FileMood

Download Pluralsight - CISSP - Security and Risk Management

Pluralsight CISSP Security and Risk Management

Name

Pluralsight - CISSP - Security and Risk Management

 DOWNLOAD Copy Link

Total Size

455.1 MB

Total Files

121

Last Seen

2024-10-25 00:05

Hash

8B4A109D9E18677843A06D9C2874C645488BAAF3

/00.Course Overview/

0001.Course Overview.mp4

6.8 MB

/01.Introduction/

0101.Introduction.mp4

9.4 MB

/02.Fundamental Security Principles/

0204.The CIA Triad.mp4

16.2 MB

0205.Accountability and Assurance.mp4

9.2 MB

0202.Security and Risk Management Fundamentals.mp4

8.6 MB

0207.Delaying, Preventing, or Detecting Attacks.mp4

7.5 MB

0209.Ethics.mp4

4.9 MB

0208.Due Care and Due Diligence.mp4

3.6 MB

0201.Introduction.mp4

3.3 MB

0203.Balancing Business and Security.mp4

3.3 MB

0206.Control Types.mp4

3.1 MB

0210.Conclusion.mp4

1.3 MB

/03.Legal and Regulatory/

0305.Important Laws.mp4

12.3 MB

0303.Criminal and Civil Law.mp4

3.8 MB

0304.Administrative Law.mp4

3.6 MB

0301.Introduction.mp4

1.7 MB

0302.Legal Systems.mp4

999.1 KB

0306.Summary.mp4

640.7 KB

/04.Computer Crime/

0406.Payback and Government Hackers.mp4

5.8 MB

0402.Computers Can Be Used for EVIL.mp4

5.7 MB

0405.Spies Are Real.mp4

5.2 MB

0408.Fraud, Spam, and Slander.mp4

4.7 MB

0404.It's All About the Money.mp4

4.2 MB

0403.Some Hack Just Because They Can.mp4

3.1 MB

0407.Theft, Vandalism, and Trespass.mp4

2.9 MB

0409.Conclusion.mp4

2.8 MB

0401.Introduction.mp4

1.4 MB

/05.Intellectual Property/

0502.Patents.mp4

3.7 MB

0504.Copyrights.mp4

2.8 MB

0503.Trademarks and Trade Secrets.mp4

2.4 MB

0501.Introduction.mp4

1.2 MB

0505.Summary.mp4

647.4 KB

/06.Privacy/

0603.Privacy Law Examples.mp4

15.3 MB

0602.Privacy Matters.mp4

8.5 MB

0601.Introduction.mp4

1.8 MB

0604.Conclusion.mp4

1.7 MB

/07.Licensing/

0705.Commercial Versus Non-commercial Licensing.mp4

4.9 MB

0707.Free Software.mp4

4.8 MB

0704.Open Versus Closed Source Licensing.mp4

4.2 MB

0702.Reasons for Licensing.mp4

3.3 MB

0709.Shareware.mp4

1.9 MB

0708.Demo and Trial Licenses.mp4

1.8 MB

0710.Academic Software Licensing.mp4

1.3 MB

0711.Summary.mp4

1.2 MB

0701.Introduction.mp4

1.2 MB

0706.End User License Agreements.mp4

1.1 MB

0703.License Types.mp4

507.7 KB

/08.Trans-border Data Flow/

0802.Trans-border Data Flow.mp4

8.6 MB

0803.Import and Export Controls.mp4

5.0 MB

0804.Summary.mp4

1.9 MB

0801.Introduction.mp4

1.5 MB

/09.Security Awareness/

0902.Develop a Culture of Security Awareness.mp4

9.1 MB

0905.Awareness Validation.mp4

8.5 MB

0903.Types of Security Awareness.mp4

5.3 MB

0904.Expected Impact of Training.mp4

4.1 MB

0901.Introduction.mp4

1.8 MB

0906.Summary.mp4

1.4 MB

/10.Aligning Security to the Organization/

