Torrent Info
Title CompTIA Security+ (SY0-501 & SY0-601) Complete Course & Exam
Category PC
Size 20.49GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[TGx]Downloaded from torrentgalaxy.to .txt 585B
0 8B
001 Welcome.en.srt 12.11KB
001 Welcome.mp4 91.41MB
002 CompTIA-Security-601-Study-Guide.pdf 22.89MB
002 CompTIA-Security-Study-Notes-501.pdf 19.28MB
002 Download the Study Guide.html 1.09KB
003 Overview of Security.en.srt 6.80KB
003 Overview of Security.mp4 64.44MB
004 CIA Triad.en.srt 8.66KB
004 CIA Triad.mp4 74.47MB
005 AAA of Security (OBJ 2.4).en.srt 7.07KB
005 AAA of Security (OBJ 2.4).mp4 59.85MB
006 Security Threats (OBJ 1.1 & 1.2).en.srt 6.24KB
006 Security Threats (OBJ 1.1 & 1.2).mp4 64.17MB
007 Mitigating Threats (OBJ 5.1).en.srt 5.92KB
007 Mitigating Threats (OBJ 5.1).mp4 56.32MB
008 Hackers (OBJ 1.5).en.srt 10.42KB
008 Hackers (OBJ 1.5).mp4 104.89MB
009 Threat Actors (1.5).en.srt 6.80KB
009 Threat Actors (1.5).mp4 68.27MB
010 __ Threat Intelligence and Sources (OBJ 1.5).en.srt 20.59KB
010 __ Threat Intelligence and Sources (OBJ 1.5).mp4 58.00MB
011 __ Threat Hunting (OBJ 1.7).en.srt 16.03KB
011 __ Threat Hunting (OBJ 1.7).mp4 42.98MB
012 __ Attack Frameworks (OBJ 4.2).en.srt 26.01KB
012 __ Attack Frameworks (OBJ 4.2).mp4 87.68MB
013 Malware (OBJ 1.2).en.srt 1.26KB
013 Malware (OBJ 1.2).mp4 15.01MB
014 Viruses (OBJ 1.2).en.srt 13.35KB
014 Viruses (OBJ 1.2).mp4 134.66MB
015 Worms (OBJ 1.2).en.srt 4.41KB
015 Worms (OBJ 1.2).mp4 47.86MB
016 Trojans (OBJ 1.2).en.srt 7.20KB
016 Trojans (OBJ 1.2).mp4 62.50MB
017 Demo_ Viruses and Trojans (OBJ 1.2).en.srt 13.37KB
017 Demo_ Viruses and Trojans (OBJ 1.2).mp4 91.56MB
018 Ransomware (OBJ 1.2).en.srt 5.21KB
018 Ransomware (OBJ 1.2).mp4 53.37MB
019 Spyware (OBJ 1.2).en.srt 5.70KB
019 Spyware (OBJ 1.2).mp4 58.14MB
020 Rootkits (OBJ 1.2 & 1.3).en.srt 7.20KB
020 Rootkits (OBJ 1.2 & 1.3).mp4 75.59MB
021 Spam (OBJ 1.1).en.srt 6.14KB
021 Spam (OBJ 1.1).mp4 65.14MB
022 Summary of Malware.en.srt 4.40KB
022 Summary of Malware.mp4 44.67MB
023 Malware Infections.en.srt 8.93KB
023 Malware Infections.mp4 93.17MB
024 Common Delivery Methods (OBJ 1.1 & 1.5).en.srt 9.72KB
024 Common Delivery Methods (OBJ 1.1 & 1.5).mp4 96.88MB
025 Demo_ Phishing (OBJ 1.1 & 5.3).en.srt 11.67KB
025 Demo_ Phishing (OBJ 1.1 & 5.3).mp4 49.92MB
026 Botnets and Zombies (OBJ 1.2 & 1.4).en.srt 7.50KB
026 Botnets and Zombies (OBJ 1.2 & 1.4).mp4 62.46MB
027 Active Interception and Privilege Escalation (OBJ 1.3 & 1.4).en.srt 5.51KB
027 Active Interception and Privilege Escalation (OBJ 1.3 & 1.4).mp4 40.59MB
028 Demo_ Privilege Escalation (OBJ 1.3 & 1.8).en.srt 11.88KB
028 Demo_ Privilege Escalation (OBJ 1.3 & 1.8).mp4 75.49MB
029 Backdoors and Logic Bombs (OBJ 1.2).en.srt 8.30KB
029 Backdoors and Logic Bombs (OBJ 1.2).mp4 84.09MB
030 Symptoms of Infection (OBJ 1.2).en.srt 9.18KB
030 Symptoms of Infection (OBJ 1.2).mp4 91.40MB
031 Removing Malware (OBJ 4.2).en.srt 11.31KB
031 Removing Malware (OBJ 4.2).mp4 108.29MB
032 Preventing Malware (OBJ 1.6 & 3.2).en.srt 12.80KB
