FileMood

Download Udemy - CISSP full course 2020

Udemy CISSP full course 2020

Name

Udemy - CISSP full course 2020

 DOWNLOAD Copy Link

Total Size

13.2 GB

Total Files

391

Last Seen

2024-09-19 04:12

Hash

073DC1480344540A6736E442193BC9340F308164

/.../02 CISSP Domain 1 Security and Risk Management/

19. Risk analysis attackers and attacks.mp4

265.8 MB

08. Domain 1 - What we will be covering.en.srt

4.8 KB

08. Domain 1 - What we will be covering.mp4

37.1 MB

08. Thor Teaches study guide CISSP Domain 1.pdf

1.4 MB

09. The CIA Triad.en.srt

22.0 KB

09. The CIA Triad.mp4

159.1 MB

10. IAAA.en.srt

9.3 KB

10. IAAA.mp4

72.6 MB

11. Governance Management standards and frameworks.en.srt

11.8 KB

11. Governance Management standards and frameworks.mp4

86.2 MB

12. Laws and regulations.en.srt

18.6 KB

12. Laws and regulations.mp4

121.5 MB

13. Intellectual property.en.srt

8.1 KB

13. Intellectual property.mp4

67.5 MB

14. US laws European laws and international treaties.en.srt

15.5 KB

14. US laws European laws and international treaties.mp4

134.6 MB

15. GDPR (General Data Protection Regulation).en.srt

5.8 KB

15. GDPR (General Data Protection Regulation).mp4

51.3 MB

16. Ethics.en.srt

4.7 KB

16. Ethics.mp4

42.9 MB

17. Policies procedures guidelines and frameworks.en.srt

10.3 KB

17. Policies procedures guidelines and frameworks.mp4

89.3 MB

18. Access control.en.srt

4.4 KB

18. Access control.mp4

35.4 MB

19. Risk analysis attackers and attacks.en.srt

30.9 KB

20. What we covered in Domain 1.en.srt

4.4 KB

20. What we covered in Domain 1.mp4

39.2 MB

021 Domain 1 links.html

5.7 KB

/01 Introduction/

01. Introduction.mp4

22.6 MB

02. Introduction to this course.en.srt

2.2 KB

02. Introduction to this course.mp4

13.5 MB

003 CISSP-certification-FAQ-by-Thorteaches.com.png

794.5 KB

03. Why should you want to get the CISSP certification.en.srt

9.4 KB

03. Why should you want to get the CISSP certification.mp4

68.3 MB

04. The 8 CISSP domains or CBKs (Common Bodies of Knowledge).en.srt

16.9 KB

04. The 8 CISSP domains or CBKs (Common Bodies of Knowledge).mp4

100.1 MB

05. Lecture speed.en.srt

1.0 KB

05. Lecture speed.mp4

8.8 MB

06. Links important topics and where to focus on my slides.en.srt

2.0 KB

06. Links important topics and where to focus on my slides.mp4

19.9 MB

007 General CISSP links.html

2.7 KB

Please We Need Your Help at this Moment!.txt

0.5 KB

01. Introduction.en.srt

3.0 KB

/.../03 CISSP Domain 2 Asset Security/

22. Domain 2 - What we will be covering.en.srt

1.9 KB

22. Domain 2 - What we will be covering.mp4

17.0 MB

22. Thor Teaches study guide CISSP Domain 2.pdf

579.4 KB

023 Data classification and clearance.jpg

210.8 KB

23. Data classification and clearance.en.srt

5.3 KB

23. Data classification and clearance.mp4

38.2 MB

24. Sensitive information and media security.en.srt

15.1 KB

24. Sensitive information and media security.mp4

120.0 MB

25. Mission data and system owners and data custodians.en.srt

4.3 KB

25. Mission data and system owners and data custodians.mp4

38.3 MB

26. Memory and data remanence.en.srt