1003.Roles and Responsibilities.mp4

11.9 MB

1005.Security Goals.mp4

6.1 MB

1004.Organizational Objectives.mp4

3.0 MB

1006.Security Mission.mp4

2.5 MB

1001.Introduction.mp4

1.9 MB

1007.Conclusion.mp4

1.4 MB

1002.Governance.mp4

1.1 MB

/11.Creating Policies, Procedures, Guidelines, and Baselines/

1102.Security Frameworks Introduction.mp4

8.0 MB

1103.Effective Policies and Procedures.mp4

7.9 MB

1104.Policy Sections.mp4

5.6 MB

1105.Procedures.mp4

5.1 MB

1107.Baselines.mp4

4.0 MB

1108.Summary.mp4

2.5 MB

1101.Introduction.mp4

2.0 MB

1106.Guidelines.mp4

2.0 MB

/12.Continuity Planning and Disaster Recovery/

1208.Disaster Recovery Controls.mp4

3.7 MB

1204.Disaster Recovery Planning vs. Business Continuity Planning.mp4

3.0 MB

1205.Testing Your Plans.mp4

2.6 MB

1201.Introduction.mp4

1.9 MB

1203.Conducting a Business Impact Analysis.mp4

1.8 MB

1202.Business Continuity Process.mp4

1.8 MB

1207.Recovering from Disaster.mp4

1.5 MB

1206.Disaster Events.mp4

981.2 KB

1209.Conclusion.mp4

647.1 KB

/13.Threat Modeling/

1307.Threat Identification using STRIDE.mp4

5.1 MB

1303.Threat Modeling Focus.mp4

4.8 MB

1302.Threat Modeling Overview.mp4

3.9 MB

1304.Threat Model - Scoping.mp4

3.5 MB

1301.Introduction.mp4

2.0 MB

1305.Reviewing the Architecture.mp4

2.0 MB

1308.Defining and Documenting Countermeasures.mp4

1.9 MB

1310.Summary.mp4

1.7 MB

1306.Decomposing.mp4

1.6 MB

1309.Prioritization with DREAD.mp4

1.1 MB

/14.Risk Assessment Concepts/

1408.Real World Threats and Vulnerabilities.mp4

3.5 MB

1411.Risk Acceptance and Assignment.mp4

3.4 MB

1403.Threat Source.mp4

2.9 MB

1406.Risk Assessments.mp4

2.9 MB

1402.Threats.mp4

2.8 MB

1407.Risk Assessment Methodologies.mp4

2.7 MB

1401.Introduction.mp4

2.1 MB

1404.Vulnerabilities.mp4

2.1 MB

1412.Common Calculations.mp4

1.6 MB

1413.Conclusion.mp4

1.1 MB

1410.Analysis Approach.mp4

1.1 MB

1409.Assessment Approach.mp4

891.4 KB

1405.Risk.mp4

772.4 KB

/15.Countermeasure Selection Process/

1508.Example Countermeasures.mp4

6.0 MB

1506.Assessing Control Strength.mp4

3.5 MB

1505.Control Considerations.mp4

3.0 MB

1504.Control Types.mp4

2.5 MB

1502.What Is a Countermeasure.mp4

2.1 MB

1503.Control Variations.mp4

2.1 MB

1501.Introduction.mp4

2.1 MB

1509.Conclusion.mp4

1.3 MB

1507.Countermeasure Assurance.mp4

1.2 MB

/16.Frameworks/

1604.NIST Risk Management Framework RMF.mp4

9.1 MB

1605.FAIR.mp4

4.3 MB

1606.OCTAVE Allegro.mp4

3.2 MB

1601.Introduction.mp4

2.7 MB

1603.Leveraging Frameworks.mp4

2.0 MB

1602.Risk Management Framework.mp4

1.2 MB

1607.Summary.mp4

918.9 KB

/Files/

cissp-security-risk-management.zip

22.2 MB

 

Total files 121


Copyright © 2024 FileMood.com