FileMood

Download OR3

OR3

Name

OR3

 DOWNLOAD Copy Link

Total Size

6.0 GB

Total Files

841

Hash

95102713AD4A3B85B3ED9F327D058BBA700BD269

/

001 - Introduction.mp4

23.8 MB

002 - Introduction.mp4

6.0 MB

003 - Information Security and Risk Management.mp4

6.0 MB

004 - Mainframe Days.mp4

10.7 MB

005 - Today’s Environment.mp4

3.5 MB

006 - Security Definitions.mp4

4.0 MB

007 - Examples of Some Vulnerabilities that Are Not Always Obvious.mp4

5.4 MB

008 - Risk — What Does It Really Mean.mp4

5.3 MB

009 - Relationships.mp4

3.7 MB

010 - Who Deals with Risk.mp4

10.2 MB

011 - AIC Triad.mp4

9.0 MB

012 - Who Is Watching.mp4

7.5 MB

013 - Social Engineering.mp4

9.3 MB

014 - What Security People Are Really Thinking.mp4

4.5 MB

015 - Security Concepts.mp4

3.0 MB

016 - Security.mp4

10.6 MB

017 - The Bad Guys Are Motivated.mp4

5.9 MB

018 - Open Standards.mp4

4.1 MB

019 - Without Standards.mp4

2.6 MB

020 - Controls.mp4

9.7 MB

021 - Holistic Security.mp4

10.1 MB

022 - Different Types of Law.mp4

12.4 MB

023 - How Is Liability Determined.mp4

5.1 MB

024 - Due Diligence and Due Care.mp4

3.7 MB

025 - Prudent Person Rule.mp4

10.5 MB

026 - Risk Management.mp4

18.5 MB

027 - Planning Stage — Scope.mp4

4.5 MB

028 - Planning Stage — Analysis Method.mp4

2.6 MB

029 - Risk Management Tools.mp4

4.0 MB

030 - Defining Acceptable Levels.mp4

6.1 MB

031 - Acceptable Risk Level.mp4

2.2 MB

032 - Collecting and Analyzing Data Methods.mp4

3.7 MB

033 - What Is a Company Asset.mp4

2.7 MB

034 - Data Collection — Identify Assets.mp4

2.2 MB

035 - Data Collection — Assigning Values.mp4

3.9 MB

036 - Asset Value.mp4

2.4 MB

037 - Data Collection — Identify Threats.mp4

4.1 MB

038 - Data Collection — Calculate Risks.mp4

5.4 MB

039 - Scenario Based — Qualitative.mp4

1.5 MB

040 - Risk Approach.mp4

1.2 MB

041 - Qualitative Analysis Steps.mp4

2.4 MB

042 - Want Real Answers.mp4

2.8 MB

043 - Qualitative Risk Analysis.mp4

6.2 MB

044 - ARO Values.mp4

20.7 MB

045 - Can a Purely Quantitative Analysis Be Accomplished.mp4

5.0 MB

046 - Risk Types.mp4

2.3 MB

047 - Losses.mp4

4.7 MB

048 - Cost_Benefit Analysis.mp4

2.3 MB

049 - Cost of a Countermeasure.mp4

4.9 MB

050 - Cost_Benefit Analysis Countermeasure Criteria.mp4

9.8 MB

051 - Calculating Cost_Benefit.mp4

2.3 MB

052 - Controls II.mp4

6.6 MB

053 - Quantitative Analysis.mp4

6.0 MB

054 - Can You Get Rid of All Risk.mp4

6.1 MB

055 - Uncertainty Analysis.mp4

4.2 MB

056 - Dealing with Risk.mp4

4.9 MB

057 - Management’s Response to Identified Risks.mp4

3.7 MB

058 - Risk Acceptance.mp4

3.3 MB

059 - Risk Analysis Process Summary.mp4

2.5 MB

060 - Components of Security Program.mp4

2.5 MB

061 - A Layered Approach.mp4

3.1 MB

062 - In Security, You Never Want Any Surprises.mp4

3.1 MB

063 - Building Foundation.mp4

1.6 MB

064 - Security Roadmap.mp4

6.9 MB

065 - Functional and Assurance Requirements.mp4

3.2 MB

066 - Most Organizations.mp4

8.2 MB

067 - Silo Security Structure.mp4

4.9 MB

068 - Security Is a Process.mp4

3.7 MB

069 - Approach to Security Management.mp4

2.1 MB

070 - Result of Battling Management.mp4

1.5 MB

071 - Industry Best Practices Standards.mp4

4.8 MB

072 - Pieces and Parts.mp4

2.4 MB

073 - Numbering.mp4

3.8 MB

074 - New ISO Standards.mp4

5.1 MB

075 - COBIT.mp4

5.9 MB

076 - Measurements.mp4

1.2 MB

077 - Information Technology Infrastructure Library.mp4

7.0 MB

078 - Security Governance.mp4

15.6 MB

079 - Security Program Components.mp4

1.4 MB

080 - Policy Framework.mp4

15.0 MB

081 - Standards.mp4

11.8 MB

082 - Data Collection for Metrics.mp4

6.1 MB

083 - Tying Them Together.mp4

4.0 MB

084 - Entity Relationships.mp4

365.7 KB

085 - Senior Management’s Role.mp4

3.8 MB

086 - Security Roles.mp4

13.4 MB

087 - Information Classification.mp4

2.1 MB

088 - Data Leakage.mp4

2.5 MB

089 - Do You Want to End Up In the News.mp4

