Torrent Info
Title CompTIA Security+ (SY0-701) Complete Course & Exam
Category
Size 16.89GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
0 2.20KB
001 Alerting and Monitoring (OBJ 4.4)_en.srt 12.82KB
001 Alerting and Monitoring (OBJ 4.4).mp4 119.80MB
001 Asset and Change Management (OBJ 1.3, 4.1, & 4.2)_en.srt 10.70KB
001 Asset and Change Management (OBJ 1.3, 4.1, & 4.2).mp4 101.36MB
001 Audits and Assessments (OBJ 5.5)_en.srt 9.41KB
001 Audits and Assessments (OBJ 5.5).mp4 103.15MB
001 Automation and Orchestration (OBJ 4.7)_en.srt 14.38KB
001 Automation and Orchestration (OBJ 4.7).mp4 140.75MB
001 comptia-security-sy0-701-exam-objectives-5-0.pdf 186.60KB
001 CompTIA-Security-SY0-701-Study-Guide.pdf 1.43MB
001 Conclusion_en.srt 30.04KB
001 Conclusion.mp4 280.69MB
001 Cryptographic Solutions (OBJ 1.4, 2.3, & 2.4)_en.srt 26.12KB
001 Cryptographic Solutions (OBJ 1.4, 2.3, & 2.4).mp4 257.17MB
001 Cyber Resilience and Redundancy (OBJ 3.4)_en.srt 7.32KB
001 Cyber Resilience and Redundancy (OBJ 3.4).mp4 69.94MB
001 Data Protection (OBJ 1.4, 3.3, 4.2, 4.4, & 5.1)_en.srt 7.15KB
001 Data Protection (OBJ 1.4, 3.3, 4.2, 4.4, & 5.1).mp4 70.49MB
001 Download the Study Guide.html 222B
001 Fundamentals of Security_en.srt 19.58KB
001 Fundamentals of Security.mp4 194.63MB
001 Governance and Compliance (OBJ 5.1 & 5.4)_en.srt 10.76KB
001 Governance and Compliance (OBJ 5.1 & 5.4).mp4 104.65MB
001 Hardening (OBJ 2.5, 4.1, & 4.5)_en.srt 8.93KB
001 Hardening (OBJ 2.5, 4.1, & 4.5).mp4 87.49MB
001 Identity and Access Management (IAM) Solutions (OBJ 2.4 & 4.6)_en.srt 8.46KB
001 Identity and Access Management (IAM) Solutions (OBJ 2.4 & 4.6).mp4 97.94MB
001 Incident Response (OBJ 4.8)_en.srt 5.97KB
001 Incident Response (OBJ 4.8).mp4 65.63MB
001 Investigating an Incident (OBJ 4.9)_en.srt 7.72KB
001 Investigating an Incident (OBJ 4.9).mp4 72.12MB
001 Malicious Activity (OBJ 2.4)_en.srt 7.35KB
001 Malicious Activity (OBJ 2.4).mp4 74.15MB
001 Malware (OBJ 2.4)_en.srt 19.28KB
001 Malware (OBJ 2.4).mp4 186.24MB
001 Physical Security (OBJ 1.2 & 2.4)_en.srt 8.60KB
001 Physical Security (OBJ 1.2 & 2.4).mp4 79.00MB
001 Risk Management (OBJ 5.2)_en.srt 8.99KB
001 Risk Management (OBJ 5.2).mp4 100.84MB
001 Security-701-Study-Plan.pdf 132.41KB
001 Security Architecture (OBJ 3.1 & 4.1)_en.srt 8.73KB
001 Security Architecture (OBJ 3.1 & 4.1).mp4 86.47MB
001 Security Awareness (OBJ 5.6)_en.srt 8.97KB
001 Security Awareness (OBJ 5.6).mp4 79.83MB
001 Security Infrastructure (OBJ 3.2 & 4.5)_en.srt 9.78KB
001 Security Infrastructure (OBJ 3.2 & 4.5).mp4 90.69MB
001 Security Techniques (OBJ 4.1 & 4.5)_en.srt 7.27KB
001 Security Techniques (OBJ 4.1 & 4.5).mp4 82.45MB
001 Social Engineering (OBJ 2.2 & 5.6)_en.srt 8.62KB
001 Social Engineering (OBJ 2.2 & 5.6).mp4 90.03MB
001 Third-party Vendor Risks (OBJ 2.2, 2.3, & 5.3)_en.srt 6.88KB
001 Third-party Vendor Risks (OBJ 2.2, 2.3, & 5.3).mp4 67.14MB
001 Threat Actors (OBJ 1.2, 2.1, & 2.2)_en.srt 9.11KB
001 Threat Actors (OBJ 1.2, 2.1, & 2.2).mp4 86.65MB
001 Vulnerabilities and Attacks (OBJ 2.2, 2.3, 2.4, 2.5, & 4.1)_en.srt 14.35KB
001 Vulnerabilities and Attacks (OBJ 2.2, 2.3, 2.4, 2.5, & 4.1).mp4 139.48MB
001 Vulnerability Management (OBJ 4.3)_en.srt 6.64KB
001 Vulnerability Management (OBJ 4.3).mp4 61.31MB
002 Acquisition and Procurement (OBJ 4.2)_en.srt 15.29KB
002 Acquisition and Procurement (OBJ 4.2).mp4 56.54MB
002 BONUS Where do I go from here_en.srt 7.69KB
002 BONUS Where do I go from here.mp4 62.59MB
002 Changing Default Configurations (OBJ 2.5)_en.srt 10.97KB
002 Changing Default Configurations (OBJ 2.5).mp4 46.62MB
002 Data Classifications (OBJ 3.3)_en.srt 15.68KB
002 Data Classifications (OBJ 3.3).mp4 56.71MB
002 Distributed Denial of Service (OBJ 2.4)_en.srt 17.45KB
