FileMood

Download OR204

OR204

Name

OR204

 DOWNLOAD Copy Link

Total Size

15.3 GB

Total Files

145

Hash

95E7716DD10976CB2FB047F8A21EC4617ABBD8C5

/

001 - CCNP and CCIE Security Core SCOR 350-701 - Introduction.mp4

97.3 MB

002 - Module introduction.mp4

13.0 MB

003 - Learning objectives.mp4

47.3 MB

004 - 1.1 Understanding Malware, Viruses, Trojans, and Rootkits.mp4

412.1 MB

005 - 1.2 Keyloggers and Spyware.mp4

69.1 MB

006 - 1.3 Malware Analysis Techniques.mp4

110.7 MB

007 - 1.4 Surveying Denial-of-Service (DoS) and Distributed Denial-of-Service (DDoS) attacks.mp4

104.0 MB

008 - 1.5 Surveying Common Application-based Vulnerabilities.mp4

178.7 MB

009 - 1.6 Exploiting Cross-site Scripting (XSS) and Cross-site Request Forgery (CSRF) Vulnerabilities.mp4

234.0 MB

010 - 1.7 Exploiting Authentication and Authorization-based Vulnerabilities.mp4

595.3 MB

011 - 1.8 Understanding SQL Injection and Path Traversal Vulnerabilities.mp4

658.2 MB

012 - 1.9 Understanding Buffer Overflows.mp4

177.2 MB

013 - 1.10 Surveying Unsecure Code Practices and Insecure APIs.mp4

109.4 MB

014 - 1.11 Understanding Security Threats in Cloud Environments.mp4

186.4 MB

015 - 1.12 Understanding IoT Security Threats.mp4

308.4 MB

016 - Learning objectives.mp4

21.7 MB

017 - 2.1 Introducing Cryptography and Cryptanalysis.mp4

50.9 MB

018 - 2.2 Understanding Encryption Protocols.mp4

126.1 MB

019 - 2.3 Describing Hashing Algorithms.mp4

98.2 MB

020 - 2.4 Introducing Public Key Infrastructure (PKI).mp4

157.4 MB

021 - 2.5 Introducing Certificate Authorities (CAs) and Certificate Enrollment.mp4

141.4 MB

022 - 2.6 Surveying SSL and TLS Implementations.mp4

140.3 MB

023 - 2.7 Surveying IPsec Implementations.mp4

388.7 MB

024 - Module introduction.mp4

14.1 MB

025 - Learning objectives.mp4

27.3 MB

026 - 3.1 Introducing SDN.mp4

130.8 MB

027 - 3.2 Explaining North Bound and South Bound APIs in the SDN Architecture.mp4