2.3 MB

090 - Types of Classification Levels.mp4

2.8 MB

091 - Data Protection Levels.mp4

1.8 MB

092 - Classification Program Steps.mp4

9.9 MB

093 - Classification Levels.mp4

7.5 MB

094 - Information Owner Requirements.mp4

2.9 MB

095 - Clearly Labeled.mp4

3.6 MB

096 - Testing Classification Program.mp4

1.9 MB

097 - Employee Management.mp4

944.9 KB

098 - Employee Position and Management.mp4

2.6 MB

099 - Hiring and Firing Issues.mp4

5.4 MB

100 - Unfriendly Termination.mp4

7.8 MB

101 - Security Awareness and Training.mp4

4.0 MB

102 - Training Characteristics.mp4

3.4 MB

103 - Security Enforcement Issues.mp4

3.0 MB

104 - Answer This Question.mp4

4.8 MB

105 - Domain 1 Review.mp4

11.4 MB

106 - Access Control.mp4

2.7 MB

107 - Agenda 1.mp4

5.9 MB

108 - Access Control Mechanism Examples.mp4

4.7 MB

109 - Technical Controls.mp4

1.8 MB

110 - Access Control Characteristics.mp4

7.6 MB

111 - Preventive Controls.mp4

5.5 MB

112 - Control Combinations.mp4

1.0 MB

113 - Detective — Administrative Control.mp4

10.1 MB

114 - Detective Examples.mp4

1.6 MB

115 - Administrating Access Control.mp4

7.5 MB

116 - Authorization Creep.mp4

4.7 MB

117 - Accountability and Access Control.mp4

6.4 MB

118 - Trusted Path.mp4

15.9 MB

119 - Fake Login Pages Look Convincing.mp4

3.8 MB

120 - Who Are You.mp4

10.0 MB

121 - Identification Issues.mp4

3.8 MB

122 - Authentication Mechanisms Characteristics.mp4

3.5 MB

123 - Strong Authentication.mp4

4.0 MB

124 - Fraud Controls.mp4

5.3 MB

125 - Internal Control Tool - Separation of Duties.mp4

3.6 MB

126 - Authentication Mechanisms in Use Today.mp4

6.1 MB

127 - Verification Steps.mp4

3.0 MB

128 - What a Person Is.mp4

1.6 MB

129 - Why Use Biometrics.mp4

4.9 MB

130 - Identification or Authentication.mp4

3.0 MB

131 - Iris Sampling.mp4

2.0 MB

132 - Finger Scan.mp4

1.7 MB

133 - Hand Geometry.mp4

7.7 MB

134 - Downfalls to Biometric Use.mp4

4.7 MB

135 - Biometrics Error Types.mp4

4.6 MB

136 - Crossover Error Rate.mp4

9.0 MB

137 - Biometric System Types.mp4

8.1 MB

138 - Passwords.mp4

22.8 MB

139 - Password Attacks.mp4

5.8 MB

140 - Attack Steps.mp4

5.3 MB

141 - Many Tools to Break Your Password.mp4

2.1 MB

142 - Rainbow Table.mp4

3.0 MB

143 - Passwords Should NOT Contain….mp4

4.1 MB

144 - Countermeasures for Password Cracking.mp4

5.4 MB

145 - Cognitive Passwords.mp4

1.8 MB

146 - One-Time Password Authentication.mp4

8.5 MB

147 - Synchronous Token.mp4

5.2 MB

148 - One Type of Solution.mp4

6.1 MB

149 - Administrator Configures.mp4

423.6 KB

150 - Challenge Response Authentication.mp4

7.5 MB

151 - Asynchronous Token Device.mp4

7.7 MB

152 - Challenge Response Authentication.mp4

655.7 KB

153 - Cryptographic Keys.mp4

3.8 MB

154 - Passphrase Authentication.mp4

3.1 MB

155 - Key Protection.mp4

962.0 KB

156 - Memory Cards.mp4

7.6 MB

157 - Memory Card Characteristics.mp4

2.0 MB

158 - Smart Card.mp4

1.9 MB

159 - Characteristics.mp4

6.3 MB

160 - Card Types.mp4

1.7 MB

161 - Smart Card Attacks.mp4

8.4 MB

162 - Software Attack.mp4

2.3 MB

163 - Side Channel Attack.mp4

3.4 MB

164 - Side Channel Data Collection.mp4

1.9 MB

165 - Microprobing.mp4

4.9 MB

166 - Identity Management.mp4

11.1 MB

167 - How Are These Entities Controlled.mp4

1.9 MB

168 - Some Current Issues.mp4

6.7 MB

169 - Management.mp4

14.3 MB

170 - Typical Chaos.mp4

1.6 MB

171 - Different Identities.mp4

4.0 MB

172 - Identity Management Technologies.mp4

3.7 MB

173 - Directory Component.mp4

6.6 MB

174 - Enterprise Directory.mp4

1.7 MB

175 - Directory Responsibilities.mp4

5.5 MB

176 - Authoritative Sources.mp4

10.0 MB

177 - Meta Directory.mp4

5.4 MB

178 - Directory Interactions.mp4

3.5 MB

179 - Web Access Management.mp4

7.8 MB

180 - Web Access.mp4

10.0 MB

181 - Password Management.mp4

12.7 MB

182 - Legacy Single Sign-On.mp4

15.1 MB