002 Distributed Denial of Service (OBJ 2.4).mp4 64.93MB
002 Exam Tips_en.srt 17.04KB
002 Exam Tips.mp4 157.64MB
002 Fencing and Bollards (OBJ 1.2)_en.srt 14.29KB
002 Fencing and Bollards (OBJ 1.2).mp4 63.14MB
002 Governance (OBJ 5.1)_en.srt 8.73KB
002 Governance (OBJ 5.1).mp4 38.77MB
002 Hardware Vulnerabilities (OBJ 2.2, 2.3, & 2.5)_en.srt 14.62KB
002 Hardware Vulnerabilities (OBJ 2.2, 2.3, & 2.5).mp4 51.12MB
002 High Availability (OBJ 3.4)_en.srt 20.10KB
002 High Availability (OBJ 3.4).mp4 60.80MB
002 Identifying Vulnerabilities (OBJ 4.3)_en.srt 12.83KB
002 Identifying Vulnerabilities (OBJ 4.3).mp4 37.06MB
002 Identity and Access Management (IAM) (OBJ 4.6)_en.srt 9.71KB
002 Identity and Access Management (IAM) (OBJ 4.6).mp4 46.09MB
002 Incident Response Process (OBJ 4.8)_en.srt 23.08KB
002 Incident Response Process (OBJ 4.8).mp4 93.48MB
002 Internal Audits and Assessments (OBJ 5.5)_en.srt 15.02KB
002 Internal Audits and Assessments (OBJ 5.5).mp4 58.03MB
002 Investigating with Data (OBJ 4.9)_en.srt 27.87KB
002 Investigating with Data (OBJ 4.9).mp4 100.51MB
002 Monitoring Resources (OBJ 4.4)_en.srt 10.93KB
002 Monitoring Resources (OBJ 4.4).mp4 43.31MB
002 Motivational Triggers (OBJ 5.6)_en.srt 22.18KB
002 Motivational Triggers (OBJ 5.6).mp4 120.29MB
002 On-premise versus the Cloud (OBJ 3.1)_en.srt 19.39KB
002 On-premise versus the Cloud (OBJ 3.1).mp4 102.32MB
002 Ports and Protocols (OBJ 4.5)_en.srt 32.67KB
002 Ports and Protocols (OBJ 4.5).mp4 83.73MB
002 Recognizing Insider Threats (OBJ 5.6)_en.srt 17.65KB
002 Recognizing Insider Threats (OBJ 5.6).mp4 79.48MB
002 Risk Assessment Frequency (OBJ 5.2)_en.srt 6.51KB
002 Risk Assessment Frequency (OBJ 5.2).mp4 21.29MB
002 Supply Chain Risks (OBJ 2.3 & 5.3)_en.srt 9.73KB
002 Supply Chain Risks (OBJ 2.3 & 5.3).mp4 44.43MB
002 Symmetric vs Asymmetric (OBJ 1.4)_en.srt 17.75KB
002 Symmetric vs Asymmetric (OBJ 1.4).mp4 73.87MB
002 Threat Actor Motivations (OBJ 2.1)_en.srt 16.01KB
002 Threat Actor Motivations (OBJ 2.1).mp4 53.98MB
002 Threats and Vulnerabilities_en.srt 12.40KB
002 Threats and Vulnerabilities.mp4 52.59MB
002 Viruses (OBJ 2.4)_en.srt 17.42KB
002 Viruses (OBJ 2.4).mp4 59.87MB
002 When to Automate and Orchestrate (OBJ 4.7)_en.srt 20.59KB
002 When to Automate and Orchestrate (OBJ 4.7).mp4 79.48MB
002 Wireless Infrastructure Security (OBJ 4.1)_en.srt 17.85KB
002 Wireless Infrastructure Security (OBJ 4.1).mp4 83.60MB
003 Alerting and Monitoring Activities (OBJ 4.4)_en.srt 28.19KB
003 Alerting and Monitoring Activities (OBJ 4.4).mp4 105.86MB
003 Attacking with Brute Force (OBJ 2.4)_en.srt 12.67KB
003 Attacking with Brute Force (OBJ 2.4).mp4 60.82MB
003 Benefits of Automation and Orchestratation (OBJ 4.7)_en.srt 16.14KB
003 Benefits of Automation and Orchestratation (OBJ 4.7).mp4 59.67MB
003 Bluetooth Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1)_en.srt 15.62KB
003 Bluetooth Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1).mp4 53.40MB
003 Cloud Security (OBJ 3.1 & 4.1)_en.srt 10.98KB
003 Cloud Security (OBJ 3.1 & 4.1).mp4 48.30MB
003 Confidentiality (OBJ 1.2)_en.srt 12.83KB
003 Confidentiality (OBJ 1.2).mp4 42.45MB
003 Dashboards (OBJ 4.9)_en.srt 9.21KB
003 Dashboards (OBJ 4.9).mp4 34.38MB
003 Data Ownership (OBJ 4.2 & 5.1)_en.srt 10.11KB
003 Data Ownership (OBJ 4.2 & 5.1).mp4 47.57MB
003 Data Redundancy (OBJ 3.4)_en.srt 19.48KB
003 Data Redundancy (OBJ 3.4).mp4 42.86MB
003 Domain Name System (DNS) Attacks (OBJ 2.4)_en.srt 9.62KB
003 Domain Name System (DNS) Attacks (OBJ 2.4).mp4 33.85MB
003 Firewalls (OBJ 3.2)_en.srt 28.75KB
003 Firewalls (OBJ 3.2).mp4 75.13MB
003 Governance Structures (OBJ 5.1)_en.srt 6.51KB
003 Governance Structures (OBJ 5.1).mp4 26.96MB
003 Impersonation (OBJ 2.2)_en.srt 15.01KB