7.7 KB

26. Memory and data remanence.mp4

59.0 MB

27. Data remanence and destruction.en.srt

7.3 KB

27. Data remanence and destruction.mp4

71.5 MB

28. Data security frameworks.en.srt

4.7 KB

28. Data security frameworks.mp4

38.3 MB

29. What we covered in Domain 2.en.srt

1.4 KB

29. What we covered in Domain 2.mp4

10.6 MB

030 Domain 2 links.html

2.1 KB

/.../04 Bonus lectures/

31. Bonus Lecture.en.srt

4.3 KB

31. Bonus Lecture.mp4

38.3 MB

31. Thor Teaches CISSP CISM bonus lecture 1.1.0.pdf

599.1 KB

external-assets-links.txt

0.2 KB

/1. Introduction/

1. Introduction.mp4

22.6 MB

1. Introduction.srt

3.1 KB

2. Introduction to this course.mp4

14.3 MB

2. Introduction to this course.srt

2.3 KB

3. Why should you want to get the CISSP certification.mp4

68.3 MB

3. Why should you want to get the CISSP certification.srt

9.8 KB

3.1 CISSP certification FAQ by Thorteaches.png

794.5 KB

4. The 8 CISSP domains or CBKs (Common Bodies of Knowledge).mp4

100.0 MB

4. The 8 CISSP domains or CBKs (Common Bodies of Knowledge).srt

17.5 KB

5. Lecture speed.mp4

8.8 MB

5. Lecture speed.srt

1.7 KB

6. Links, important topics and where to focus on my slides.mp4

19.9 MB

6. Links, important topics and where to focus on my slides.srt

2.1 KB

7. General CISSP links.html

1.8 KB

/.../2. CISSP Domain 3 Security Architecture and Engineering/

1. Domain 3 - What we will be covering.mp4

28.3 MB

1. Domain 3 - What we will be covering.srt

3.1 KB

1. Thor Teaches study guide CISSP domain 3.pdf

2.6 MB

2. Security models and concepts.mp4

212.6 MB

2. Security models and concepts.srt

25.9 KB

3. Security evaluation models.mp4

36.8 MB

3. Security evaluation models.srt

5.0 KB

4. Secure system design concepts.mp4

47.3 MB

4. Secure system design concepts.srt

6.5 KB

5. Hardware architecture.mp4

115.0 MB

5. Hardware architecture.srt

15.3 KB

6. Secure operating systems and software architecture.mp4

26.8 MB

6. Secure operating systems and software architecture.srt

3.6 KB

7. Virtualization.mp4

215.6 MB

7. Virtualization.srt

26.1 KB

8. IOT (Internet Of Things).mp4

21.4 MB

8. IOT (Internet Of Things).srt

3.4 KB

9. System vulnerabilities, threats, and countermeasures.mp4

148.5 MB

9. System vulnerabilities, threats, and countermeasures.srt

17.1 KB

10. Web architecture and attacks.mp4

72.0 MB

10. Web architecture and attacks.srt

12.0 KB

11. Database security.mp4

45.2 MB

11. Database security.srt

6.3 KB

12. Mobile device security.mp4

69.1 MB

12. Mobile device security.srt

9.2 KB

13. Industrial Control Systems.mp4

42.4 MB

13. Industrial Control Systems.srt

5.5 KB

14. Introduction to Cryptography.mp4

89.3 MB

14. Introduction to Cryptography.srt

12.8 KB

15. The history of cryptography.mp4

108.4 MB

15. The history of cryptography.srt

14.4 KB

16. Symmetric encryption.mp4

170.8 MB

16. Symmetric encryption.srt

23.0 KB

17. Asymmetric encryption.mp4

90.5 MB

17. Asymmetric encryption.srt

12.1 KB

18. Hashing.mp4

91.5 MB

18. Hashing.srt

11.4 KB

19. Attacks on our cryptography.mp4

112.1 MB

19. Attacks on our cryptography.srt

15.9 KB