183 - Account Management Systems.mp4

13.3 MB

184 - Provisioning Component.mp4

15.1 MB

185 - Profile Update.mp4

8.3 MB

186 - Working Together.mp4

7.3 MB

187 - Enterprise Directory.mp4

1.9 MB

188 - Identity Management Solution Components.mp4

12.9 MB

189 - Federated Identity.mp4

12.4 MB

190 - Identity Theft.mp4

7.0 MB

191 - Fake Login Tools.mp4

4.8 MB

192 - Instructional Emails.mp4

7.4 MB

193 - Knowing What You Are Disposing of Is Important.mp4

2.7 MB

194 - Other Examples.mp4

1.8 MB

195 - Another Danger to Be Aware of… Spyware.mp4

11.6 MB

196 - Is Someone Watching You.mp4

5.7 MB

197 - What Does This Have to Do with My Computer.mp4

3.4 MB

198 - New Spyware Is Being Identified Every Week.mp4

5.7 MB

199 - How to Prevent Spyware.mp4

7.0 MB

200 - Different Technologies.mp4

1.8 MB

201 - Single Sign-on Technology.mp4

15.8 MB

202 - Security Domain.mp4

8.0 MB

203 - Domains of Trust.mp4

2.2 MB

204 - Thin Clients.mp4

5.3 MB

205 - Example.mp4

2.5 MB

206 - Kerberos as a Single Sign-on Technology.mp4

21.9 MB

207 - Tickets.mp4

13.4 MB

208 - Why Go Through All of this Trouble.mp4

5.2 MB

209 - Issues Pertaining to Kerberos.mp4

3.2 MB

210 - Kerberos Issues.mp4

3.5 MB

211 - SESAME as a Single Sign-on Technology.mp4

3.0 MB

212 - SESAME Steps for Authentication.mp4

4.5 MB

213 - Combo.mp4

2.6 MB

214 - Models for Access.mp4

4.2 MB

215 - Access Control Models.mp4

4.9 MB

216 - ACL Access.mp4

3.1 MB

217 - File Permissions.mp4

5.9 MB

218 - Security Issues.mp4

6.9 MB

219 - Mandatory Access Control Model.mp4

4.5 MB

220 - MAC Enforcement Mechanism — Labels.mp4

11.3 MB

221 - Formal Model.mp4

1.8 MB

222 - Software and Hardware.mp4

5.1 MB

223 - Software and Hardware Guards.mp4

6.5 MB

224 - MAC versus DAC.mp4

2.1 MB

225 - Role-Based Access Control.mp4

5.1 MB

226 - RBAC Hierarchy.mp4

5.8 MB

227 - Rule-Based Access Control.mp4

12.6 MB

228 - Firewall Example.mp4

567.4 KB

229 - Access Control Matrix.mp4

4.5 MB

230 - Temporal Access Control.mp4

4.6 MB

231 - Access Control Administration.mp4

9.8 MB

232 - Remote Centralized Administration.mp4

8.1 MB

233 - RADIUS.mp4

4.8 MB

234 - RADIUS Characteristics.mp4

2.9 MB

235 - TACACS+ Characteristics.mp4

9.0 MB

236 - Diameter Characteristics.mp4

13.1 MB

237 - Diameter Protocol.mp4

2.2 MB

238 - Mobile IP.mp4

9.0 MB

239 - Diameter Architecture.mp4

3.1 MB

240 - Two Pieces.mp4

2.3 MB

241 - AVP.mp4

7.7 MB

242 - Decentralized Access Control Administration.mp4

9.7 MB

243 - Controlling Access to Sensitive Data.mp4

16.5 MB

244 - IDS.mp4

4.8 MB

245 - IDS Steps.mp4

2.9 MB

246 - Network IDS Sensors.mp4

4.7 MB

247 - Host IDS.mp4

4.0 MB

248 - Combination.mp4

3.2 MB

249 - Types of IDSs.mp4

10.9 MB

250 - Signature-Based Example.mp4

4.5 MB

251 - Behavior-Based IDS.mp4

14.8 MB

252 - Statistical Anomaly.mp4

4.4 MB

253 - Statistical IDS.mp4

3.1 MB

254 - Protocol Anomaly.mp4

4.6 MB

255 - What Is a Protocol Anomaly.mp4

2.9 MB

256 - Protocol Anomaly Issues.mp4

3.3 MB

257 - Traffic Anomaly.mp4

16.6 MB

258 - IDS Response Mechanisms.mp4

4.6 MB

259 - Responses to Attacks.mp4

3.4 MB

260 - IDS Issues.mp4

13.3 MB

261 - Vulnerable IDS.mp4

10.7 MB

262 - Domain 2 Review.mp4

8.7 MB

263 - Cryptography.mp4

7.4 MB

264 - Services Provided by Cryptography.mp4

4.2 MB

265 - Cryptographic Definitions.mp4

4.6 MB

266 - Cipher.mp4

3.5 MB

267 - A Few More Definitions.mp4

7.7 MB

268 - Symmetric Cryptography — Use of Secret Keys.mp4

5.4 MB

269 - Scytale Cipher.mp4

2.4 MB

270 - Substitution Ciphers.mp4

7.3 MB

271 - Simple Substitution Cipher Atbash.mp4

3.6 MB

272 - Caesar Cipher Example.mp4

3.7 MB

273 - Simple Substitution Cipher ROT13.mp4

3.4 MB

274 - Historical Uses.mp4

6.9 MB

275 - Vigenere Algorithm.mp4

4.7 MB

276 - Enigma Machine.mp4

16.3 MB

277 - Historical Uses of Symmetric Cryptography — Running Key and Concealment.mp4