003 Impersonation (OBJ 2.2).mp4 61.99MB
003 Mobile Asset Deployments (OBJ 4.1)_en.srt 14.40KB
003 Mobile Asset Deployments (OBJ 4.1).mp4 46.25MB
003 Multifactor Authentication (OBJ 4.6)_en.srt 29.85KB
003 Multifactor Authentication (OBJ 4.6).mp4 110.82MB
003 Password Management (OBJ 5.6)_en.srt 22.47KB
003 Password Management (OBJ 5.6).mp4 79.81MB
003 Performing an Internal Assessment (OBJ 5.5)_en.srt 8.78KB
003 Performing an Internal Assessment (OBJ 5.5).mp4 36.59MB
003 Restricting Applications (OBJ 2.5)_en.srt 16.68KB
003 Restricting Applications (OBJ 2.5).mp4 70.04MB
003 Risk Identification (OBJ 5.2)_en.srt 10.80KB
003 Risk Identification (OBJ 5.2).mp4 42.73MB
003 Supply Chain Attacks (OBJ 2.2 & 5.3)_en.srt 14.28KB
003 Supply Chain Attacks (OBJ 2.2 & 5.3).mp4 76.66MB
003 Symmetric Algorithms (OBJ 1.4)_en.srt 12.02KB
003 Symmetric Algorithms (OBJ 1.4).mp4 43.26MB
003 Threat Actor Attributes (OBJ 2.1)_en.srt 8.97KB
003 Threat Actor Attributes (OBJ 2.1).mp4 32.95MB
003 Threat Hunting (OBJ 4.8)_en.srt 15.28KB
003 Threat Hunting (OBJ 4.8).mp4 51.63MB
003 Threat Intelligence Feeds (OBJ 4.3)_en.srt 16.90KB
003 Threat Intelligence Feeds (OBJ 4.3).mp4 55.60MB
003 Wireless Security Settings (OBJ 4.1)_en.srt 27.11KB
003 Wireless Security Settings (OBJ 4.1).mp4 97.10MB
003 Worms (OBJ 2.4)_en.srt 7.44KB
003 Worms (OBJ 2.4).mp4 26.08MB
004 Application Security (OBJ 4.1)_en.srt 24.88KB
004 Application Security (OBJ 4.1).mp4 83.77MB
004 Asset Management (OBJ 4.2)_en.srt 15.07KB
004 Asset Management (OBJ 4.2).mp4 57.29MB
004 Asymmetric Algorithms (OBJ 1.4)_en.srt 16.03KB
004 Asymmetric Algorithms (OBJ 1.4).mp4 41.47MB
004 Automated Reports (OBJ 4.9)_en.srt 15.10KB
004 Automated Reports (OBJ 4.9).mp4 48.49MB
004 Automating Support Tickets (OBJ 4.7)_en.srt 13.80KB
004 Automating Support Tickets (OBJ 4.7).mp4 54.08MB
004 Avoiding Social Engineering (OBJ 5.6)_en.srt 18.54KB
004 Avoiding Social Engineering (OBJ 5.6).mp4 73.84MB
004 Configuring a RAID (OBJ 3.4)_en.srt 7.26KB
004 Configuring a RAID (OBJ 3.4).mp4 25.65MB
004 Configuring Firewalls (OBJ 4.5)_en.srt 28.15KB
004 Configuring Firewalls (OBJ 4.5).mp4 105.65MB
004 Data States (OBJ 3.3)_en.srt 9.45KB
004 Data States (OBJ 3.3).mp4 32.55MB
004 Directory Traversal Attack (OBJ 2.4)_en.srt 15.73KB
004 Directory Traversal Attack (OBJ 2.4).mp4 45.77MB
004 External Audits and Assessments (OBJ 5.5)_en.srt 14.00KB
004 External Audits and Assessments (OBJ 5.5).mp4 52.34MB
004 Integrity (OBJ 1.2)_en.srt 13.01KB
004 Integrity (OBJ 1.2).mp4 52.40MB
004 Mobile Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1)_en.srt 11.55KB
004 Mobile Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1).mp4 44.89MB
004 Password Security (OBJ 4.6)_en.srt 31.56KB
004 Password Security (OBJ 4.6).mp4 123.30MB
004 Policies (OBJ 5.1)_en.srt 9.14KB
004 Policies (OBJ 5.1).mp4 31.90MB
004 Pretexting (OBJ 2.2)_en.srt 10.27KB
004 Pretexting (OBJ 2.2).mp4 72.87MB
004 Responsible Disclosure Programs (OBJ 4.3)_en.srt 14.38KB
004 Responsible Disclosure Programs (OBJ 4.3).mp4 46.35MB
004 Risk Register (OBJ 5.2)_en.srt 14.46KB
004 Risk Register (OBJ 5.2).mp4 61.82MB
004 Root Cause Analysis (OBJ 4.8)_en.srt 16.03KB
004 Root Cause Analysis (OBJ 4.8).mp4 65.22MB
004 Simple Network Management Protocol (SNMP) (OBJ 4.4)_en.srt 14.44KB
004 Simple Network Management Protocol (SNMP) (OBJ 4.4).mp4 34.53MB
004 Surveillance Systems (OBJ 1.2)_en.srt 16.07KB
004 Surveillance Systems (OBJ 1.2).mp4 52.33MB
004 Trojans (OBJ 2.4)_en.srt 8.62KB
004 Trojans (OBJ 2.4).mp4 29.76MB
004 Unnecessary Services (OBJ 2.5)_en.srt 10.81KB
004 Unnecessary Services (OBJ 2.5).mp4 55.63MB
004 Unskilled Attackers (OBJ 2.1)_en.srt 6.33KB
004 Unskilled Attackers (OBJ 2.1).mp4 25.91MB
004 Vendor Assessment (OBJ 5.3)_en.srt 11.43KB