20. Digital signatures.mp4

53.9 MB

20. Digital signatures.srt

7.6 KB

21. IPSec and PGP.mp4

62.0 MB

21. IPSec and PGP.srt

6.3 KB

22. MAC, HMAC, SSL, and TLS.mp4

42.2 MB

22. MAC, HMAC, SSL, and TLS.srt

4.5 KB

23. Physical security part 1.mp4

114.7 MB

23. Physical security part 1.srt

16.5 KB

24. Physical security part 2.mp4

118.4 MB

24. Physical security part 2.srt

17.4 KB

25. Physical security part 3.mp4

138.4 MB

25. Physical security part 3.srt

19.4 KB

26. Site selection.mp4

164.3 MB

26. Site selection.srt

21.2 KB

27. Media storage.mp4

86.7 MB

27. Media storage.srt

13.0 KB

28. Electricity.mp4

72.5 MB

28. Electricity.srt

9.9 KB

29. Fire suppression and hot and cold aisles.mp4

120.2 MB

29. Fire suppression and hot and cold aisles.srt

17.7 KB

30. Personnel safety.mp4

42.3 MB

30. Personnel safety.srt

5.7 KB

31. The fire triangle and fire suppression.mp4

146.2 MB

31. The fire triangle and fire suppression.srt

21.3 KB

32. Domain 3 - What we covered.mp4

19.1 MB

32. Domain 3 - What we covered.srt

1.9 KB

33. (Bonus) Domain 3 - 30 practice questions.html

0.1 KB

34. Domain 3 links.html

6.8 KB

/.../3. CISSP Domain 4 Communications and Network Security/

1 Thor Teaches study guide CISSP domain 4.pdf

2.0 MB

1. Domain 4 - What we will be covering.mp4

17.0 MB

1. Domain 4 - What we will be covering.srt

2.3 KB

1. Thor Teaches study guide CISSP domain 4.docx

2.9 MB

2. Networking basics and definitions.mp4

113.2 MB

2. Networking basics and definitions.srt

14.9 KB

3. The OSI model.mp4

178.2 MB

3. The OSI model.srt

25.7 KB

4. The TCP-IP model.mp4

72.8 MB

4. The TCP-IP model.srt

10.8 KB

5. IP addresses and port numbers part 1.mp4

142.7 MB

5. IP addresses and port numbers part 1.srt

18.9 KB

6. IP addresses and port numbers part 2.jpg

210.3 KB

6. IP addresses and port numbers part 2.mp4

171.6 MB

6. IP addresses and port numbers part 2.srt

24.9 KB

7. IP support protocols.jpg

212.4 KB

7. IP support protocols.mp4

206.5 MB

7. IP support protocols.srt

27.9 KB

8. Cable types.mp4

136.2 MB

8. Cable types.srt

18.1 KB

9. LAN topologies.mp4

110.8 MB

9. LAN topologies.srt

15.6 KB

10. WAN protocols.mp4

82.4 MB

10. WAN protocols.srt

11.0 KB

11. SAN and VoIP protocols.mp4

76.7 MB

11. SAN and VoIP protocols.srt

9.8 KB

12. WIFI.mp4

193.5 MB

12. WIFI.srt

23.9 KB

13. Bluetooth.mp4

42.2 MB

13. Bluetooth.srt

5.9 KB

14. Layer 1 to 3 networking devices.mp4

101.7 MB

14. Layer 1 to 3 networking devices.srt

14.9 KB

15. Layer 3 routing protocols.mp4

122.4 MB

15. Layer 3 routing protocols.srt

13.6 KB

16. Firewalls.mp4

151.2 MB

16. Firewalls.srt

17.0 KB

17. Modems.mp4

50.2 MB

17. Modems.srt

6.0 KB

18. Network authentication protocols.mp4

112.4 MB

18. Network authentication protocols.srt

13.7 KB

19. Secure communications.mp4

194.7 MB

19. Secure communications.srt

24.0 KB

20. What we covered in Domain 4.mp4

17.2 MB

20. What we covered in Domain 4.srt

2.1 KB

21. (Bonus) Domain 4 - 30 practice questions..html

0.1 KB

22. Domain 4 links.html

6.6 KB

22.1 Slide12.PNG

540.1 KB

/4. Bonus lectures/

1. Bonus Lecture.mp4