91.1 MB

028 - 3.3 Introducing Cisco ACI.mp4

158.1 MB

029 - 3.4 Introducing Cisco DNA and Cisco DNA Center.mp4

205.4 MB

030 - 3.5 Understanding VXLAN and Network Overlays.mp4

91.4 MB

031 - 3.6 Understanding Microsegmentation.mp4

69.9 MB

032 - 3.7 Surveying Open Source SDN Solutions.mp4

82.5 MB

033 - 3.8 Understanding the Threats Against SDN Solutions.mp4

69.5 MB

034 - 3.9 Understanding the Security Benefits in SDN Solutions.mp4

65.5 MB

035 - Learning objectives.mp4

33.5 MB

036 - 4.1 Introducing Network Programmability.mp4

285.8 MB

037 - 4.2 Exploring DevNet and DevNet Resources for Security Automation.mp4

37.6 MB

038 - 4.3 Introducing APIs, NETCONF, RESTCONF, and YANG.mp4

360.6 MB

039 - 4.4 A Brief Introduction to Git.mp4

200.2 MB

040 - 4.5 Exploring pxGrid.mp4

147.2 MB

041 - 4.6 Integrating and Automating Security Operations with Cisco Products.mp4

96.7 MB

042 - Module introduction.mp4

15.5 MB

043 - Learning objectives.mp4

31.7 MB

044 - 5.1 Understanding Authentication.mp4

248.3 MB

045 - 5.2 Exploring the RADIUS Protocol.mp4

96.1 MB

046 - 5.3 Surveying the TACACS+ Protocol.mp4

65.3 MB

047 - 5.4 Understanding Authorization.mp4

72.1 MB

048 - 5.5 Surveying Authorization Models.mp4

142.6 MB

049 - 5.6 Defining Accounting.mp4

57.0 MB

050 - 5.7 Exploring Multifactor Authentication and Single Sign-On.mp4

210.5 MB

051 - 5.8 Exploring Examples of Multifactor and Single Sign-On.mp4

58.2 MB

052 - 5.9 Understanding Cisco DUO.mp4

97.4 MB

053 - 5.10 Introducing Cisco ISE.mp4

111.9 MB

054 - 5.11 Understanding Cisco ISE Profiling Services.mp4

59.9 MB

055 - 5.12 Understanding ISE Identity Services.mp4

97.9 MB

056 - 5.13 Describing ISE Authorization Rules.mp4

79.9 MB

057 - Learning objectives.mp4

50.6 MB

058 - 6.1 Defining Network Visibility and Segmentation.mp4

53.3 MB

059 - 6.2 Introducing NetFlow and IPFIX.mp4

59.2 MB

060 - 6.3 Describing Flexible NetFlow Records.mp4

96.6 MB

061 - 6.4 Understanding NetFlow Deployment.mp4

104.3 MB

062 - 6.5 Exploring Cisco Stealthwatch.mp4

43.4 MB

063 - 6.6 Deploying Cisco Stealthwatch Cloud.mp4

64.9 MB

064 - 6.7 On-Premise Monitoring with Stealthwatch Cloud.mp4

23.0 MB

065 - 6.8 Exploring the Cisco TrustSec Solution.mp4

90.5 MB

066 - 6.9 Describing the Benefits of Device Compliance and Application Control.mp4

45.0 MB

067 - 6.10 Introducing Network Segmentation.mp4

48.2 MB

068 - 6.11 Exploring Application-based Segmentation.mp4

48.4 MB

069 - 6.12 Understanding Cisco ACI.mp4

59.2 MB

070 - 6.13 Describing Network Access with CoA.mp4

43.2 MB

071 - 6.14 Integrating Different Security Systems Using pxGrid.mp4

93.3 MB

072 - 6.15 Exploring Cisco Encrypted Traffic Analytics (ETA), Cisco Cognitive Threat Analytics (CTA), and Cisco Threat Grid.mp4

164.2 MB

073 - Module introduction.mp4

17.2 MB

074 - Learning objectives.mp4

31.1 MB

075 - 7.1 Configuring and Verifying Network Segmentation Using VLANs and VRF-lite.mp4

106.4 MB

076 - 7.2 Configuring and Verifying Port Security.mp4

107.0 MB

077 - 7.3 Configuring and Verifying DHCP Snooping.mp4

101.4 MB

078 - 7.4 Configuring and Verifying Dynamic ARP Inspection.mp4

126.0 MB

079 - 7.5 Exploring and Mitigating Common Layer 2 Threats.mp4

152.8 MB

080 - 7.6 Understanding and Configuring BPDU Guard and Root Guard.mp4

57.9 MB

081 - 7.7 Understanding and Configuring CDP_LLDP.mp4

80.7 MB

082 - 7.8 Understanding the Control Plane, Data Plane, and Management Plane.mp4

124.4 MB

083 - 7.9 Exploring How to Secure the Management Plane.mp4

118.9 MB

084 - 7.10 Exploring How to Secure the Control Plane.mp4

118.0 MB

085 - 7.11 Exploring How to Secure the Data Plane.mp4

104.8 MB

086 - Learning objectives.mp4

40.9 MB

087 - 8.1 Introducing Cisco Next-Generation Firewalls.mp4

135.3 MB

088 - 8.2 Surveying the Cisco Firepower Management Center (FMC).mp4

388.4 MB

089 - 8.3 Exploring the Cisco Firepower Device Manager (FDM).mp4

208.4 MB

090 - 8.4 Implementing Access Control Policies.mp4

53.4 MB

091 - Learning objectives.mp4

16.9 MB

092 - 9.1 Introducing Cisco Next-Generation Intrusion Prevention Systems.mp4

184.0 MB

093 - 9.2 Describing Deployment Models of Network Security Solutions and Architectures That Provide Intrusion Prevention Capabilities.mp4

