FileMood

Download [ FreeCourseWeb.com ] Oreilly - Threat Intelligence and Threat Hunting, 2nd Edition

FreeCourseWeb com Oreilly Threat Intelligence and Threat Hunting 2nd Edition

Name

[ FreeCourseWeb.com ] Oreilly - Threat Intelligence and Threat Hunting, 2nd Edition

 DOWNLOAD Copy Link

Total Size

1.2 GB

Total Files

108

Last Seen

2024-07-23 00:26

Hash

704BF2A0E047C32DCC2F16B5BFC46730BEC30DEF

/

Get Bonus Downloads Here.url

0.2 KB

/~Get Your Files Here !/

Bonus Resources.txt

0.4 KB

/Introduction/

001. Threat Intelligence and Threat Hunting Introduction.en.srt

1.4 KB

001. Threat Intelligence and Threat Hunting Introduction.mp4

4.1 MB

/.../Lesson 1 Threat-Intelligence and Threat-Hunting Concepts/

001. Learning objectives.en.srt

1.0 KB

001. Learning objectives.mp4

3.0 MB

002. 1.1 Threat actors Part 1.en.srt

20.3 KB

002. 1.1 Threat actors Part 1.mp4

53.5 MB

003. 1.2 Threat actors Part 2.en.srt

6.2 KB

003. 1.2 Threat actors Part 2.mp4

17.6 MB

004. 1.3 Confidence levels.en.srt

7.5 KB

004. 1.3 Confidence levels.mp4

19.1 MB

005. 1.4 Threat hunting.en.srt

7.3 KB

005. 1.4 Threat hunting.mp4

18.2 MB

/.../Lesson 2 Analyze Indicators of Potentially Malicious Activity/

001. Learning objectives.en.srt

2.1 KB

001. Learning objectives.mp4

5.9 MB

002. 2.1 Network-related.en.srt

33.4 KB

002. 2.1 Network-related.mp4

77.1 MB

003. 2.2 Host-related.en.srt

18.8 KB

003. 2.2 Host-related.mp4

41.2 MB

004. 2.3 Application-related.en.srt

4.1 KB

004. 2.3 Application-related.mp4

13.4 MB

005. 2.4 Malicious Activity Indicators.en.srt

7.7 KB

005. 2.4 Malicious Activity Indicators.mp4

23.6 MB

/.../Lesson 3 Tools or Techniques to Determine Malicious Activity/

001. Learning objectives.en.srt

1.4 KB

001. Learning objectives.mp4

4.1 MB

002. 3.1 Tools Part 1.en.srt

13.6 KB

002. 3.1 Tools Part 1.mp4

41.3 MB

003. 3.2 Tools Part 2.en.srt

16.2 KB

003. 3.2 Tools Part 2.mp4

38.9 MB

004. 3.3 Common techniques Part 1.en.srt

21.9 KB

004. 3.3 Common techniques Part 1.mp4

56.9 MB

005. 3.4 Common techniques Part 2.en.srt

18.8 KB

005. 3.4 Common techniques Part 2.mp4

51.1 MB

006. 3.5 Common techniques Part 3.en.srt

26.0 KB

006. 3.5 Common techniques Part 3.mp4

63.7 MB

007. 3.6 Programming languagesscripting.en.srt

11.6 KB

007. 3.6 Programming languagesscripting.mp4

25.1 MB

/.../Lesson 4 Concepts Related to Attack Methodology Frameworks/

001. Learning objectives.en.srt

0.7 KB

001. Learning objectives.mp4

2.6 MB

002. 4.1 Cyber kill chains.en.srt

8.6 KB

002. 4.1 Cyber kill chains.mp4

22.5 MB

003. 4.2 Diamond Model of Intrusion Analysis.en.srt

4.0 KB

003. 4.2 Diamond Model of Intrusion Analysis.mp4

10.1 MB

004. 4.3 MITRE ATT&CK Part 1.en.srt

12.4 KB

004. 4.3 MITRE ATT&CK Part 1.mp4

34.3 MB

005. 4.4 MITRE ATT&CK Part 2.en.srt

15.3 KB

005. 4.4 MITRE ATT&CK Part 2.mp4

38.2 MB

006. 4.5 Open Source Security Testing Methodology Manual (OSS TMM).en.srt

2.1 KB

006. 4.5 Open Source Security Testing Methodology Manual (OSS TMM).mp4

5.3 MB

007. 4.6 OWASP Testing Guide.en.srt

7.0 KB

007. 4.6 OWASP Testing Guide.mp4

16.2 MB

/.../Lesson 5 Utilizing Threat Intelligence to Support Organization Security/

001. Learning objectives.en.srt

1.0 KB

001. Learning objectives.mp4

3.9 MB

002. 5.1 Attack Frameworks Part 1.en.srt

23.7 KB

002. 5.1 Attack Frameworks Part 1.mp4

37.0 MB

003. 5.2 Attack Frameworks Part 2.en.srt

7.0 KB

003. 5.2 Attack Frameworks Part 2.mp4

23.1 MB

004. 5.3 Threat Research.en.srt

6.5 KB

004. 5.3 Threat Research.mp4

16.0 MB

005. 5.4 Threat Modeling Methodologies and Threat Intelligence Sharing with Suppor.mp4