7.4 MB

278 - Agenda 1.mp4

828.7 KB

279 - Transposition Ciphers.mp4

2.9 MB

280 - Key and Algorithm Relationship.mp4

9.2 MB

281 - Ways of Breaking Cryptosystems — Brute Force.mp4

7.5 MB

282 - Brute Force Components.mp4

3.0 MB

283 - Ways of Breaking Cryptosystems — Frequency Analysis.mp4

4.2 MB

284 - Strength of a Cryptosystem.mp4

8.6 MB

285 - Developing Cryptographic Solutions In-House.mp4

4.6 MB

286 - Characteristics of Strong Algorithms.mp4

7.4 MB

287 - Open or Closed More Secure.mp4

5.3 MB

288 - Types of Ciphers Used Today.mp4

3.9 MB

289 - S-Boxes Used in Block Ciphers.mp4

3.3 MB

290 - Binary Mathematical Function 1.mp4

3.2 MB

291 - Type of Symmetric Cipher — Stream Cipher.mp4

2.8 MB

292 - Symmetric Characteristics.mp4

1.6 MB

293 - Initialization Vectors.mp4

6.2 MB

294 - Security Holes.mp4

20.5 MB

295 - Strength of a Stream Cipher.mp4

7.7 MB

296 - Out-of-Band Transmission.mp4

3.3 MB

297 - Symmetric Key Management Issue.mp4

6.6 MB

298 - Asymmetric Cryptography.mp4

3.4 MB

299 - Key Functions.mp4

3.4 MB

300 - Public Key Cryptography Advantages.mp4

6.7 MB

301 - Asymmetric Algorithm Disadvantages.mp4

4.8 MB

302 - Confusing Names.mp4

5.5 MB

303 - Symmetric versus Asymmetric.mp4

2.2 MB

304 - Questions 1.mp4

15.6 MB

305 - When to Use Which Key.mp4

5.5 MB

306 - Encryption Steps.mp4

4.3 MB

307 - Receiver’s Public Key Is Used to Encrypt the Symmetric Key.mp4

1.4 MB

308 - Receiver’s Private Key Is Used to Decrypt the Symmetric Key.mp4

2.7 MB

309 - Digital Envelope.mp4

3.4 MB

310 - Secret versus Session Keys.mp4

3.9 MB

311 - Asymmetric Algorithms We Will Dive Into.mp4

5.3 MB

312 - Diffie-Hellman.mp4

13.3 MB

313 - Key Agreement Schemes.mp4

3.0 MB

314 - Asymmetric Algorithm — RSA.mp4

4.1 MB

315 - Factoring Large Numbers.mp4

3.2 MB

316 - RSA Operations.mp4

2.4 MB

317 - RSA Key Size.mp4

2.0 MB

318 - El Gamal.mp4

5.0 MB

319 - Asymmetric Mathematics.mp4

13.7 MB

320 - Asymmetric Security.mp4

2.5 MB

321 - Mathematics.mp4

23.6 MB

322 - Block Cipher.mp4

2.4 MB

323 - Double DES.mp4

6.6 MB

324 - Evolution of DES.mp4

2.1 MB

325 - Modes of 3DES.mp4

2.7 MB

326 - Encryption Modes.mp4

6.7 MB

327 - Block Cipher Modes — CBC.mp4

5.7 MB

328 - Different Modes of Block Ciphers — ECB.mp4

3.0 MB

329 - ECB versus CBC.mp4

1.8 MB

330 - Block Cipher Modes — CFB and OFB.mp4

15.0 MB

331 - CFB and OFB Modes.mp4

3.5 MB

332 - Counter Mode.mp4

7.3 MB

333 - Modes Summary.mp4

6.3 MB

334 - Symmetric Ciphers.mp4

7.4 MB

335 - Data Integrity.mp4

2.9 MB

336 - Hashing Steps.mp4

1.8 MB

337 - Protecting the Integrity of Data.mp4

3.9 MB

338 - Hashing Algorithms.mp4

4.9 MB

339 - Data Integrity Mechanisms.mp4

3.1 MB

340 - Hashing Strength.mp4

2.2 MB

341 - Question 1.mp4

1.2 MB

342 - Weakness In Using Only Hash Algorithms.mp4

1.9 MB

343 - More Protection In Data Integrity.mp4

2.3 MB

344 - MAC.mp4

2.8 MB

345 - HMAC — Sender.mp4

4.3 MB

346 - Another Look.mp4

2.1 MB

347 - What Services.mp4

3.5 MB

348 - CBC-MAC.mp4

2.7 MB

349 - MAC Using Block Ciphers.mp4

3.8 MB

350 - Integrity.mp4

1.9 MB

351 - What Services.mp4

5.3 MB

352 - Question 2.mp4

5.6 MB

353 - Digital Signatures.mp4

6.2 MB

354 - U.S. Government Standard.mp4

2.4 MB

355 - What Is….mp4

1.1 MB

356 - Not Giving Up the Farm.mp4

3.6 MB

357 - Zero Knowledge Proof.mp4

4.4 MB

358 - Message Integrity Controls.mp4

2.0 MB

359 - Security Issues In Hashing.mp4

3.0 MB

360 - Example of a Birthday Attack.mp4

12.5 MB

361 - Birthday Attack Issues.mp4

3.4 MB

362 - Key Management.mp4

5.4 MB

363 - Key Usage.mp4

5.1 MB

364 - M-of-N.mp4

6.9 MB

365 - Key Types.mp4

2.8 MB

366 - Why Do We Need a PKI.mp4

4.7 MB

367 - PKI and Its Components.mp4

5.5 MB

368 - RA Roles.mp4

8.8 MB

369 - CA.mp4

4.9 MB

370 - Digital Certificates.mp4

5.0 MB

371 - Certificate.mp4

1.6 MB

372 - Signing the Certificate.mp4

1.7 MB

373 - Verifying the Certificate.mp4

7.6 MB

374 - Trusted CA’s.mp4

5.6 MB

375 - Non-Trusted CA.mp4

6.9 MB

376 - What Do You Do with a Certificate.mp4

19.3 MB

377 - Components of PKI, Repository, and CRLs.mp4

9.0 MB

378 - Revoked.mp4

7.0 MB

379 - CRL Process.mp4

5.1 MB

380 - Different Uses for Certificates.mp4

4.9 MB

381 - Cross Certification.mp4

6.9 MB

382 - PKI and Trust.mp4

6.7 MB

383 - Historical Uses of Symmetric Cryptography.mp4

5.6 MB

384 - Binary Mathematical Function 2.mp4

5.3 MB

385 - One-Time Pad in Action.mp4

1.8 MB

386 - One-Time Pad Characteristics.mp4

9.3 MB

387 - Steganography.mp4

7.6 MB

388 - Digital Watermarking.mp4

2.8 MB

389 - Link versus End-to-End Encryption.mp4

7.6 MB

390 - End-to-End Encryption.mp4

