FileMood

Download [ TutSala.com ] Linkedin - Cisco Certified CyberOps Associate Cert Prep - 4 Network Intrusion Analysis

TutSala com Linkedin Cisco Certified CyberOps Associate Cert Prep Network Intrusion Analysis

Name

[ TutSala.com ] Linkedin - Cisco Certified CyberOps Associate Cert Prep - 4 Network Intrusion Analysis

 DOWNLOAD Copy Link

Total Size

481.7 MB

Total Files

78

Last Seen

2024-09-06 23:57

Hash

ECC531432980F4ECF1AB6F64F7C4FAC2807825A5

/

Get Bonus Downloads Here.url

0.2 KB

/~Get Your Files Here !/

Bonus Resources.txt

0.4 KB

/.../Ex_Files_Cisco_Cert_CyberOps_Associate_4/Exercise Files/CH 00/

CyOps 04-Links.pdf

86.4 KB

/.../Ex_Files_Cisco_Cert_CyberOps_Associate_4/Exercise Files/CH 01/

Challenge Install the CyberOps WS.pdf

129.0 KB

/.../Ex_Files_Cisco_Cert_CyberOps_Associate_4/Exercise Files/CH 02/

Challenge RegEx Tutorial.pdf

101.7 KB

/.../Ex_Files_Cisco_Cert_CyberOps_Associate_4/Exercise Files/CH 03/

Challenge Log File Analysis.pdf

33.4 KB

/[1] Introduction/

[1] Evaluating intrusion alerts.mp4

12.1 MB

[1] Evaluating intrusion alerts.srt

1.7 KB

[2] Prepare for Cisco CBROPS exam v1.0.mp4

8.3 MB

[2] Prepare for Cisco CBROPS exam v1.0.srt

3.7 KB

[3] Setting up your test environment.mp4

2.9 MB

[3] Setting up your test environment.srt

1.3 KB

/.../[2] 1. Working with Network Security Data/

[1] Comparing methods to examine traffic.mp4

12.2 MB

[1] Comparing methods to examine traffic.srt

5.0 KB

[2] Comparing IPS and IDS.mp4

8.5 MB

[2] Comparing IPS and IDS.srt

4.1 KB

[3] Recognizing alerts and events.mp4

8.5 MB

[3] Recognizing alerts and events.srt

3.9 KB

[4] Monitoring traffic.mp4

15.7 MB

[4] Monitoring traffic.srt

6.5 KB

[5] Interpreting IDSIPS alerts.mp4

17.1 MB

[5] Interpreting IDSIPS alerts.srt

6.2 KB

[6] Challenge Install the CyberOps workstation.mp4

9.8 MB

[6] Challenge Install the CyberOps workstation.srt

4.2 KB

[7] Solution Install the CyberOps workstation.mp4

9.9 MB

[7] Solution Install the CyberOps workstation.srt

2.7 KB

/.../[3] 2. Evaluating Alerts and Log Files/

[1] Being application aware.mp4

24.1 MB

[1] Being application aware.srt

8.0 KB

[2] Evaluating antivirus alerts.mp4

14.5 MB

[2] Evaluating antivirus alerts.srt

5.7 KB

[3] Viewing web proxy logs.mp4

12.2 MB

[3] Viewing web proxy logs.srt

5.9 KB

[4] Challenge Regular expressions.mp4

6.1 MB

[4] Challenge Regular expressions.srt

2.4 KB

[5] Solution Regular expressions.mp4

11.2 MB

[5] Solution Regular expressions.srt

2.5 KB

/.../[4] 3. Using Wireshark to Evaluate Traffic/

[1] Understanding the OSI model.mp4

10.0 MB

[1] Understanding the OSI model.srt

6.9 KB

[2] Tapping into the network.mp4

5.5 MB

[2] Tapping into the network.srt

2.8 KB

[3] Creating an Ethernet frame.mp4

4.4 MB

[3] Creating an Ethernet frame.srt

4.6 KB

[4] Identifying key elements from a pcap.mp4

15.7 MB

[4] Identifying key elements from a pcap.srt

5.8 KB

[5] Extracting objects from a pcap.mp4

20.7 MB

[5] Extracting objects from a pcap.srt

9.1 KB

[6] Challenge Log file analysis.mp4

4.8 MB

[6] Challenge Log file analysis.srt

1.7 KB

[7] Solution Log file analysis.mp4

11.3 MB

[7] Solution Log file analysis.srt

7.1 KB

/.../[5] 4. Diving into TCPIP Headers/

[1] Understanding TCP.mp4

27.8 MB

[1] Understanding TCP.srt

12.2 KB

[2] Moving through the TCP handshake and teardown.mp4

27.1 MB

[2] Moving through the TCP handshake and teardown.srt

11.1 KB

[3] Recognizing User Datagram Protocol.mp4

22.3 MB

[3] Recognizing User Datagram Protocol.srt

8.5 KB

[4] Viewing IPv4.mp4

14.2 MB

[4] Viewing IPv4.srt

6.9 KB

[5] Investigating IPv6.mp4

11.6 MB

[5] Investigating IPv6.srt

5.5 KB

[6] Grasping ICMP.mp4

16.5 MB

[6] Grasping ICMP.srt

8.5 KB

[7] Discovering ICMPv6.mp4

17.3 MB

[7] Discovering ICMPv6.srt

6.3 KB

/.../[6] 5. Visualizing Application Data/

[1] Analyzing HTTP.mp4

19.0 MB

[1] Analyzing HTTP.srt

5.7 KB

[2] Dissecting DNS.mp4

19.0 MB

[2] Dissecting DNS.srt

6.2 KB

[3] Using ARP.mp4

12.0 MB

[3] Using ARP.srt

4.7 KB

[4] Outlining email threats.mp4

9.3 MB

[4] Outlining email threats.srt

4.0 KB

[5] Detecting malware by examining artifacts.mp4

18.9 MB

[5] Detecting malware by examining artifacts.srt

6.6 KB

[6] Confirming malware by examining artifacts.mp4

16.4 MB

[6] Confirming malware by examining artifacts.srt

5.8 KB

/[7] Conclusion/

[1] Next steps.mp4

4.0 MB

[1] Next steps.srt

2.3 KB

 

Total files 78


Copyright © 2024 FileMood.com