004 Vendor Assessment (OBJ 5.3).mp4 50.83MB
004 Virtualization and Containerization (OBJ 2.3 & 3.1)_en.srt 19.38KB
004 Virtualization and Containerization (OBJ 2.3 & 3.1).mp4 82.03MB
005 Analyzing Vulnerabilities (OBJ 4.3)_en.srt 25.49KB
005 Analyzing Vulnerabilities (OBJ 4.3).mp4 82.68MB
005 Asset Disposal and Decommissioning (OBJ 4.2)_en.srt 20.40KB
005 Asset Disposal and Decommissioning (OBJ 4.2).mp4 65.41MB
005 Automating Onboarding (OBJ 4.7)_en.srt 15.14KB
005 Automating Onboarding (OBJ 4.7).mp4 61.14MB
005 Availability (OBJ 1.2)_en.srt 13.84KB
005 Availability (OBJ 1.2).mp4 51.72MB
005 Bypassing Surveillance Systems (OBJ 2.4)_en.srt 10.36KB
005 Bypassing Surveillance Systems (OBJ 2.4).mp4 47.67MB
005 Capacity Planning (OBJ 3.4)_en.srt 19.03KB
005 Capacity Planning (OBJ 3.4).mp4 86.80MB
005 Data Types (OBJ 3.3 & 1.4)_en.srt 8.24KB
005 Data Types (OBJ 3.3 & 1.4).mp4 36.05MB
005 Execution and Escalation Attack (OBJ 2.4)_en.srt 14.00KB
005 Execution and Escalation Attack (OBJ 2.4).mp4 43.11MB
005 Hacktivists (OBJ 2.1)_en.srt 8.01KB
005 Hacktivists (OBJ 2.1).mp4 32.31MB
005 Hashing (OBJ 1.4)_en.srt 20.64KB
005 Hashing (OBJ 1.4).mp4 88.46MB
005 IDS and IPS (OBJ 3.2)_en.srt 13.01KB
005 IDS and IPS (OBJ 3.2).mp4 37.22MB
005 Incident Response Training and Testing (OBJ 4.8)_en.srt 19.51KB
005 Incident Response Training and Testing (OBJ 4.8).mp4 52.58MB
005 Network Access Control (NAC) (OBJ 4.5)_en.srt 12.46KB
005 Network Access Control (NAC) (OBJ 4.5).mp4 43.37MB
005 Password Attacks (OBJ 2.4)_en.srt 19.91KB
005 Password Attacks (OBJ 2.4).mp4 56.55MB
005 Performing an External Assessment (OBJ 5.5)_en.srt 9.23KB
005 Performing an External Assessment (OBJ 5.5).mp4 34.07MB
005 Phishing Attacks (OBJ 2.2)_en.srt 16.40KB
005 Phishing Attacks (OBJ 2.2).mp4 75.09MB
005 Policy and Handbooks (OBJ 5.6)_en.srt 17.52KB
005 Policy and Handbooks (OBJ 5.6).mp4 72.47MB
005 Qualitative Risk Analysis (OBJ 5.2)_en.srt 6.74KB
005 Qualitative Risk Analysis (OBJ 5.2).mp4 36.89MB
005 Security Information and Event Management (SIEM) (OBJ 4.4)_en.srt 26.13KB
005 Security Information and Event Management (SIEM) (OBJ 4.4).mp4 78.22MB
005 Serverless (OBJ 3.1)_en.srt 6.83KB
005 Serverless (OBJ 3.1).mp4 36.82MB
005 Standards (OBJ 5.1)_en.srt 8.02KB
005 Standards (OBJ 5.1).mp4 33.80MB
005 Trusted Operating Systems (OBJ 2.5)_en.srt 11.56KB
005 Trusted Operating Systems (OBJ 2.5).mp4 45.51MB
005 Vendor Selection and Monitoring (OBJ 5.3)_en.srt 12.30KB
005 Vendor Selection and Monitoring (OBJ 5.3).mp4 52.17MB
005 Viruses and Trojans (OBJ 2.4)_en.srt 16.52KB
005 Viruses and Trojans (OBJ 2.4).mp4 87.03MB
005 Vulnerability Scans (OBJ 4.9)_en.srt 25.09KB
005 Vulnerability Scans (OBJ 4.9).mp4 78.49MB
005 Zero-day Vulnerabilities (OBJ 2.3)_en.srt 10.37KB
005 Zero-day Vulnerabilities (OBJ 2.3).mp4 37.91MB
006 Access Control Vestibules (OBJ 1.2)_en.srt 17.73KB
006 Access Control Vestibules (OBJ 1.2).mp4 66.37MB
006 Automating Security (OBJ 4.7)_en.srt 9.76KB
006 Automating Security (OBJ 4.7).mp4 32.41MB
006 Change Management (OBJ 1.3)_en.srt 16.50KB
006 Change Management (OBJ 1.3).mp4 70.45MB
006 Conducting Vulnerability Scans (OBJ 4.3)_en.srt 71.07KB
006 Conducting Vulnerability Scans (OBJ 4.3).mp4 163.02MB
006 Contracts and Agreements (OBJ 5.3)_en.srt 11.65KB
006 Contracts and Agreements (OBJ 5.3).mp4 54.44MB
006 Data from Security Tools (OBJ 4.4)_en.srt 12.15KB
006 Data from Security Tools (OBJ 4.4).mp4 33.47MB
006 Data Sovereignty (OBJ 3.3)_en.srt 5.53KB
006 Data Sovereignty (OBJ 3.3).mp4 22.06MB
006 Digital Forensic Procedures (OBJ 4.8)_en.srt 27.02KB
006 Digital Forensic Procedures (OBJ 4.8).mp4 134.10MB
006 Increasing Hash Security (OBJ 1.4)_en.srt 17.54KB
006 Increasing Hash Security (OBJ 1.4).mp4 57.24MB