38.2 MB

1. Bonus Lecture.srt

4.5 KB

1.1 Thor Teaches CISSP & CISM bonus lecture 1.1.0.pdf

599.1 KB

1.2 Udemy coupons.html

0.1 KB

1.3 CISSP and CISM Facebook group with daily practice questions.html

0.1 KB

1.4 CISSP and CISM study resources.html

0.1 KB

/1. Introduction/

1. Introduction.mp4

22.6 MB

1. Introduction.srt

3.1 KB

2. Introduction to this course.mp4

14.4 MB

2. Introduction to this course.srt

2.0 KB

3. Why should you want to get the CISSP certification.mp4

68.3 MB

3. Why should you want to get the CISSP certification.srt

9.8 KB

3.1 CISSP certification FAQ by Thorteaches.png

794.5 KB

4. The 8 CISSP domains or CBKs (Common Bodies of Knowledge).mp4

100.1 MB

4. The 8 CISSP domains or CBKs (Common Bodies of Knowledge).srt

17.5 KB

5. Lecture speed.mp4

8.8 MB

5. Lecture speed.srt

1.7 KB

6. Links, important topics and where to focus on my slides.mp4

19.9 MB

6. Links, important topics and where to focus on my slides.srt

2.1 KB

7. General CISSP links.html

1.8 KB

/.../2. CISSP Domain 5 Identity and Access Management (IAM)/

1. Domain 5 - What we will be covering.mp4

16.6 MB

1. Domain 5 - What we will be covering.srt

1.8 KB

1.1 Thor Teaches study guide CISSP domain 5.pdf

958.0 KB

2. Introduction to Access Control.mp4

55.4 MB

2. Introduction to Access Control.srt

6.2 KB

3. Type 1 authentication - Something you know or Knowledge factors.mp4

111.1 MB

3. Type 1 authentication - Something you know or Knowledge factors.srt

15.0 KB

4. Type 2 authentication - Something you have or Possession factors.mp4

90.9 MB

4. Type 2 authentication - Something you have or Possession factors.srt

9.9 KB

5. Type 3 authentication - Something you are or Biometrics.mp4

91.9 MB

5. Type 3 authentication - Something you are or Biometrics.srt

19.8 KB

6. Authorization.mp4

119.1 MB

6. Authorization.srt

12.8 KB

7. Accountability.mp4

18.7 MB

7. Accountability.srt

2.3 KB

8. Access control systems.mp4

65.1 MB

8. Access control systems.srt

7.9 KB

9. Identity and access provisioning.mp4

98.9 MB

9. Identity and access provisioning.srt

10.2 KB

10. Authentication protocols.mp4

165.8 MB

10. Authentication protocols.srt

17.7 KB

11. What we covered in Domain 5.mp4

17.0 MB

11. What we covered in Domain 5.srt

1.8 KB

12. (Bonus) Domain 5 - 30 practice questions..html

0.1 KB

13. Domain 5 links.html

6.3 KB

/.../3. CISSP Domain 6 Security Assessment and Testing/

1. Domain 6 - What we will be covering.mp4

28.6 MB

1. Domain 6 - What we will be covering.srt

3.1 KB

1.1 Thor Teaches study guide CISSP domain 6.pdf

536.7 KB

2. Domain 6 key concepts.mp4

15.8 MB

2. Domain 6 key concepts.srt

1.9 KB

3. Security Assessments.mp4

32.2 MB

3. Security Assessments.srt

5.2 KB

4. Security Audits.mp4

42.3 MB

4. Security Audits.srt

5.7 KB

5. Security Audit Logs.mp4

55.3 MB

5. Security Audit Logs.srt

8.2 KB

6. Vulnerability scanners.mp4

25.8 MB

6. Vulnerability scanners.srt

3.1 KB

7. Penetration testing.mp4

84.1 MB

7. Penetration testing.srt

11.0 KB

8. Social Engineering attacks.mp4

62.4 MB

8. Social Engineering attacks.srt

8.5 KB