9.7 MB

005. 5.4 Threat Modeling Methodologies and Threat Intelligence Sharing with Suppor.srt

5.2 KB

006. 5.5 Wireless Analysis Techniques.en.srt

11.9 KB

006. 5.5 Wireless Analysis Techniques.mp4

19.0 MB

/.../Lesson 6 Analyze Output from Common Vulnerability Assessment Tools/

001. Learning objectives.en.srt

0.5 KB

001. Learning objectives.mp4

2.2 MB

002. 6.1 Understanding Results.en.srt

14.0 KB

002. 6.1 Understanding Results.mp4

18.9 MB

003. 6.2 Web Application Scanners.en.srt

2.7 KB

003. 6.2 Web Application Scanners.mp4

4.3 MB

004. 6.3 Infrastructure Vulnerability Scanner.en.srt

7.7 KB

004. 6.3 Infrastructure Vulnerability Scanner.mp4

9.0 MB

005. 6.4 Software Assessment Tools and Techniques.en.srt

2.6 KB

005. 6.4 Software Assessment Tools and Techniques.mp4

2.8 MB

006. 6.5 Wireless Assessment.en.srt

6.9 KB

006. 6.5 Wireless Assessment.mp4

8.5 MB

007. 6.6 Cloud Infrastructure Assessment.en.srt

2.7 KB

007. 6.6 Cloud Infrastructure Assessment.mp4

3.8 MB

/.../Lesson 7 Threats and Vulnerabilities Associated with Specialized Technology/

001. Learning objectives.en.srt

0.4 KB

001. Learning objectives.mp4

2.2 MB

002. 7.1 Mobile.en.srt

7.6 KB

002. 7.1 Mobile.mp4

11.4 MB

003. 7.2 Internet of Things (IoT) and Embedded Devices Part 1.en.srt

13.7 KB

003. 7.2 Internet of Things (IoT) and Embedded Devices Part 1.mp4

19.5 MB

004. 7.3 Internet of Things (IoT) and Embedded Devices Part 2.en.srt

26.7 KB

004. 7.3 Internet of Things (IoT) and Embedded Devices Part 2.mp4

45.3 MB

005. 7.4 APTs.en.srt

21.3 KB

005. 7.4 APTs.mp4

26.1 MB

006. 7.5 Embedded and Real-Time Operating Systems (RTOS).en.srt

10.6 KB

006. 7.5 Embedded and Real-Time Operating Systems (RTOS).mp4

17.2 MB

007. 7.6 SOC and FPGA.en.srt

9.8 KB

007. 7.6 SOC and FPGA.mp4

50.5 MB

008. 7.7 Physical Access Control.en.srt

1.9 KB

008. 7.7 Physical Access Control.mp4

3.7 MB

009. 7.8 Building Automation Systems, Vehicles, and Drones.en.srt

11.4 KB

009. 7.8 Building Automation Systems, Vehicles, and Drones.mp4

23.4 MB

010. 7.9 Industrial Control Systems (ICS) and Process Automation.en.srt

25.0 KB

010. 7.9 Industrial Control Systems (ICS) and Process Automation.mp4

46.2 MB

011. 7.10 Defending Critical Infrastructure.en.srt

22.6 KB

011. 7.10 Defending Critical Infrastructure.mp4

39.0 MB

012. 7.11 Supervisory Control and Data Acquisition (SCADA) Part 1.en.srt

24.6 KB

012. 7.11 Supervisory Control and Data Acquisition (SCADA) Part 1.mp4

39.3 MB

013. 7.12 Supervisory Control and Data Acquisition (SCADA) Part 2.en.srt

21.5 KB

013. 7.12 Supervisory Control and Data Acquisition (SCADA) Part 2.mp4

41.2 MB

014. 7.13 Verifications and Quality Controls.en.srt

13.4 KB

014. 7.13 Verifications and Quality Controls.mp4

26.5 MB

/Summary/

001. Threat Intelligence and Threat Hunting Summary.en.srt

0.3 KB

001. Threat Intelligence and Threat Hunting Summary.mp4

1.2 MB

 

Total files 108


Copyright © 2024 FileMood.com