006 Microservices (OBJ 3.1)_en.srt 7.45KB
006 Microservices (OBJ 3.1).mp4 40.35MB
006 Network Appliances (OBJ 3.2)_en.srt 22.07KB
006 Network Appliances (OBJ 3.2).mp4 88.94MB
006 Non-repudiation (OBJ 1.2)_en.srt 11.25KB
006 Non-repudiation (OBJ 1.2).mp4 54.76MB
006 Operating System Vulnerabilities (OBJ 2.3 & 2.5)_en.srt 10.92KB
006 Operating System Vulnerabilities (OBJ 2.3 & 2.5).mp4 48.51MB
006 Organized Crime (OBJ 2.1)_en.srt 8.50KB
006 Organized Crime (OBJ 2.1).mp4 57.14MB
006 Packet Captures (OBJ 4.9)_en.srt 19.24KB
006 Packet Captures (OBJ 4.9).mp4 85.47MB
006 Penetration Testing (OBJ 5.5)_en.srt 11.87KB
006 Penetration Testing (OBJ 5.5).mp4 50.89MB
006 Powering Data Centers (OBJ 3.4)_en.srt 24.37KB
006 Powering Data Centers (OBJ 3.4).mp4 81.33MB
006 Preventing Phishing Attacks (OBJ 5.6)_en.srt 17.32KB
006 Preventing Phishing Attacks (OBJ 5.6).mp4 66.67MB
006 Procedures (OBJ 5.1)_en.srt 8.96KB
006 Procedures (OBJ 5.1).mp4 30.73MB
006 Quantitative Risk Analysis (OBJ 5.2)_en.srt 8.42KB
006 Quantitative Risk Analysis (OBJ 5.2).mp4 21.24MB
006 Ransomware (OBJ 2.4)_en.srt 18.23KB
006 Ransomware (OBJ 2.4).mp4 97.19MB
006 Remote and Hybrid Work Environments (OBJ 5.6)_en.srt 16.75KB
006 Remote and Hybrid Work Environments (OBJ 5.6).mp4 61.02MB
006 Replay Attacks (OBJ 2.4)_en.srt 5.48KB
006 Replay Attacks (OBJ 2.4).mp4 28.46MB
006 Single Sign-On (SSO) (OBJ 4.6)_en.srt 18.97KB
006 Single Sign-On (SSO) (OBJ 4.6).mp4 73.27MB
006 Updates and Patches (OBJ 2.5)_en.srt 11.54KB
006 Updates and Patches (OBJ 2.5).mp4 47.43MB
006 Web and DNS Filtering (OBJ 4.5)_en.srt 13.97KB
006 Web and DNS Filtering (OBJ 4.5).mp4 62.07MB
007 Assessing Vulnerability Scan Results (OBJ 4.3)_en.srt 27.65KB
007 Assessing Vulnerability Scan Results (OBJ 4.3).mp4 89.55MB
007 Authentication (OBJ 1.2)_en.srt 15.00KB
007 Authentication (OBJ 1.2).mp4 60.52MB
007 Automating Application Development (OBJ 4.7)_en.srt 19.19KB
007 Automating Application Development (OBJ 4.7).mp4 75.49MB
007 Change Management Processes (OBJ 1.3)_en.srt 14.75KB
007 Change Management Processes (OBJ 1.3).mp4 39.58MB
007 Conducting an Anti-Phishing Campaign (OBJ 5.6)_en.srt 11.22KB
007 Conducting an Anti-Phishing Campaign (OBJ 5.6).mp4 44.53MB
007 Creating a Culture of Security (OBJ 5.6)_en.srt 11.75KB
007 Creating a Culture of Security (OBJ 5.6).mp4 34.88MB
007 Data Backups (OBJ 3.4)_en.srt 24.83KB
007 Data Backups (OBJ 3.4).mp4 65.07MB
007 Data Collection Procedures (OBJ 4.8)_en.srt 19.04KB
007 Data Collection Procedures (OBJ 4.8).mp4 54.22MB
007 Door Locks (OBJ 1.2)_en.srt 29.99KB
007 Door Locks (OBJ 1.2).mp4 135.19MB
007 Email Security (OBJ 4.5)_en.srt 14.37KB
007 Email Security (OBJ 4.5).mp4 54.34MB
007 Federation (OBJ 4.6)_en.srt 10.49KB
007 Federation (OBJ 4.6).mp4 35.21MB
007 Firewall Logs (OBJ 4.9)_en.srt 12.14KB
007 Firewall Logs (OBJ 4.9).mp4 35.45MB
007 Governance Considerations (OBJ 5.1)_en.srt 12.17KB
007 Governance Considerations (OBJ 5.1).mp4 45.32MB
007 Nation-state Actor (OBJ 2.1)_en.srt 13.50KB
007 Nation-state Actor (OBJ 2.1).mp4 85.80MB
007 Network Infrastructure (OBJ 3.1)_en.srt 6.19KB
007 Network Infrastructure (OBJ 3.1).mp4 38.48MB
007 Patch Management (OBJ 2.5)_en.srt 20.11KB
007 Patch Management (OBJ 2.5).mp4 94.32MB
007 Port Security (OBJ 3.2)_en.srt 23.19KB
007 Port Security (OBJ 3.2).mp4 91.46MB
007 Public Key Infrastructure (PKI) (OBJ 1.4)_en.srt 12.42KB
007 Public Key Infrastructure (PKI) (OBJ 1.4).mp4 39.39MB
007 Reconnaissance in Pentesting (OBJ 5.5)_en.srt 13.27KB
007 Reconnaissance in Pentesting (OBJ 5.5).mp4 51.14MB
007 Risk Management Strategies (OBJ 5.2)_en.srt 11.45KB
007 Risk Management Strategies (OBJ 5.2).mp4 46.72MB
007 Securing Data (OBJ 3.3)_en.srt 7.07KB
007 Securing Data (OBJ 3.3).mp4 22.29MB