5.8 MB

391 - Encryption Location.mp4

2.3 MB

392 - Email Standards.mp4

5.6 MB

393 - You Decide.mp4

5.0 MB

394 - Non-Hierarchical.mp4

3.2 MB

395 - Secure Protocols.mp4

4.7 MB

396 - SSL Connection Setup.mp4

10.9 MB

397 - Example — SSL.mp4

1.9 MB

398 - Validating Certificate.mp4

1.8 MB

399 - Secure Protocols (Cont.).mp4

8.1 MB

400 - SSL and the OSI Model.mp4

3.5 MB

401 - E-Commerce.mp4

8.9 MB

402 - How Are You Doing.mp4

5.5 MB

403 - Secure Email Standard.mp4

5.3 MB

404 - Network Layer Protection.mp4

11.4 MB

405 - IPSec Key Management.mp4

4.5 MB

406 - IPSec Handshaking Process.mp4

4.0 MB

407 - VPN Establishment.mp4

3.6 MB

408 - SAs In Use.mp4

6.9 MB

409 - Key Issues within IPSec.mp4

6.7 MB

410 - Configuration of SA Parameters.mp4

2.1 MB

411 - IPSec Configuration Options.mp4

1.7 MB

412 - IPSec Is a Suite of Protocols.mp4

11.8 MB

413 - AH and ESP Modes.mp4

4.4 MB

414 - IPSec Modes of Operation.mp4

2.8 MB

415 - VPN Establishment (Cont.).mp4

4.5 MB

416 - Review.mp4

4.1 MB

417 - Questions 2.mp4

7.6 MB

418 - Attack Types.mp4

2.2 MB

419 - Attacks on Cryptosystems.mp4

3.0 MB

420 - Known-Plaintext Attack.mp4

6.6 MB

421 - Chosen-Plaintext Attack.mp4

4.1 MB

422 - Chosen-Ciphertext Attack.mp4

4.5 MB

423 - Adaptive Attacks.mp4

2.1 MB

424 - Side Channel Attacks.mp4

4.7 MB

425 - Domain 3 Review.mp4

11.4 MB

426 - Physical Security.mp4

2.9 MB

427 - Different Types of Threats.mp4

1.4 MB

428 - Wake Up Call.mp4

3.1 MB

429 - Legal Issues.mp4

2.3 MB

430 - Physical Security Program Goals.mp4

4.0 MB

431 - Planning Process.mp4

5.3 MB

432 - Deterrence.mp4

3.1 MB

433 - Delay.mp4

583.3 KB

434 - Layered Defense Model.mp4

5.0 MB

435 - Weak Link In the Chain.mp4

1.4 MB

436 - Threat Categories.mp4

3.4 MB

437 - Crime Prevention Through Environmental Design.mp4

13.5 MB

438 - Construction Materials.mp4

13.8 MB

439 - Security Zones.mp4

17.5 MB

440 - Entrance Protection.mp4

19.2 MB

441 - Perimeter Security — Security Guards.mp4

16.0 MB

442 - Types of Physical Intrusion Detection Systems.mp4

9.6 MB

443 - Alarm Systems.mp4

12.9 MB

444 - Electrical Power.mp4

17.8 MB

445 - Fire Prevention.mp4

34.6 MB

446 - Domain 4 Review.mp4

35.0 MB

447 - Security Architecture and Design.mp4

8.4 MB

448 - Central Processing Unit (CPU).mp4

3.4 MB

449 - Registers.mp4

7.2 MB

450 - Trust Levels and Processes.mp4

6.1 MB

451 - Interrupts.mp4

7.7 MB

452 - Bussses.mp4

4.8 MB

453 - Multiprocessing and Multitasking.mp4

19.4 MB

454 - Memory Types.mp4

30.3 MB

455 - CPU and OS.mp4

46.4 MB

456 - Trusted Computing Base.mp4

35.1 MB

457 - Security Levels.mp4

12.2 MB

458 - Enterprise Architecture.mp4

40.7 MB

459 - Access Control Models.mp4

15.6 MB

460 - Bell-LaPadula.mp4

39.7 MB

461 - Clark-Wilson Model.mp4

9.9 MB

462 - Non-Interference Model.mp4

10.9 MB

463 - Access Control Matrix Model.mp4

10.8 MB

464 - Trusted Computer System Evaluation Criteria (TCSEC).mp4

29.9 MB

465 - Domain 5 Review.mov

41.7 MB

466 - Law, Investigation and Ethics.mp4

5.9 MB

467 - Examples of Computer Crimes.mp4

2.1 MB

468 - Who Perpetrates These Crimes.mp4

6.3 MB

469 - A Few Attack Types.mp4

13.6 MB

470 - Privacy of Sensitive Data.mp4

17.9 MB

471 - Different Types of Laws.mp4

11.2 MB

472 - Computer Crime and Its Barriers.mp4

36.9 MB

473 - Preparing for a Crime Before It Happens.mp4

64.2 MB

474 - Domain 6 Review.mp4

42.8 MB

475 - Telecommunications and Networking.mp4

2.5 MB

476 - OSI Model.mp4

11.4 MB

477 - Networking Communications.mp4

8.5 MB

478 - Application Layer.mp4

5.6 MB

479 - Presentation Layer.mp4

8.7 MB

480 - OSI — Session Layer.mp4

8.2 MB

481 - Transport Layer.mp4

13.4 MB

482 - Network Layer.mp4

5.3 MB

483 - Data Link Layer.mp4

15.6 MB

484 - Physical Layer.mp4

6.4 MB

485 - Layers Working Together.mp4

22.7 MB

486 - Network Topologies.mp4

26.5 MB

487 - LAN Media Access Technologies.mp4

10.6 MB

488 - Media Access Technologies.mp4

46.5 MB

489 - Cabling Types-Coaxial.mp4

3.2 MB

490 - Cabling Types — Twisted Pair.mp4

4.2 MB

491 - Types of Cabling — Fiber.mp4

3.7 MB

492 - Signal and Cable Issues.mp4

6.4 MB

493 - Transmission Types.mp4

23.2 MB

494 - Network Technologies.mp4

7.6 MB

495 - Networking Devices.mp4

17.3 MB

496 - Virtual LANs.mp4

8.6 MB

497 - Sniffers.mp4

8.9 MB

498 - Networking Devices — Router.mp4

4.7 MB

499 - Hops.mp4

1.7 MB

500 - Routers.mp4

4.2 MB

501 - Bridges Compared to Routers.mp4

3.8 MB

502 - Port and Protocol Relationship.mp4

11.4 MB

503 - TCP_IP Suite.mp4

2.5 MB

504 - UDP versus TCP.mp4

8.3 MB

505 - TCP Segment.mp4

1.9 MB

506 - SYN Flood.mp4

10.4 MB