58.6 MB

094 - 9.3 Configuring Cisco Next-Generation Intrusion Prevention Systems.mp4

126.8 MB

095 - Module introduction.mp4

12.0 MB

096 - Learning objectives.mp4

19.7 MB

097 - 10.1 Introduction to IPsec Site-to-site and Remote Access VPNs.mp4

127.5 MB

098 - 10.2 Configuring IPsec Site-to-site VPNs.mp4

39.5 MB

099 - 10.3 Configuring Traditional Site-to-site VPN Utilizing Cisco Routers.mp4

81.7 MB

100 - 10.4 Exploring DMVPN.mp4

154.6 MB

101 - 10.5 Understanding GET VPN.mp4

127.1 MB

102 - 10.6 Deploying FlexVPN.mp4

169.0 MB

103 - 10.7 Troubleshooting Site-to-site VPN Implementations.mp4

103.6 MB

104 - Learning objectives.mp4

23.1 MB

105 - 11.1 Introducing Remote Access VPNs.mp4

28.3 MB

106 - 11.2 Exploring Clientless Remote Access VPNs.mp4

103.3 MB

107 - 11.3 Surveying Remote Access VPN Implementations Using Cisco AnyConnect Secure Mobility Client.mp4

92.5 MB

108 - 11.4 Configuring Remote Access VPN in Cisco ASA and in Cisco FTD.mp4

116.4 MB

109 - 11.5 Troubleshooting Remote Access VPN Implementations.mp4

37.9 MB

110 - Module introduction.mp4

18.1 MB

111 - Learning objectives.mp4

32.5 MB

112 - 12.1 Introducing the Different Cloud Deployment and Service Models.mp4

102.1 MB

113 - 12.2 Surveying Patch Management in the Cloud.mp4

61.7 MB

114 - 12.3 Performing Security Assessments in Cloud Environments.mp4

106.2 MB

115 - 12.4 Introducing Agile, DevOps, and CI_CD Pipelines.mp4

202.4 MB

116 - 12.5 Introducing Serverless Computing.mp4

30.2 MB

117 - 12.6 Understanding Container Orchestration and an Introduction to Kubernetes.mp4

49.8 MB

118 - 12.7 Exploring the Concepts of DevSecOps.mp4

111.7 MB

119 - 12.8 Surveying Cisco Umbrella.mp4

124.3 MB

120 - 12.9 Exploring Cisco Cloud Email Security.mp4

45.4 MB

121 - 12.10 Exploring Cisco Cloudlock.mp4

107.3 MB

122 - Learning objectives.mp4

37.1 MB

123 - 13.1 Introducing Cisco Content Security Solutions.mp4

105.2 MB

124 - 13.2 Describing Web Proxy Identity and Authentication Including Transparent User Identification.mp4

74.9 MB

125 - 13.3 Introduction to Cisco Email Security.mp4

116.4 MB

126 - 13.4 Exploring the Cisco ESA Deployment Model.mp4

38.7 MB

127 - 13.5 Understanding Email Security Features.mp4

77.6 MB

128 - 13.6 Discussing Email Security in the Cloud.mp4

76.5 MB

129 - 13.7 Introduction to Secure Internet Gateway (SIG).mp4

52.8 MB

130 - 13.8 Describing the Components, Capabilities, and Benefits of Cisco Umbrella.mp4

87.5 MB

131 - 13.9 Exploring Cisco Umbrella Investigate.mp4

98.5 MB

132 - Module introduction.mp4

10.3 MB

133 - Learning objectives.mp4

45.9 MB

134 - 14.1 Introducing AMP for Endpoints.mp4

66.1 MB

135 - 14.2 Describing AMP for Endpoints Outbreak Control.mp4

138.5 MB

136 - 14.3 Comparing Endpoint Threat Detection and Response (ETDR) and Endpoint Detection and Response (EDR) Solutions.mp4

64.8 MB

137 - 14.4 Understanding AMP IP Blacklists and Whitelists.mp4

55.6 MB

138 - 14.5 Exploring Application Control in AMP for Endpoints.mp4

35.7 MB

139 - 14.6 Describing AMP for Endpoints Exclusion Sets.mp4

97.3 MB

140 - 14.7 Introduction to AMP for Endpoints Policies.mp4

13.1 MB

141 - 14.8 Describing the Anyconnect AMP Enabler.mp4

7.4 MB

142 - 14.9 Exploring AMP for Endpoints Engines.mp4

26.6 MB

143 - 14.10 How to Utilize AMP for Endpoints Reporting Features.mp4

66.2 MB

144 - 14.11 Introducing the Cisco Threat Response Solution.mp4

82.2 MB

145 - CCNP and CCIE Security Core SCOR 350-701 - Summary.mp4

53.8 MB

 

Total files 145


Copyright © 2024 FileMood.com