FileMood

Download ITPT84

ITPT84

Name

ITPT84

 DOWNLOAD Copy Link

Total Size

66.1 GB

Total Files

193

Hash

53D4CD92310253C0615A171F3E484B250063376C

/

0 - Overview.mp4

41.6 MB

0.1 - So You Want To Setup a Lab.mp4

185.9 MB

1.11 - Begin at the Beginning - Confidentiality.mp4

321.9 MB

1.12 - Begin at the Beginning - Integrity.mp4

329.4 MB

1.13 - Begin at the Beginning - Availability.mp4

445.8 MB

1.21 - Governance and Risk Management: Overview.mp4

410.3 MB

1.22 - Governance and Risk Management: Risk Vocabulary.mp4

419.1 MB

1.23 - Governance and Risk Management: Risk Management.mp4

260.6 MB

1.24 - Governance and Risk Management: Risk Analysis.mp4

428.7 MB

1.31 - Assess Risks: What is a Security Framework.mp4

431.0 MB

1.32 - Assess Risks: ESA Framework Assessment Process.mp4

428.8 MB

1.33 - Assess Risks: System Specific Risk Analysis.mp4

204.9 MB

1.34 - Assess Risks: Risk Determination.mp4

374.5 MB

1.35 - Assess Risks: Guidelines for Assessing Risk.mp4

372.2 MB

1.41 - Risk Mitigation: What is a Aggregate CIA Score.mp4

479.1 MB

1.42 - Risk Mitigation: What are the CVSS and CVE.mp4

510.2 MB

1.43 - Risk Mitigation: Risk Responses.mp4

282.8 MB

1.51 - Risk Management Documentation: Best Practices.mp4

383.9 MB

1.52 - Risk Management Documentation: BCP.mp4

663.1 MB

1.53 - Risk Management Documentation: What is a BIA.mp4

416.0 MB

1.54 - Risk Management Documentation: Downtime.mp4

484.7 MB

1.55 - Risk Management Documentation: Documents.mp4

499.9 MB

1.61 - I.T. Governance and Risk Management - Key Points.mp4

236.0 MB

10.11 - Integrate Best Practices in Enterprise Security.mp4

595.4 MB

10.21 - Technical Deployment Models: What is a Model.mp4

334.8 MB

10.22 - Technical Deployment Models: What is Cloud.mp4

687.3 MB

10.31 - Cloud Security Services in the Enterprise.mp4

528.4 MB

10.41 - Secure Design: Vocabulary and Concepts.mp4

391.7 MB

10.42 - Secure Design: Vocabulary and Concepts Part 2.mp4

405.2 MB

10.43 - Secure Design: Review Questions.mp4

346.0 MB

10.51 - Data Security: Owners, Processors and Sovereignty.mp4

404.7 MB

10.52 - Data Security: Data Flow Security.mp4

254.2 MB

10.53 - Data Security: Data Remanence.mp4

340.3 MB

10.54 - Data Security: Provisioning and Deprovisioning.mp4

252.0 MB

10.55 - Data Security: Review Questions.mp4

430.2 MB

10.61 - Enterprise Applications: What are They.mp4

383.2 MB

10.62 - Enterprise Applications: Directory Svcs, DNS.mp4

388.4 MB

10.63 - Enterprise Applications: Directory Svsc, DNS Pt.2.mp4

377.1 MB

10.64 - Enterprise Applications: Hands on with DNS RRs.mp4

435.9 MB

10.65 - DNSSEC, Zone Transfers and TSIGs.mp4

379.7 MB

10.66 - DNSSEC, Zone Transfers and TSIG Part 2.mp4

436.3 MB

10.67 - DNSSEC, Zone Transfers and TSIG Part 3.mp4

407.0 MB

10.68 - Hands on With DNSSEC.mp4

477.1 MB

10.69 - Enterprise Applications: Configuration Management.mp4

434.2 MB

10.692 - Enterprise Applications: Review Questions.mp4

290.0 MB

10.71 - Integrating Assets - Key Points.mp4

413.6 MB

11.11 - Security Assessments: Types.mp4

380.3 MB

11.12 - Security Assessments: Application Code Review.mp4

473.3 MB

11.13 - Going Deeper: Vulnerability Scanning.mp4

405.6 MB

11.14 - Going Deeper: Testing Software.mp4

353.3 MB

11.15 - Software Testing Types.mp4

246.0 MB

11.16 - Software Testing Types Part 2.mp4

457.6 MB

11.17 - Logs, Memory and Debugging.mp4

335.7 MB

11.18 - Social Engineering.mp4

328.5 MB

11.19 - OSINT, Self-Assessments and Teaming.mp4

273.0 MB

11.191 - Security Assessments - Review Questions.mp4

449.5 MB

11.21 - Vulnerability Scanner (Nikto).mp4

458.6 MB

11.22 - Port Scanner (Zenmap).mp4