507 - Teardrop Attack.mp4

6.9 MB

508 - Source Routing.mp4

3.6 MB

509 - Source Routing Types.mp4

2.8 MB

510 - IP Address Ranges.mp4

7.0 MB

511 - IPv6.mp4

7.0 MB

512 - Protocols.mp4

312.1 KB

513 - Protocols — ARP.mp4

2.2 MB

514 - IP to MAC Mapping.mp4

1.6 MB

515 - How ARP Works.mp4

3.0 MB

516 - ARP Poisoning.mp4

2.6 MB

517 - ICMP Packets.mp4

2.7 MB

518 - A Way Hackers Use ICMP.mp4

2.9 MB

519 - Ping Steps.mp4

2.7 MB

520 - Protocols — SNMP.mp4

2.4 MB

521 - SNMP In Action.mp4

5.5 MB

522 - SNMP.mp4

4.1 MB

523 - SNMP Output.mp4

2.3 MB

524 - POP3 and SMTP.mp4

2.8 MB

525 - Mail Relay.mp4

6.6 MB

526 - Protocols — FTP, TFTP, Telnet.mp4

5.9 MB

527 - Protocols — RARP and BootP.mp4

2.7 MB

528 - DHCP — Dynamic Host Configuration Protocol.mp4

3.2 MB

529 - Networking Device — Bastion Host.mp4

15.3 MB

530 - Network Devices — Firewalls.mp4

23.2 MB

531 - Rule Set Example.mp4

3.1 MB

532 - Firewall Types — Proxy Firewalls.mp4

8.9 MB

533 - Firewall Types — Circuit-Level Proxy Firewall.mp4

9.0 MB

534 - Circuit-Level Proxy.mp4

24.1 MB

535 - Dedicated Proxy Servers.mp4

66.9 MB

536 - Dial-Up Protocols and Authentication Protocols.mp4

18.7 MB

537 - Authentication Protocols.mp4

36.8 MB

538 - Virtual Private Network Technologies.mp4

51.9 MB

539 - SDLC and HDLC.mp4

15.2 MB

540 - Quality of Service (QoS).mp4

5.8 MB

541 - Autonomous Systems.mp4

5.9 MB

542 - Routing Protocols.mp4

32.1 MB

543 - Routing Protocol Attacks.mp4

44.1 MB

544 - Network Service — NAT.mp4

19.2 MB

545 - WAN Technologies Are Circuit or Packet Switched.mp4

5.5 MB

546 - PSTN.mp4

6.6 MB

547 - Multiplexing.mp4

4.1 MB

548 - Types of Multiplexing.mp4

11.8 MB

549 - Packet Switching.mp4

17.6 MB

550 - WAN Technologies — Packet Switched.mp4

627.9 KB

551 - WAN Technologies — X.25.mp4

1.9 MB

552 - X.25.mp4

5.5 MB

553 - WAN Technologies — Frame Relay.mp4

9.1 MB

554 - WAN Example.mp4

1.6 MB

555 - Frame Relay.mp4

11.8 MB

556 - WAN Technologies — ATM.mp4

3.2 MB

557 - Cell Switching.mp4

1.7 MB

558 - Wide Area Network Technologies.mp4

10.3 MB

559 - WAN Technologies — Cable Modem.mp4

4.2 MB

560 - Cable Modems and Satellites.mp4

7.4 MB

561 - Network Perimeter Security.mp4

5.0 MB

562 - Complexity Only Increases.mp4

2.3 MB

563 - Agenda 9.mp4

4.5 MB

564 - PSTN (Cont.).mp4

4.2 MB

565 - Private Branch Exchange.mp4

3.9 MB

566 - PBX Vulnerabilities.mp4

4.7 MB

567 - PBX Best Practices.mp4

4.8 MB

568 - IP Telephony.mp4

28.8 MB

569 - Mobile Phone Security.mp4

3.9 MB

570 - Mobile Device Security.mov

2.4 MB

571 - Cell Phone.mp4

10.2 MB

572 - Wireless Technologies.mp4

30.7 MB

573 - OFDM.mp4

6.2 MB

574 - 802.11n.mp4

4.4 MB

575 - Wireless Technologies — Access Point (Cont.).mp4

2.5 MB

576 - Architectures.mp4

1.6 MB

577 - Wireless Technologies — Service Set ID.mp4

4.2 MB

578 - Authenticating to an AP.mp4

3.1 MB

579 - 802.11 Authentication.mp4

5.0 MB

580 - Wireless Technologies — WEP Woes.mp4

14.6 MB

581 - 802.11 Security Solutions.mp4

21.9 MB

582 - Types of 802.11 Security.mp4

6.9 MB

583 - Wireless EAP.mp4

48.3 MB

584 - Wireless Technologies — WAP and WTLS.mp4

7.8 MB

585 - Instant Messaging.mp4

5.1 MB

586 - Domain 7 Review.mp4

8.2 MB

587 - Business Continuity.mp4

5.8 MB

588 - Needs for BCP.mp4

11.2 MB

589 - 9_11 Changed Mentalities About BCP.mp4

12.1 MB

590 - Do We Have a Plan.mp4

9.0 MB

591 - What Is the Purpose of a BCP.mp4

12.4 MB

592 - More Reasons to Have Plans in Place.mp4

5.8 MB

593 - BCP Is a Core Component of Every Security Program.mp4

2.0 MB

594 - Steps of BCP Process.mp4

4.6 MB

595 - Different BCP Model.mp4

5.9 MB

596 - Documentation.mp4

3.7 MB

597 - BCP Policy Outlines.mp4

6.8 MB

598 - Who Is In Charge and Who Can We Blame.mp4

9.5 MB

599 - What’s Needed In a Team.mp4

4.4 MB

600 - BCP Development Team.mp4

3.6 MB

601 - Project Sizing.mp4

8.7 MB

602 - Properly Determining Scope Is Important.mp4

4.4 MB

603 - BCP Risk Analysis Steps.mp4

6.1 MB

604 - BIA Steps.mp4

7.0 MB

605 - Information from Different Sources.mp4

2.8 MB

606 - Analysis.mp4

6.2 MB

607 - How to Identify the Most Critical Company Functions.mp4

13.5 MB

608 - Interdependencies.mp4

1.8 MB

609 - Well, Of Course an Organization Knows How It Works!.mp4

4.5 MB

610 - Business Silos.mp4

14.8 MB

611 - Maximum Tolerable Downtime.mp4

12.5 MB

612 - Range of Threats to Consider.mp4

14.2 MB

613 - Thinking Outside of the Box What If….mp4

4.5 MB

614 - Biological Threats.mp4

4.0 MB

615 - BIA Steps (Cont.).mp4

4.5 MB

616 - Potential Disasters.mp4

5.3 MB

617 - Risk Approach.mp4

6.8 MB

618 - What Have We Completed Up to Now.mp4

13.5 MB

