.5 MB

023 API Integration_en.vtt

1.8 KB

024 REST Principles.mp4

9.4 MB

024 REST Principles_en.vtt

3.8 KB

025 Security Content Automation Protocol.mp4

7.2 MB

025 Security Content Automation Protocol_en.vtt

1.9 KB

026 Software Engineering.mp4

3.3 MB

026 Software Engineering_en.vtt

2.0 KB

027 Chapter 7 Review.mp4

1.7 MB

027 Chapter 7 Review_en.vtt

0.8 KB

027 CySA-WB07.pdf

307.4 KB

/.../08 - Chapter 8 - Incident Response/

001 Incident Response.mp4

5.3 MB

001 Incident Response_en.vtt

2.2 KB

002 Topic A Importance of Incident Response.mp4

849.3 KB

002 Topic A Importance of Incident Response_en.vtt

0.6 KB

003 Incident Response Process.mp4

6.0 MB

003 Incident Response Process_en.vtt

1.3 KB

004 Establishing Communications Processes.mp4

21.7 MB

004 Establishing Communications Processes_en.vtt

4.8 KB

005 Internal Communications.mp4

4.1 MB

005 Internal Communications_en.vtt

2.0 KB

006 External Communications.mp4

10.8 MB

006 External Communications_en.vtt

5.1 KB

007 Identifying Critical Data.mp4

25.5 MB

007 Identifying Critical Data_en.vtt

7.8 KB

008 Topic B Incident Response Procedures.mp4

1.4 MB

008 Topic B Incident Response Procedures_en.vtt

1.1 KB

009 Incident Response Cycle.mp4

3.7 MB

009 Incident Response Cycle_en.vtt

1.5 KB

010 Preparation Phase.mp4

27.6 MB

010 Preparation Phase_en.vtt

8.1 KB

011 Detection and Analysis.mp4

32.5 MB

011 Detection and Analysis_en.vtt

11.0 KB

012 Containment.mp4

6.5 MB

012 Containment_en.vtt

2.0 KB

013 Containment Types.mp4

11.1 MB

013 Containment Types_en.vtt

6.4 KB

014 Eradication and Recovery.mp4

23.6 MB

014 Eradication and Recovery_en.vtt

7.0 KB

015 Eradication and Recovery (cont.).mp4

8.6 MB

015 Eradication and Recovery (cont.)_en.vtt

3.2 KB

016 Post-Incident Activities.mp4

12.3 MB

016 Post-Incident Activities_en.vtt

4.9 KB

017 Topic C Analyzing Indicators of Compromise.mp4

1.6 MB

017 Topic C Analyzing Indicators of Compromise_en.vtt

1.2 KB

018 Network-related Indicators.mp4

42.7 MB

018 Network-related Indicators_en.vtt

13.5 KB

019 Host-related Indicators.mp4

58.3 MB

019 Host-related Indicators_en.vtt

14.4 KB

020 Application-related Indicators.mp4

16.7 MB

020 Application-related Indicators_en.vtt

6.8 KB

021 Demo - Analyzing IoCs.mp4

121.4 MB

021 Demo - Analyzing IoCs_en.vtt

17.4 KB

022 Topic D Utilizing Digital Forensics Techniques.mp4

758.6 KB

022 Topic D Utilizing Digital Forensics Techniques_en.vtt

0.5 KB

023 Digital Forensics.mp4

12.6 MB

023 Digital Forensics_en.vtt

3.8 KB

024 Using Network Tools.mp4

16.1 MB

024 Using Network Tools_en.vtt

3.4 KB

025 Demo - Using Wireshark.mp4

22.6 MB

025 Demo - Using Wireshark_en.vtt

3.6 KB

026 Capturing Endpoint Systems.mp4

10.8 MB

026 Capturing Endpoint Systems_en.vtt

4.4 KB

027 Additional Forensics Situations.mp4

6.6 MB

027 Additional Forensics Situations_en.vtt

3.5 KB

028 Building a Forensics Kit.mp4

12.1 MB

028 Building a Forensics Kit_en.vtt

4.6 KB

029 Chapter 8 Review.mp4

2.8 MB

029 Chapter 8 Review_en.vtt

1.1 KB

029 CySA-WB08.pdf

348.2 KB

/.../09 - Chapter 9 - Compliance and Assessment/

001 Compliance and Assessment.mp4

3.0 MB

001 Compliance and Assessment_en.vtt

1.6 KB

002 Topic A Data Privacy and Protection.mp4

167.7 KB

002 Topic A Data Privacy and Protection_en.vtt

0.1 KB

003 Security vs. Privacy.mp4

6.0 MB

003 Security vs. Privacy_en.vtt

1.9 KB

004 Data Types.mp4

1.9 MB

004 Data Types_en.vtt

1.0 KB

005 Legal Requirements.mp4

12.7 MB

005 Legal Requirements_en.vtt

2.9 KB

006 Nontechnical Controls.mp4

16.5 MB

006 Nontechnical Controls_en.vtt

6.0 KB

007 Data Retention Standards.mp4

5.6 MB

007 Data Retention Standards_en.vtt

2.4 KB

008 Technical Controls.mp4

37.6 MB

008 Technical Controls_en.vtt

8.5 KB

009 Data Loss Prevention.mp4

14.3 MB

009 Data Loss Prevention_en.vtt

4.8 KB

010 Demo - Implementing DLP.mp4

53.2 MB

010 Demo - Implementing DLP_en.vtt

11.5 KB

011 Topic B Risk Mitigation.mp4

1.6 MB

011 Topic B Risk Mitigation_en.vtt

1.5 KB

012 Business Impact Analysis.mp4

9.2 MB

012 Business Impact Analysis_en.vtt

2.4 KB

013 BIA Steps.mp4

4.9 MB

013 BIA Steps_en.vtt

1.2 KB

014 Risk Assessment.mp4

6.5 MB

014 Risk Assessment_en.vtt

1.5 KB

015 Risk Identification Process.mp4

4.0 MB

015 Risk Identification Process_en.vtt

2.2 KB

016 Risk Calculation.mp4

8.1 MB

016 Risk Calculation_en.vtt

2.9 KB

017 Risk Prioritization.mp4

4.8 MB

017 Risk Prioritization_en.vtt

3.0 KB

018 Security Controls.mp4

9.3 MB

018 Security Controls_en.vtt

4.0 KB

019 Training and Exercises.mp4

14.8 MB

019 Training and Exercises_en.vtt

5.6 KB

020 Topic C Policies and Procedures.mp4

869.7 KB

020 Topic C Policies and Procedures_en.vtt

0.6 KB

021 Code of Conduct.mp4

29.6 MB

021 Code of Conduct_en.vtt

9.4 KB

022 Control Types.mp4

6.9 MB

022 Control Types_en.vtt

3.0 KB

023 Audits and Assessment.mp4

12.6 MB

023 Audits and Assessment_en.vtt

4.9 KB

024 Chapter 9 Review.mp4

2.2 MB

024 Chapter 9 Review_en.vtt

1.1 KB

024 CySA-WB09.pdf

370.6 KB

025 Course Closure.mp4

19.2 MB

025 Course Closure_en.vtt

3.9 KB

/~Get Your Files Here !/

Bonus Resources.txt

0.4 KB

 

Total files 447


Copyright © 2024 FileMood.com