FileMood

Download [ FreeCourseWeb.com ] Linkedin - Cisco Certified CyberOps Associate Cert Prep - 3 Host-Based Analysis

FreeCourseWeb com Linkedin Cisco Certified CyberOps Associate Cert Prep Host Based Analysis

Name

[ FreeCourseWeb.com ] Linkedin - Cisco Certified CyberOps Associate Cert Prep - 3 Host-Based Analysis

 DOWNLOAD Copy Link

Total Size

326.2 MB

Total Files

69

Last Seen

2024-07-23 00:16

Hash

D5BD91432F8B93D14A04DA3E16413412850017E5

/

Get Bonus Downloads Here.url

0.2 KB

/~Get Your Files Here !/

Bonus Resources.txt

0.4 KB

Ex_Files_Cisco_Cert_CyberOps_Associate_3.zip

0.1 KB

/[1] Introduction/

[1] Securing the endpoints.mp4

5.4 MB

[1] Securing the endpoints.srt

1.6 KB

[2] Prepare for Cisco CBROPS exam v1.0.mp4

3.1 MB

[2] Prepare for Cisco CBROPS exam v1.0.srt

1.3 KB

[3] Set up your test environment.mp4

7.9 MB

[3] Set up your test environment.srt

3.6 KB

/.../[2] 1. Outlining the Window OS/

[1] Visualize the Windows architecture.mp4

14.0 MB

[1] Visualize the Windows architecture.srt

6.9 KB

[2] Dissect the Windows file system.mp4

13.3 MB

[2] Dissect the Windows file system.srt

7.1 KB

[3] Working with Windows Registry.mp4

14.0 MB

[3] Working with Windows Registry.srt

8.2 KB

[4] Running a Windows OS.mp4

14.3 MB

[4] Running a Windows OS.srt

7.7 KB

[5] Manage network settings.mp4

5.3 MB

[5] Manage network settings.srt

4.2 KB

[6] Use netstat.mp4

15.8 MB

[6] Use netstat.srt

6.0 KB

[7] Monitor the Windows OS.mp4

7.8 MB

[7] Monitor the Windows OS.srt

5.5 KB

/.../[3] 2. Discovering the Linux OS/

[1] Recognize the value of a Linux OS.mp4

4.4 MB

[1] Recognize the value of a Linux OS.srt

3.0 KB

[2] Interact with a Linux OS.mp4

8.5 MB

[2] Interact with a Linux OS.srt

3.3 KB

[3] Use the Linux file system.mp4

7.4 MB

[3] Use the Linux file system.srt

4.9 KB

[4] Monitor log files.mp4

14.6 MB

[4] Monitor log files.srt

7.0 KB

[5] Avoid malware on a Linux host.mp4

7.7 MB

[5] Avoid malware on a Linux host.srt

4.1 KB

[6] Harden the OS.mp4

7.2 MB

[6] Harden the OS.srt

3.5 KB

/.../[4] 3. Monitoring the Endpoints/

[1] Outline the network architecture.mp4

9.2 MB

[1] Outline the network architecture.srt

4.2 KB

[2] Provide defense in depth.mp4

5.2 MB

[2] Provide defense in depth.srt

3.7 KB

[3] Simple Network Management Protocol.mp4

9.7 MB

[3] Simple Network Management Protocol.srt

5.9 KB

[4] Understand NTP.mp4

10.3 MB

[4] Understand NTP.srt

4.7 KB

[5] Challenge Configure NTP.mp4

2.6 MB

[5] Challenge Configure NTP.srt

1.1 KB

[6] Solution Configure NTP.mp4

15.1 MB

[6] Solution Configure NTP.srt

5.4 KB

/.../[5] 4. Examining Network Security Data/

[1] Understand data types used in security monitoring.mp4

13.8 MB

[1] Understand data types used in security monitoring.srt

4.9 KB

[2] Challenge Configure SNMP.mp4

2.2 MB

[2] Challenge Configure SNMP.srt

1.1 KB

[3] Solution Configure SNMP.mp4

17.6 MB

[3] Solution Configure SNMP.srt

7.8 KB

[4] Generate a malware analysis report.mp4

21.9 MB

[4] Generate a malware analysis report.srt

7.9 KB

[5] Compare HIDS with NIDS.mp4

11.1 MB

[5] Compare HIDS with NIDS.srt

6.7 KB

[6] Use a sandbox to evaluate malicious activity.mp4

11.0 MB

[6] Use a sandbox to evaluate malicious activity.srt

5.3 KB

/.../[6] 5. Responding to Cybersecurity Incidents/

[1] Cyber attribution.mp4

13.2 MB

[1] Cyber attribution.srt

4.8 KB

[2] Outline the digital forensic investigation.mp4

9.9 MB

[2] Outline the digital forensic investigation.srt

3.1 KB

[3] Compare different types of evidence.mp4

9.1 MB

[3] Compare different types of evidence.srt

3.1 KB

[4] Preserve the chain of custody.mp4

9.8 MB

[4] Preserve the chain of custody.srt

5.6 KB

/[7] Conclusion/

[1] Next steps.mp4

3.9 MB

[1] Next steps.srt

2.3 KB

 

Total files 69


Copyright © 2024 FileMood.com