619 - Recovery Strategies.mp4

6.4 MB

620 - Alternate Business Process Procedures.mp4

6.7 MB

621 - Business Process Reconstruction.mp4

4.5 MB

622 - Recovery Strategies.mp4

4.3 MB

623 - Facility Backups.mp4

9.8 MB

624 - Compatibility Issues with Offsite Facility.mp4

10.5 MB

625 - Tertiary Sites.mp4

2.3 MB

626 - Subscription Costs.mp4

11.9 MB

627 - Multiple Processing Centers.mp4

2.4 MB

628 - Choosing Site Location.mp4

4.9 MB

629 - Other Offsite Approaches.mp4

9.6 MB

630 - Security Does Not Stop.mp4

6.2 MB

631 - More Options.mp4

4.4 MB

632 - Rolling Hot Site.mp4

2.0 MB

633 - Recovery Strategies (Cont.).mp4

3.0 MB

634 - Supply and Technology Recovery.mp4

8.8 MB

635 - VoIP.mp4

2.4 MB

636 - Equipment Replacement.mp4

12.1 MB

637 - What Items Need to Be Considered.mp4

7.8 MB

638 - Priorities.mp4

3.2 MB

639 - Executive Succession Planning.mp4

7.9 MB

640 - Recovery Strategies (Cont.).mp4

8.5 MB

641 - Co-Location.mp4

1.9 MB

642 - Data Recovery.mp4

9.2 MB

643 - Backup Redundancy.mp4

3.2 MB

644 - Recovering Data.mp4

3.4 MB

645 - Automated Backup Technologies.mp4

4.9 MB

646 - Tape Vaulting.mp4

11.7 MB

647 - Clustering for Fault Tolerance.mp4

7.1 MB

648 - Disk or Database Shadowing.mp4

18.3 MB

649 - Cost and Recovery Times.mp4

8.4 MB

650 - Recovery Solutions.mp4

2.1 MB

651 - Preventative Measures.mp4

6.6 MB

652 - Reviewing Insurance.mp4

4.4 MB

653 - Results from the BIA.mp4

7.0 MB

654 - Basic Structure of BCP.mp4

11.0 MB

655 - External Groups.mp4

7.8 MB

656 - Activation Phase.mp4

27.7 MB

657 - Reconstitution Phase.mp4

7.6 MB

658 - Who Goes First.mp4

5.0 MB

659 - Disaster Hit — Now What.mp4

2.7 MB

660 - Termination of BCP.mp4

2.3 MB

661 - Life Cycle.mp4

8.9 MB

662 - Types of Tests to Choose From.mp4

9.5 MB

663 - Test Objectives.mp4

5.5 MB

664 - Training Requirements.mp4

10.3 MB

665 - What Is Success.mp4

1.9 MB

666 - Out of Date.mp4

5.1 MB

667 - Keeping It Current.mp4

4.0 MB

668 - Change Control.mp4

2.1 MB

669 - Resulting Plan Should Contain….mp4

6.5 MB

670 - Phases of the BCP.mp4

2.0 MB

671 - Domain 8 Review.mp4

16.0 MB

672 - Application Security.mp4

4.2 MB

673 - How Did We Get Here.mp4

2.7 MB

674 - Why Are We Not Improving at a Higher Rate.mp4

5.4 MB

675 - Usual Trend of Dealing with Security.mp4

4.6 MB

676 - Software Development Tools.mp4

7.4 MB

677 - Security Issues.mp4

4.6 MB

678 - Language Types.mp4

10.4 MB

679 - Turn Into Machine Code.mp4

2.6 MB

680 - New and Old.mp4

1.9 MB

681 - Object-Oriented Programming.mp4

5.4 MB

682 - Classes and Objects.mp4

10.0 MB

683 - Functions and Messages.mp4

4.2 MB

684 - Object-Oriented Programming Characteristic.mp4

3.3 MB

685 - Polymorphism.mp4

6.4 MB

686 - Module Characteristics.mp4

4.5 MB

687 - Low Cohesion.mp4

3.4 MB

688 - Coupling.mp4

1.9 MB

689 - Agenda 2.mp4

5.1 MB

690 - Distributed Computing.mp4

3.4 MB

691 - Distributed Computing — ORBs.mp4

2.2 MB

692 - Common Object Request Broker Architecture.mp4

2.0 MB

693 - COM Architecture.mp4

6.8 MB

694 - Enterprise Java Beans.mp4

3.2 MB

695 - J2EE Platform Example.mp4

3.2 MB

696 - Linking Through COM.mp4

3.4 MB

697 - Mobile Code with Active Content.mp4

7.1 MB

698 - Java and Applets.mp4

9.5 MB

699 - Database Systems.mp4

6.3 MB

700 - Database Model.mp4

6.5 MB

701 - Object-Oriented Database.mp4

2.8 MB

702 - Benefits of OO Database Model.mp4

5.1 MB

703 - Database Models — Relational Components.mp4

10.5 MB

704 - Database Integrity.mp4

3.6 MB

705 - Different Modeling Approaches.mp4

2.2 MB

706 - Database Access Methods.mp4

18.0 MB

707 - Database Connectivity.mp4

3.5 MB

708 - Database Security Mechanisms.mp4

5.5 MB

709 - Rollback Control.mp4

2.2 MB

710 - Checkpoint Control.mp4

3.7 MB

711 - Checkpoint Protection.mp4

2.5 MB

712 - Lock Controls.mp4

3.5 MB

713 - Deadlock Example.mp4

3.0 MB

714 - Two-Phase Commit.mp4

1.5 MB

715 - Lock Controls Help to Provide ACID.mp4

7.5 MB

716 - Inference Attack.mp4

2.9 MB

717 - Database View Control.mp4

2.1 MB

718 - Common Components.mp4

1.4 MB

719 - Data Warehousing.mp4

14.1 MB

720 - Using a Data Warehouse.mp4

2.9 MB

721 - Metadata.mp4

584.7 KB

722 - Database Component.mp4

3.8 MB

723 - Data Mart.mp4

8.4 MB

724 - Potential Malicious Traffic Tunneling Through Port 80.mp4

3.6 MB

725 - OLTP.mp4

9.4 MB

726 - Knowledge Management.mp4

1.7 MB

727 - Knowledge Components.mp4

2.0 MB

728 - HR Example.mp4

2.1 MB

729 - Knowledge Discovery In Databases.mp4

4.7 MB

730 - Expert Systems.mp4

14.1 MB

731 - Software Development Models.mp4

9.1 MB

732 - Project Development — Phases I through V.mp4

2.5 MB