385.7 MB

11.23 - Protocol Analyzer (Wireshark).mp4

466.3 MB

11.24 - Network Enumerator (Zenmap).mp4

345.3 MB

11.25 - Password Cracker (John the Ripper).mp4

514.4 MB

11.26 - Using a Fuzzer in Kali Linux.mp4

419.4 MB

11.27 - HTTP Interceptor (Burp Suite).mp4

410.5 MB

11.28 - Exploitation Framework (Social-Engineer Toolkit).mp4

499.4 MB

11.291 - Log Analysis in Kali (grep and cut).mp4

540.6 MB

11.291 - OpenSCAP.mp4

309.3 MB

11.293 - Reverse Engineering (strace).mp4

391.6 MB

11.31 - Conducting Security Assessments - Key Points.mp4

311.4 MB

12.11 - Concepts and Vocabulary.mp4

546.1 MB

12.12 - Incident Response Facilitators.mp4

441.9 MB

12.13 - Incident Response Facilitators Part 2.mp4

408.8 MB

12.14 - e-Discovery.mp4

441.5 MB

12.15 - Incident Response Review Questions.mp4

280.4 MB

12.21 - What is COOP.mp4

420.2 MB

12.22 - CSIRTs and Common Tools.mp4

394.2 MB

12.23 - Evidence Collection and Handling.mp4

407.0 MB

12.24 - Types of Evidence.mp4

444.8 MB

12.25 - Five Rules of Evidence 5 B's.mp4

229.3 MB

12.26 - Principles of Criminalistics.mp4

272.6 MB

12.27 - Investigation Process.mp4

210.5 MB

12.28 - Forensic Analysis of Compromised Systems.mp4

347.1 MB

12.29 - What is the Order of Volatility.mp4

314.0 MB

12.292 - Conducting Forensic Analysis with Autopsy.mp4

474.6 MB

12.31 - Responding to Incidents - Key Points.mp4

380.7 MB

2.11 - Collaboration: GRC and Controls.mp4

344.0 MB

2.12 - Collaboration: What is an SCA.mp4

335.5 MB

2.21 - Collaboration: Solutions.mp4

286.8 MB

2.31 - Leveraging Collaboration - Key Points.mp4

116.4 MB

3.11 - Research and Analysis: Industry Trends.mp4

343.6 MB

3.12 - Research and Analysis: Artificial Intelligence.mp4

278.3 MB

3.13 - Research and Analysis: Requirements for Contracts.mp4

302.1 MB

3.21 - Analyze Scenarios to Secure the Enterprise.mp4

320.9 MB

3.31 - Using Research and Analysis - Key Points.mp4

342.1 MB

4.11 - Authentication and Access Control.mp4

377.3 MB

4.12 - Authentication Factors and Controls.mp4

389.0 MB

4.13 - Authentication Types.mp4

251.9 MB

4.14 - Centralized Remote Authentication Services.mp4

176.1 MB

4.15 - Deep Dive: RADIUS.mp4

329.2 MB

4.16 - Deep Dive: 802.1X.mp4

176.0 MB

4.17 - What is Authorization_OAuth2.0.mp4

329.5 MB

4.18 - What is XACML.mp4

281.1 MB

4.19 - Trusts Models and Kerberos.mp4

448.0 MB

4.192 - Trust Models and Kerberos Part 2.mp4

431.3 MB

4.193 - Directory Services and LDAP.mp4

201.4 MB

4.194 - Hands On: Establishing Peer Trusts.mp4

472.2 MB

4.195 - Authentication and Authorization Review Questions.mp4

313.5 MB

4.21 - Advanced Identity Concepts and Vocabulary.mp4

391.9 MB

4.22 - Identity Federation Methods.mp4

342.6 MB

4.23 - Advanced Identity Review Questions.mp4

207.3 MB

4.31 - Authentication and Authorization: Key Points.mp4

447.5 MB

5.11 - Encryption.mp4

299.9 MB

5.12 - Hashing.mp4

404.0 MB

5.13 - Digital Signatures.mp4

587.1 MB

5.14 - Blockchain and Bitcoin.mp4

294.0 MB

5.15 - Hands on: Configuring a Blockchain.mp4

319.8 MB

5.16 - Public Key Infrastructure PKI - Design.mp4

268.5 MB

5.17 - Public Key Infrastructure PKI - Concepts.mp4

315.8 MB

5.18 - Cryptography Concepts.mp4

470.4 MB

5.19 - Stream vs. Block Ciphers.mp4

418.2 MB

5.21 - Implement Cryptography.mp4

277.1 MB

5.31 - Implementing Cryptographic Techniques - Key Points.mp4

282.8 MB

6.11 - Host Concepts and Vocabulary.mp4

501.1 MB

6.12 - Product Evaluation Models - TCSEC.mp4

284.9 MB

6.13 - Product Evaluation Models - ITSEC.mp4

218.7 MB

6.14 - Product Evaluation Models - Common Criteria.mp4

249.6 MB

6.15 - What is a Trusted OS.mp4