007 Security Content Automation and Protocol (SCAP) (OBJ 4.4)_en.srt 21.64KB
007 Security Content Automation and Protocol (SCAP) (OBJ 4.4).mp4 66.49MB
007 Session Hijacking (OBJ 2.4)_en.srt 11.42KB
007 Session Hijacking (OBJ 2.4).mp4 33.79MB
007 SQL and XML Injections (OBJ 2.3 & 2.4)_en.srt 29.51KB
007 SQL and XML Injections (OBJ 2.3 & 2.4).mp4 100.65MB
007 Zombies and Botnets (OBJ 2.4)_en.srt 11.40KB
007 Zombies and Botnets (OBJ 2.4).mp4 53.18MB
008 Access Badge Cloning (OBJ 2.4)_en.srt 19.11KB
008 Access Badge Cloning (OBJ 2.4).mp4 72.51MB
008 Application Logs (OBJ 4.9)_en.srt 8.04KB
008 Application Logs (OBJ 4.9).mp4 27.53MB
008 Authorization (OBJ 1.2)_en.srt 7.88KB
008 Authorization (OBJ 1.2).mp4 28.56MB
008 Compliance (OBJ 5.4)_en.srt 10.24KB
008 Compliance (OBJ 5.4).mp4 47.04MB
008 Conducting an SQL Injection (OBJ 2.3 & 2.4)_en.srt 14.83KB
008 Conducting an SQL Injection (OBJ 2.3 & 2.4).mp4 76.46MB
008 Continuity of Operations Plan (OBJ 3.4)_en.srt 22.28KB
008 Continuity of Operations Plan (OBJ 3.4).mp4 76.02MB
008 Data Loss Prevention (DLP) (OBJ 4.4)_en.srt 7.81KB
008 Data Loss Prevention (DLP) (OBJ 4.4).mp4 47.25MB
008 Digital Certificates (OBJ 1.4)_en.srt 29.31KB
008 Digital Certificates (OBJ 1.4).mp4 108.40MB
008 Disk Imaging and Analysis (OBJ 4.8)_en.srt 17.23KB
008 Disk Imaging and Analysis (OBJ 4.8).mp4 101.84MB
008 Endpoint Detection and Response (OBJ 4.5)_en.srt 14.65KB
008 Endpoint Detection and Response (OBJ 4.5).mp4 61.55MB
008 Frauds and Scams (OBJ 2.2)_en.srt 11.81KB
008 Frauds and Scams (OBJ 2.2).mp4 63.07MB
008 Group Policies (OBJ 2.5 & 4.5)_en.srt 20.42KB
008 Group Policies (OBJ 2.5 & 4.5).mp4 38.57MB
008 Insider Threats (OBJ 2.1)_en.srt 11.78KB
008 Insider Threats (OBJ 2.1).mp4 77.01MB
008 Integrations and APIs (OBJ 4.7)_en.srt 26.60KB
008 Integrations and APIs (OBJ 4.7).mp4 102.31MB
008 NetFlow and Flow Analysis_en.srt 15.65KB
008 NetFlow and Flow Analysis.mp4 49.00MB
008 On-Path Attacks_en.srt 7.75KB
008 On-Path Attacks.mp4 31.91MB
008 Performing a Basic PenTest (OBJ 5.5)_en.srt 37.52KB
008 Performing a Basic PenTest (OBJ 5.5).mp4 154.02MB
008 Privileged Access Management (PAM) (OBJ 4.6)_en.srt 6.52KB
008 Privileged Access Management (PAM) (OBJ 4.6).mp4 23.68MB
008 Risk Monitoring and Reporting (OBJ 5.2)_en.srt 7.24KB
008 Risk Monitoring and Reporting (OBJ 5.2).mp4 28.85MB
008 Rootkits (OBJ 2.4)_en.srt 12.04KB
008 Rootkits (OBJ 2.4).mp4 46.88MB
008 Securing Network Communications (OBJ 3.2)_en.srt 44.39KB
008 Securing Network Communications (OBJ 3.2).mp4 183.37MB
008 Software-Defined Network (SDN) (OBJ 3.1)_en.srt 5.37KB
008 Software-Defined Network (SDN) (OBJ 3.1).mp4 32.75MB
008 Technical Implications of Changes (OBJ 1.3)_en.srt 11.35KB
008 Technical Implications of Changes (OBJ 1.3).mp4 32.39MB
008 Vulnerability Response and Remediation (OBJ 4.3)_en.srt 14.09KB
008 Vulnerability Response and Remediation (OBJ 4.3).mp4 57.83MB
009 Access Control Models (OBJ 4.6)_en.srt 18.44KB
009 Access Control Models (OBJ 4.6).mp4 76.20MB
009 Accounting (OBJ 1.2)_en.srt 8.88KB
009 Accounting (OBJ 1.2).mp4 30.72MB
009 Attestation of Findings (OBJ 5.5)_en.srt 13.51KB
009 Attestation of Findings (OBJ 5.5).mp4 70.66MB
009 Backdoors and Logic Bombs (OBJ 2.4)_en.srt 13.13KB
009 Backdoors and Logic Bombs (OBJ 2.4).mp4 59.77MB
009 Configuring a DLP (OBJ 4.5)_en.srt 36.66KB
009 Configuring a DLP (OBJ 4.5).mp4 78.47MB
009 Documenting Changes (OBJ 1.3)_en.srt 10.69KB
009 Documenting Changes (OBJ 1.3).mp4 35.76MB
009 Endpoint Logs (OBJ 4.9)_en.srt 8.27KB
009 Endpoint Logs (OBJ 4.9).mp4 28.61MB
009 Exploring Digital Certificates (OBJ 1.4)_en.srt 6.74KB
009 Exploring Digital Certificates (OBJ 1.4).mp4 23.78MB
009 Influence Campaigns (OBJ 2.2)_en.srt 10.82KB
009 Influence Campaigns (OBJ 2.2).mp4 48.54MB