9. Penetration testing tools.mp4

50.7 MB

9. Penetration testing tools.srt

6.7 KB

10. Software testing..txt

0.2 KB

10. Software testing.jpg

192.5 KB

10. Software testing.mp4

136.5 MB

10. Software testing.srt

19.5 KB

11. What we covered in Domain 6.mp4

17.6 MB

11. What we covered in Domain 6.srt

2.2 KB

12. (Bonus) Domain 6 - 30 practice questions..html

0.1 KB

13. Domain 6 links.html

3.1 KB

/4. Bonus lectures/

1. Bonus Lecture.mp4

38.3 MB

1. Bonus Lecture.srt

4.5 KB

1.1 CISSP and CISM study resources.html

0.1 KB

1.2 Thor Teaches CISSP & CISM bonus lecture 1.1.0.pdf

599.1 KB

1.3 Udemy coupons.html

0.1 KB

1.4 CISSP and CISM Facebook group with daily practice questions.html

0.1 KB

/1. Introduction/

1. Introduction.mp4

22.6 MB

1. Introduction.srt

3.1 KB

2. Introduction to this course.mp4

14.3 MB

2. Introduction to this course.srt

2.0 KB

3. Why should you want to get the CISSP certification.mp4

59.4 MB

3. Why should you want to get the CISSP certification.srt

9.8 KB

4. The 8 CISSP domains or CBKs (Common Bodies of Knowledge).mp4

115.8 MB

4. The 8 CISSP domains or CBKs (Common Bodies of Knowledge).srt

17.5 KB

5. Lecture speed.mp4

8.8 MB

5. Lecture speed.srt

1.0 KB

6. Links, important topics and where to focus on my slides.mp4

20.0 MB

6. Links, important topics and where to focus on my slides.srt

2.1 KB

7. General CISSP links..html

1.8 KB

/.../2. CISSP Domain 7 Security Operations/

1. Domain 7 - What we will be covering.mp4

19.3 MB

1. Domain 7 - What we will be covering.srt

2.5 KB

1.1 Thor Teaches study guide CISSP domain 7.pdf

986.0 KB

2. Domain 7 key concepts.mp4

60.8 MB

2. Domain 7 key concepts.srt

6.6 KB

3. Administrative personnel controls.mp4

84.5 MB

3. Administrative personnel controls.srt

10.8 KB

4. Digital forensics.mp4

82.9 MB

4. Digital forensics.srt

10.2 KB

5. Spinning disk forensics.mp4

33.6 MB

5. Spinning disk forensics.srt

3.8 KB

6. Network and Software forensics.mp4

69.3 MB

6. Network and Software forensics.srt

9.3 KB

7. Incident Management definitions.mp4

73.9 MB

7. Incident Management definitions.srt

10.1 KB

8. Incident Management.mp4

171.6 MB

8. Incident Management.srt

23.2 KB

9. Intrusion detection and prevention systems.mp4

111.3 MB

9. Intrusion detection and prevention systems.srt

15.0 KB

10. SIEM (Security Information and Event Management.mp4

28.8 MB

10. SIEM (Security Information and Event Management.srt

3.6 KB

11. Application white-listing.mp4

29.5 MB

11. Application white-listing.srt

3.7 KB

12. Honeynets and Honeypots.mp4

33.0 MB

12. Honeynets and Honeypots.srt

4.0 KB

13. Configuration Management.mp4

36.0 MB

13. Configuration Management.srt

5.1 KB

14. Patch Management.mp4

66.4 MB

14. Patch Management.srt

8.0 KB

15. Change management.mp4

58.3 MB

15. Change management.srt

7.6 KB

16. 0-day attacks.mp4

54.6 MB

16. 0-day attacks.srt

6.6 KB

17. Backups.mp4

110.4 MB

17. Backups.srt

14.1 KB

18. RAID (Redundant Array of Independent Disks).mp4

58.5 MB

18. RAID (Redundant Array of Independent Disks).srt

7.1 KB

19. Redundancy.mp4

95.4 MB

19. Redundancy.srt