733 - Project Development — Phases VI and VII.mp4

2.6 MB

734 - Testing Types.mp4

7.0 MB

735 - Data Contamination Controls.mp4

4.5 MB

736 - Best Practices for Testing.mp4

5.8 MB

737 - Test for Specific Threats.mp4

6.8 MB

738 - Verification versus Validation.mp4

2.7 MB

739 - Evaluating the Resulting Product.mp4

3.3 MB

740 - Controlling How Changes Take Place.mp4

10.3 MB

741 - Administrative Controls.mp4

7.2 MB

742 - Common Information Flow.mp4

6.6 MB

743 - Tier Approach and Communication Components.mp4

2.2 MB

744 - Tiered Network Architectures.mp4

2.1 MB

745 - Sensitive Data Availability.mp4

23.4 MB

746 - Cookies.mp4

20.7 MB

747 - Find Out Where You Have Been.mp4

2.6 MB

748 - Pulling Data.mp4

3.9 MB

749 - Provide the Hackers with Tools.mp4

9.7 MB

750 - Common Web Server Flaws.mp4

2.5 MB

751 - Improper Data Validation.mp4

8.9 MB

752 - Uniform Resource Locator (URL).mp4

5.0 MB

753 - Directory Traversal.mp4

2.7 MB

754 - Buffer Overflow.mp4

2.8 MB

755 - Cross-Site Scripting Attack.mp4

4.5 MB

756 - Common SQL Injection Attack.mp4

4.2 MB

757 - Attacking Mis-configurations.mp4

3.1 MB

758 - CGI Information.mp4

6.8 MB

759 - Authentication.mp4

1.4 MB

760 - Protecting Traffic.mp4

26.4 MB

761 - Rolling ‘em Out.mp4

11.0 MB

762 - Virus.mp4

10.7 MB

763 - More Malware.mp4

5.1 MB

764 - Trojans.mp4

11.4 MB

765 - A Back Orifice Attack!.mp4

2.6 MB

766 - NetBus and Hoaxes.mp4

3.3 MB

767 - Malware Protection Types.mp4

1.7 MB

768 - Signature Scanning.mp4

3.7 MB

769 - Monitoring Activities.mp4

3.7 MB

770 - Monitoring for Changes.mp4

5.5 MB

771 - More Bad Stuff.mp4

4.2 MB

772 - Disclosing Data In an Unauthorized Manner.mp4

3.6 MB

773 - Covert Timing Channel.mp4

2.7 MB

774 - Circumventing Access Controls.mp4

5.7 MB

775 - Attacks.mp4

5.3 MB

776 - Attack Type — Race Condition.mp4

12.8 MB

777 - How a Buffer Overflow Works.mp4

2.9 MB

778 - Watching Network Traffic.mp4

3.9 MB

779 - Traffic Analysis.mp4

5.5 MB

780 - Functionally Two Different Types of Rootkits.mp4

2.7 MB

781 - Examples of Trojaned Files.mp4

1.6 MB

782 - Domain 9 Review.mp4

17.4 MB

783 - More Bad Stuff.mp4

4.2 MB

784 - Disclosing Data In an Unauthorized Manner.mp4

3.5 MB

785 - Covert Timing Channel.mp4

2.7 MB

786 - Circumventing Access Controls.mp4

5.7 MB

787 - Attacks.mp4

5.3 MB

788 - Attack Type — Race Condition.mp4

12.8 MB

789 - How a Buffer Overflow Works.mp4

2.9 MB

790 - Watching Network Traffic.mp4

3.9 MB

791 - Traffic Analysis.mp4

5.5 MB

792 - Functionally Two Different Types of Rootkits.mp4

2.7 MB

793 - Examples of Trojaned Files.mp4

1.6 MB

794 - Domain 9 Review.mp4

17.4 MB

795 - Operations Security.mp4

5.9 MB

796 - Computer Operations.mp4

8.3 MB

797 - Problem Management Procedures for Processing Problems.mp4

3.3 MB

798 - Higher Level Look.mp4

1.2 MB

799 - Administrative Controls Personnel Controls.mp4

11.1 MB

800 - Resource Protection.mp4

3.7 MB

801 - Media Labels and Controls.mp4

2.2 MB

802 - Software Escrow.mp4

2.8 MB

803 - Media Reuse.mp4

10.8 MB

804 - Why Not Just Delete the Files.mp4

5.7 MB

805 - Backups.mp4

2.9 MB

806 - Backup Types.mp4

2.3 MB

807 - Incremental Backup.mp4

3.4 MB

808 - Incremental.mp4

4.5 MB

809 - Differential Backup.mp4

6.2 MB

810 - Mean Time Between Failure.mp4

2.9 MB

811 - Mean Time to Repair.mp4

2.8 MB

812 - Redundant and Fault Tolerance.mp4

5.9 MB

813 - Mirroring Data.mp4

2.1 MB

814 - Direct Access Storage Device.mp4

17.8 MB

815 - Serial Advanced Technology Architecture.mp4

2.3 MB

816 - SAN.mp4

3.0 MB

817 - Fault Tolerance.mp4

4.0 MB

818 - Redundancy Mechanism.mp4

2.9 MB

819 - Some Threats to Computer Operations.mp4

2.2 MB

820 - Trusted Recovery of Software.mp4

3.2 MB

821 - After System Crash.mp4

2.3 MB

822 - Security Concerns.mp4

3.0 MB

823 - Contingency Planning.mp4

2.4 MB

824 - Remote Access Security.mp4

16.2 MB

825 - Before Carrying Out Vulnerability Testing.mp4

2.1 MB

826 - Testing for Vulnerabilities.mp4

2.3 MB

827 - Security Testing Issues.mp4

5.4 MB

828 - Vulnerability Scanning.mp4

3.2 MB

829 - Data Leakage — Keystroke Logging.mp4

2.6 MB

830 - Password Cracking.mp4

5.6 MB

831 - War Dialing.mp4

4.5 MB

832 - War Driving.mp4

6.8 MB

833 - Penetration Testing.mp4

21.8 MB

834 - Post-Testing and Assessment Steps.mp4

5.0 MB

835 - Penetration Testing Variations.mp4

2.4 MB

836 - Types of Testing.mp4

3.1 MB

837 - Protection Mechanism — Honeypot.mp4

4.0 MB

838 - Log Reviews.mov

1.7 MB

839 - Domain 10 Review.mp4

29.8 MB

840 - Course Closure.mp4

100.2 MB

Torrent_downloaded_from_Demonoid.is_.txt

0.1 KB

 

Total files 841


Copyright © 2024 FileMood.com