009 Infrastructure as Code (IaC) (OBJ 3.1)_en.srt 7.83KB
009 Infrastructure as Code (IaC) (OBJ 3.1).mp4 33.97MB
009 Injection Attacks_en.srt 8.68KB
009 Injection Attacks.mp4 23.68MB
009 Non-compliance Consequences (OBJ 5.4)_en.srt 6.95KB
009 Non-compliance Consequences (OBJ 5.4).mp4 54.02MB
009 Redundant Site Considerations (OBJ 3.4)_en.srt 28.88KB
009 Redundant Site Considerations (OBJ 3.4).mp4 108.93MB
009 SD-WAN and SASE (OBJ 3.2)_en.srt 16.45KB
009 SD-WAN and SASE (OBJ 3.2).mp4 65.55MB
009 SELinux (OBJ 2.5 & 4.5)_en.srt 13.18KB
009 SELinux (OBJ 2.5 & 4.5).mp4 35.01MB
009 Shadow IT (OBJ 2.1)_en.srt 9.98KB
009 Shadow IT (OBJ 2.1).mp4 66.36MB
009 Single Pane of Glass (OBJ 4.4)_en.srt 13.42KB
009 Single Pane of Glass (OBJ 4.4).mp4 41.18MB
009 User Behavior Analytics (OBJ 4.5)_en.srt 12.10KB
009 User Behavior Analytics (OBJ 4.5).mp4 60.31MB
009 Validating Vulnerability Remediation (OBJ 4.3)_en.srt 13.86KB
009 Validating Vulnerability Remediation (OBJ 4.3).mp4 34.13MB
009 XSS and XSRF (OBJ 2.3 & 2.4)_en.srt 35.20KB
009 XSS and XSRF (OBJ 2.3 & 2.4).mp4 132.25MB
010 Assigning Permissions (OBJ 4.6)_en.srt 13.79KB
010 Assigning Permissions (OBJ 4.6).mp4 63.79MB
010 Blockchain (OBJ 1.4)_en.srt 12.14KB
010 Blockchain (OBJ 1.4).mp4 39.40MB
010 Buffer Overflow (OBJ 2.3 & 2.4)_en.srt 14.71KB
010 Buffer Overflow (OBJ 2.3 & 2.4).mp4 43.50MB
010 Centralized vs Decentralized Architectures (OBJ 3.1)_en.srt 7.58KB
010 Centralized vs Decentralized Architectures (OBJ 3.1).mp4 33.77MB
010 Data Encryption Levels (2.5)_en.srt 10.53KB
010 Data Encryption Levels (2.5).mp4 32.67MB
010 Indicators of Compromise (IoC)_en.srt 14.45KB
010 Indicators of Compromise (IoC).mp4 52.53MB
010 Infrastructure Considerations (OBJ 3.2)_en.srt 24.89KB
010 Infrastructure Considerations (OBJ 3.2).mp4 96.37MB
010 Keylogger (OBJ 2.4)_en.srt 11.89KB
010 Keylogger (OBJ 2.4).mp4 56.53MB
010 OS-specific Security Logs (OBJ 4.9)_en.srt 8.26KB
010 OS-specific Security Logs (OBJ 4.9).mp4 25.74MB
010 Other Social Engineering Attacks (OBJ 2.2)_en.srt 19.13KB
010 Other Social Engineering Attacks (OBJ 2.2).mp4 78.42MB
010 Resilience and Recovery Testing (OBJ 3.4)_en.srt 15.76KB
010 Resilience and Recovery Testing (OBJ 3.4).mp4 66.13MB
010 Security Control Categories (OBJ 1.1)_en.srt 10.82KB
010 Security Control Categories (OBJ 1.1).mp4 46.66MB
010 Selecting Secure Protocols (OBJ 4.5)_en.srt 27.67KB
010 Selecting Secure Protocols (OBJ 4.5).mp4 115.69MB
010 Threat Vectors and Attack Surfaces (OBJ 2.2)_en.srt 17.76KB
010 Threat Vectors and Attack Surfaces (OBJ 2.2).mp4 100.13MB
010 Vulnerability Reporting (OBJ 4.3)_en.srt 22.77KB
010 Vulnerability Reporting (OBJ 4.3).mp4 78.81MB
011 Encryption Tools (OBJ 1.4)_en.srt 12.09KB
011 Encryption Tools (OBJ 1.4).mp4 47.46MB
011 Internet of Things (IoT) (OBJ 3.1 & 4.1)_en.srt 9.24KB
011 Internet of Things (IoT) (OBJ 3.1 & 4.1).mp4 57.27MB
011 IPSIDS Logs (OBJ 4.9)_en.srt 12.65KB
011 IPSIDS Logs (OBJ 4.9).mp4 52.02MB
011 Outsmarting Threat Actors (OBJ 1.2)_en.srt 19.86KB
011 Outsmarting Threat Actors (OBJ 1.2).mp4 79.58MB
011 Race Conditions (OBJ 2.3)_en.srt 14.12KB
011 Race Conditions (OBJ 2.3).mp4 57.73MB
011 Secure Baselines (OBJ 2.5 and 4.1)_en.srt 11.39KB
011 Secure Baselines (OBJ 2.5 and 4.1).mp4 56.31MB
011 Security Control Types (OBJ 1.1)_en.srt 12.04KB
011 Security Control Types (OBJ 1.1).mp4 43.59MB
011 Selecting Infrastructure Controls (OBJ 3.2)_en.srt 19.45KB
011 Selecting Infrastructure Controls (OBJ 3.2).mp4 63.18MB
011 Spyware and Bloatware (OBJ 2.4)_en.srt 11.32KB
011 Spyware and Bloatware (OBJ 2.4).mp4 39.32MB
012 Gap Analysis (OBJ 1.1)_en.srt 11.82KB
012 Gap Analysis (OBJ 1.1).mp4 48.69MB
012 ICS and SCADA (OBJ 3.1 & 4.1)_en.srt 7.54KB
012 ICS and SCADA (OBJ 3.1 & 4.1).mp4 32.50MB