12.0 KB

20. BCP and DRP.mp4

166.7 MB

20. BCP and DRP.srt

20.0 KB

21. Warfare, terrorism, sabotage, and ransomware.mp4

62.7 MB

21. Warfare, terrorism, sabotage, and ransomware.srt

7.2 KB

22. Personnel.mp4

38.1 MB

22. Personnel.srt

4.8 KB

23. DRP basics.mp4

61.5 MB

23. DRP basics.srt

8.4 KB

24. Developing our BCP and DRP.mp4

118.7 MB

24. Developing our BCP and DRP.srt

14.2 KB

25. BIA (Business Impact Analysis).mp4

72.1 MB

25. BIA (Business Impact Analysis).srt

9.3 KB

26. Supply and infrastructure redundancy.mp4

28.6 MB

26. Supply and infrastructure redundancy.srt

4.0 KB

27. Disaster Recovery sites.mp4

85.3 MB

27. Disaster Recovery sites.srt

11.2 KB

28. Other BCP sub plans.mp4

107.4 MB

28. Other BCP sub plans.srt

14.5 KB

29. Employee redundancy.mp4

101.3 MB

29. Employee redundancy.srt

12.5 KB

30. Testing the plans.mp4

139.1 MB

30. Testing the plans.srt

20.2 KB

31. After a disruption.mp4

83.8 MB

31. After a disruption.srt

11.8 KB

32. What we covered in Domain 7.mp4

42.0 MB

32. What we covered in Domain 7.srt

4.9 KB

33. (Bonus) Domain 7 - 30 practice questions.html

0.1 KB

34. Domain 7 links.html

5.0 KB

/.../3. CISSP Domain 8 Software Development Security/

1. Domain 8 - What we will be covering.mp4

34.1 MB

1. Domain 8 - What we will be covering.srt

4.3 KB

1.1 Thor Teaches study guide CISSP domain 8.pdf

862.9 KB

2. Designing security into our software.mp4

42.5 MB

2. Designing security into our software.srt

4.8 KB

3. Programming concepts.mp4

141.7 MB

3. Programming concepts.srt

19.3 KB

4. Software development methodologies part 1.mp4

192.6 MB

4. Software development methodologies part 1.srt

24.3 KB

5. Software development methodologies part 2.mp4

168.2 MB

5. Software development methodologies part 2.srt

21.4 KB

6. Databases part 1.mp4

180.1 MB

6. Databases part 1.srt

21.8 KB

7. Databases part 2.mp4

150.2 MB

7. Databases part 2.srt

18.4 KB

8. OWASP part 1.mp4

111.6 MB

8. OWASP part 1.srt

13.8 KB

9. OWASP part 2.mp4

127.8 MB

9. OWASP part 2.srt

17.8 KB

10. Software vulnerabilities and Attacks.mp4

69.8 MB

10. Software vulnerabilities and Attacks.srt

8.6 KB

11. Capability Maturity Model (CMM).mp4

83.4 MB

11. Capability Maturity Model (CMM).srt

11.1 KB

12. Buying software from other companies..txt

0.3 KB

12. Buying software from other companies.jpg

221.5 KB

12. Buying software from other companies.mp4

106.9 MB

12. Buying software from other companies.srt

14.0 KB

13. Artificial intelligence (AI).mp4

61.9 MB

13. Artificial intelligence (AI).srt

7.4 KB

14. What we covered in Domain 8.mp4

11.9 MB

14. What we covered in Domain 8.srt

1.8 KB

15. (Bonus) Domain 8 - 30 practice questions.html

0.1 KB

16. Domain 8 links.html

5.9 KB

/4. Bonus lectures/

1. Bonus Lecture.mp4

38.3 MB

1. Bonus Lecture.srt

4.6 KB

1.1 Thor Teaches CISSP & CISM bonus lecture 1.1.0.pdf

599.1 KB

1.2 CISSP and CISM Facebook group with daily practice questions.html

0.1 KB

1.3 Udemy coupons.html

0.1 KB

1.4 CISSP and CISM study resources.html

0.1 KB

 

Total files 391


Copyright © 2024 FileMood.com