474.1 MB

6.16 - Types of Security Models.mp4

465.2 MB

6.17 - Bell-LaPadula.mp4

389.8 MB

6.18 - Biba.mp4

363.9 MB

6.19 - Clark-Wilson and Others.mp4

235.0 MB

6.191 - Access Control Concepts.mp4

288.3 MB

6.192 - Role-Based Access Control (RBAC).mp4

366.7 MB

6.193 - Other Access Control Models.mp4

330.2 MB

6.194 - Endpoint Security.mp4

328.3 MB

6.195 - Host Review Questions.mp4

176.1 MB

6.21 - Hardening Hosts Concepts and Vocabulary.mp4

305.0 MB

6.22 - Peripherals.mp4

413.2 MB

6.23 - Full Disk Encryption.mp4

598.0 MB

6.24 - Hands-on: Hardening Windows Hosts, AppLocker.mp4

369.9 MB

6.31 - Virtualization Concepts and Vocabulary.mp4

381.9 MB

6.32 - Common VM Vulnerabilities.mp4

335.2 MB

6.33 - Hands-on: Creating Securing VM using Virtualbox.mp4

218.2 MB

6.41 - Boot Loader Concepts and Vocabulary.mp4

270.7 MB

6.42 - Hands-on: Protecting Boot Loaders.mp4

143.3 MB

6.51 - Implementing Security Controls Hosts Key Points.mp4

324.0 MB

7.11 - Mobile Deployment Models.mp4

455.6 MB

7.12 - MDM Concepts and Vocabulary.mp4

393.2 MB

7.13 - MDM Concepts and Vocabulary Part 2.mp4

265.3 MB

7.21 - Storage.mp4

318.0 MB

7.22 - Concepts and Vocabulary.mp4

350.0 MB

7.23 - Concepts and Vocabulary Part 2.mp4

498.0 MB

7.31 - Security Controls for Mobile Devices - Key Points.mp4

336.1 MB

8.11 - IDSs vs IPSs casp.mp4

343.3 MB

8.12 - What is a SIEM system.mp4

181.0 MB

8.13 - Network Security Concepts and Vocabulary.mp4

332.7 MB

8.14 - Hands-On Deploy Network Security Platform OPNsense.mp4

266.0 MB

8.21 - SoC, BASs, ICS and SCADA.mp4

326.8 MB

8.22 - Network-Enabled Devices Review Questions.mp4

156.6 MB

8.31 - Remote Access and IPv6.mp4

288.8 MB

8.32 - Network Authentication.mp4

343.3 MB

8.33 - Network Topologies and SDN.mp4

308.6 MB

8.34 - Optimizing Resource Placement.mp4

238.6 MB

8.35 - Advanced Network Design Review Questions.mp4

241.0 MB

8.41 - Network Security Controls Concepts Vocabulary.mp4

264.1 MB

8.42 - VLANS and Network Data Flow.mp4

308.8 MB

8.43 - DPI and HTTPS Inspection.mp4

196.6 MB

8.44 - Network Device Configurations.mp4

342.2 MB

8.45 - NAC and Alerting.mp4

257.4 MB

8.46 - Hands on: Implementing Network Monitoring ntopng.mp4

291.6 MB

8.51 - Implementing Network Security - Key Points.mp4

402.9 MB

9.11 - What is the Systems Development Life Cycle SDLC.mp4

233.6 MB

9.12 - Development Methodologies.mp4

191.7 MB

9.13 - What are the SDLC Phases.mp4

269.6 MB

9.14 - Security Requirements Traceability Matrix SRTM.mp4

114.9 MB

9.15 - Common Software Development Approaches.mp4

173.0 MB

9.16 - Common Software Development Methods.mp4

179.6 MB

9.17 - What about Validation and Acceptance Testing.mp4

339.1 MB

9.18 - SDLC Review Questions.mp4

180.9 MB

9.21 - Secure vs Insecure Direct Object References.mp4

159.9 MB

9.22 - Error Exception Handling Try...Catch Statements.mp4

207.0 MB

9.23 - What is Privilege Escalation.mp4

175.9 MB

9.24 - Overflows and Canaries.mp4

225.9 MB

9.25 - Memory Leaks.mp4

239.0 MB

9.26 - Races and Exhaustion.mp4

156.1 MB

9.31 - What is SQL Injection.mp4

347.1 MB

9.32 - What is Session....mp4

387.8 MB

9.33 - What is a Cross-Site Scripting XSS Attack.mp4

180.8 MB

9.34 - Cross-Site Request Forgery XSRF_CSRF Attack.mp4

258.3 MB

9.35 - What about Clickjacking and Cookie Hijacking.mp4

315.6 MB

9.41 - What is security by....mp4

150.4 MB

9.42 - Input Validation Fuzzing Application Sandboxing.mp4

324.6 MB

9.43 - WS-Security DAM and Software Assurance Tech.mp4

261.9 MB

9.51 - Implementing Security in the SDLC - Key Points.mp4

336.7 MB

 

Total files 193


Copyright © 2024 FileMood.com