012 Malware Attack Techniques (OBJ 2.4)_en.srt 11.21KB
012 Malware Attack Techniques (OBJ 2.4).mp4 41.69MB
012 Network Logs (OBJ 4.9)_en.srt 11.04KB
012 Network Logs (OBJ 4.9).mp4 40.71MB
012 Obfuscation (OBJ 1.4)_en.srt 19.48KB
012 Obfuscation (OBJ 1.4).mp4 80.74MB
013 Cryptographic Attacks (OBJ 2.3 & 2.4)_en.srt 33.61KB
013 Cryptographic Attacks (OBJ 2.3 & 2.4).mp4 101.52MB
013 Embedded Systems (OBJ 3.1 & 4.1)_en.srt 9.50KB
013 Embedded Systems (OBJ 3.1 & 4.1).mp4 41.99MB
013 Indications of Malware Attacks (OBJ 2.4)_en.srt 12.40KB
013 Indications of Malware Attacks (OBJ 2.4).mp4 70.50MB
013 Metadata (OBJ 4.9)_en.srt 10.37KB
013 Metadata (OBJ 4.9).mp4 29.83MB
013 Zero Trust (OBJ 1.2)_en.srt 16.63KB
013 Zero Trust (OBJ 1.2).mp4 68.64MB
1 3.35KB
10 830.36KB
100 379.09KB
101 463.40KB
102 599.43KB
103 801.85KB
104 956.00KB
105 1.07MB
106 214.82KB
107 839.72KB
108 883.49KB
109 955.64KB
11 1.90MB
110 1.41MB
111 1.93MB
112 10.72KB
113 181.44KB
114 464.65KB
115 702.10KB
116 883.57KB
117 999.92KB
118 1.18MB
119 1.20MB
12 1.75MB
120 1.48MB
121 1.69MB
122 130.59KB
123 237.40KB
124 337.93KB
125 1.97MB
126 176.83KB
127 272.35KB
128 729.34KB
129 746.92KB
13 721.21KB
130 774.41KB
131 875.63KB
132 1.29MB
133 1.45MB
134 1.46MB
135 1.47MB
136 1.69MB
137 375.79KB
138 405.98KB
139 1.24MB
14 1.71MB
140 1.56MB
141 1.66MB
142 1.78MB
143 1.92MB
144 1.98MB
145 21.85KB
146 617.86KB
147 840.60KB
148 1.41MB
149 1.42MB
15 204.39KB
150 1.47MB
151 1.60MB
152 1.66MB
153 1.67MB
154 1.83MB
155 1.98MB
156 286.64KB
157 380.72KB
158 878.58KB
159 905.75KB
16 320.83KB
160 1.11MB
161 1.17MB
162 1023.30KB
163 1.31MB
164 1.46MB
165 1.49MB
166 1.51MB
167 1.70MB
168 342.24KB
169 440.86KB
17 1.18MB
170 553.09KB
171 582.43KB
172 772.14KB
173 986.08KB
174 1.12MB
175 1.28MB
176 1.34MB
177 1.38MB
178 1.65MB
179 1.75MB
18 1.07MB
180 1.91MB
181 237.03KB
182 499.47KB
183 699.40KB
184 1.11MB
185 1.47MB
186 1.57MB
187 422.29KB
188 509.85KB
189 644.17KB
19 1.60MB
190 710.63KB
191 761.28KB
192 907.84KB
193 1.14MB
194 1.27MB
195 1.55MB
196 9.84KB
197 313.11KB
198 546.61KB
199 841.89KB
2 81B
20 145.26KB
200 1.29MB
201 1.65MB
202 432.13KB
203 616.88KB
204 628.81KB
205 699.04KB
206 1.23MB
207 1.43MB
208 1.52MB
209 91.93KB
21 357.10KB
210 802.29KB
211 963.82KB
212 1.11MB
213 1.18MB
214 1.41MB
215 1.95MB
216 244.86KB
217 562.87KB
218 807.85KB
219 1016.36KB
22 1.35MB
220 1.12MB
221 1.47MB
222 1.62MB
223 1.87MB
224 1.93MB
225 26.34KB
226 158.15KB
227 199.75KB
228 217.54KB
229 232.86KB
23 865.73KB
230 538.25KB
231 1.05MB
232 1.25MB
233 1.33MB
234 1.45MB
235 1.50MB
236 1.59MB
237 1.61MB
238 1.69MB
239 88.11KB
24 1.68MB
240 101.09KB
241 1.27MB
242 1.28MB
243 174.84KB
244 241.29KB
245 1.15MB
246 1.39MB
247 1.44MB
248 1.54MB
249 478.24KB
25 1.69MB
250 1.04MB
251 1.92MB
252 91.27KB
253 264.41KB
254 360.88KB
255 221.12KB
256 325.46KB
257 328.00KB
258 1.71MB
259 1.94MB
26 165.74KB
260 722.92KB
27 494.84KB
28 657.38KB
29 1.16MB
3 1.40KB
30 1.35MB
31 1.49MB
32 1.87MB
33 59.57KB
34 831.38KB
35 925.83KB
36 1.63MB
37 1.68MB
38 528.08KB
39 549.78KB
4 325.79KB
40 1.31MB
41 1.97MB
42 462.43KB
43 1.06MB
44 1.54MB
45 526.05KB
46 988.96KB
47 1.20MB
48 1.35MB
49 1.53MB
5 1006.41KB
50 205.06KB
51 540.16KB
52 236.01KB
53 280.79KB
54 409.85KB
55 1.32MB
56 1.55MB
57 1.97MB
58 682.31KB
59 1.26MB
6 372.51KB
60 169.18KB
61 197.28KB
62 431.76KB
63 532.01KB
64 534.40KB
65 1.00MB
66 1.19MB
67 1.51MB
68 1.53MB
69 1.58MB
7 1.98MB
70 1.78MB
71 1008.89KB
72 1.34MB
73 1.54MB
74 1.80MB
75 1.98MB
76 519.38KB
77 890.59KB
78 932.32KB
79 1.85MB
8 1.25MB
80 131.96KB
81 163.77KB
82 749.67KB
83 1.13MB
84 1.49MB
85 1.53MB
86 1.88MB
87 1.34MB
88 1.50MB
89 1.51MB
9 535.53KB
90 1.55MB
91 1.96MB
92 65.63KB
93 1.36MB
94 882.10KB
95 1.33MB
96 1.51MB
97 1.63MB
98 1.64MB
99 1.87MB
TutsNode.org.txt 59B