032 Preventing Malware (OBJ 1.6 & 3.2).mp4 128.84MB
033 __ Malware Exploitation (OBJ 1.2 & 1.4).en.srt 18.25KB
033 __ Malware Exploitation (OBJ 1.2 & 1.4).mp4 39.54MB
034 Security Applications and Devices.en.srt 1.18KB
034 Security Applications and Devices.mp4 12.76MB
035 Software Firewalls (OBJ 3.2).en.srt 8.57KB
035 Software Firewalls (OBJ 3.2).mp4 91.43MB
036 Demo_ Software Firewalls (OBJ 3.2).en.srt 14.21KB
036 Demo_ Software Firewalls (OBJ 3.2).mp4 61.53MB
037 IDS (OBJ 3.2 & 3.3).en.srt 10.78KB
037 IDS (OBJ 3.2 & 3.3).mp4 105.77MB
038 Pop-up Blockers (OBJ 1.1, 3.3, 4.4).en.srt 6.95KB
038 Pop-up Blockers (OBJ 1.1, 3.3, 4.4).mp4 66.62MB
039 Data Loss Prevention (DLP) (OBJ 2.1, 3.2, 4.4).en.srt 8.13KB
039 Data Loss Prevention (DLP) (OBJ 2.1, 3.2, 4.4).mp4 81.64MB
040 Securing the BIOS (OBJ 3.2).en.srt 8.53KB
040 Securing the BIOS (OBJ 3.2).mp4 86.17MB
041 Securing Storage Devices (OBJ 2.1, 2.5, & 3.3).en.srt 7.10KB
041 Securing Storage Devices (OBJ 2.1, 2.5, & 3.3).mp4 73.04MB
042 Disk Encryption (OBJ 2.1, 2.8 & 3.2).en.srt 9.57KB
042 Disk Encryption (OBJ 2.1, 2.8 & 3.2).mp4 106.73MB
043 __ Endpoint Analysis (OBJ 3.1 & 3.3).en.srt 12.65KB
043 __ Endpoint Analysis (OBJ 3.1 & 3.3).mp4 52.40MB
044 Mobile Device Security (OBJ 1.5).en.srt 2.76KB
044 Mobile Device Security (OBJ 1.5).mp4 28.44MB
045 Securing Wireless Devices (OBJ 3.4 & 3.5).en.srt 2.87KB
045 Securing Wireless Devices (OBJ 3.4 & 3.5).mp4 33.55MB
046 Mobile Malware (OBJ 1.1 & 3.5).en.srt 14.02KB
046 Mobile Malware (OBJ 1.1 & 3.5).mp4 139.49MB
047 SIM Cloning & ID Theft (OBJ 1.1, 2.4, & 2.6).en.srt 8.69KB
047 SIM Cloning & ID Theft (OBJ 1.1, 2.4, & 2.6).mp4 86.69MB
048 Bluetooth Attacks (OBJ 1.4 & 3.4).en.srt 4.36KB
048 Bluetooth Attacks (OBJ 1.4 & 3.4).mp4 47.75MB
049 Mobile Device Theft (OBJ 3.5).en.srt 6.86KB
049 Mobile Device Theft (OBJ 3.5).mp4 69.78MB
050 Security of Apps (OBJ 3.1 & 3.5).en.srt 11.01KB
050 Security of Apps (OBJ 3.1 & 3.5).mp4 109.42MB
051 BYOD (OBJ 3.5).en.srt 10.69KB
051 BYOD (OBJ 3.5).mp4 107.63MB
052 Hardening Mobile Devices (OBJ 3.5).en.srt 7.62KB
052 Hardening Mobile Devices (OBJ 3.5).mp4 81.84MB
053 Hardening (OBJ 3.2).en.srt 3.67KB
053 Hardening (OBJ 3.2).mp4 39.72MB
054 Unnecessary Applications (OBJ 1.6).en.srt 6.52KB
054 Unnecessary Applications (OBJ 1.6).mp4 69.15MB
055 Restricting Applications (OBJ 3.2 & 4.4).en.srt 6.31KB
055 Restricting Applications (OBJ 3.2 & 4.4).mp4 61.92MB
056 Demo_ Unnecessary Services (OBJ 3.2 & 3.3).en.srt 11.27KB
056 Demo_ Unnecessary Services (OBJ 3.2 & 3.3).mp4 62.36MB
057 Trusted Operating System (OBJ 3.2).en.srt 3.94KB
057 Trusted Operating System (OBJ 3.2).mp4 42.64MB
058 Updates and Patches (OBJ 1.6 & 3.2).en.srt 6.93KB
058 Updates and Patches (OBJ 1.6 & 3.2).mp4 74.21MB
059 Patch Management (OBJ 1.6 & 3.2).en.srt 8.01KB
059 Patch Management (OBJ 1.6 & 3.2).mp4 83.43MB
060 Group Policies (OBJ 2.1).en.srt 5.14KB
060 Group Policies (OBJ 2.1).mp4 56.44MB
061 Demo_ Group Policies (OBJ 3.2).en.srt 8.28KB
061 Demo_ Group Policies (OBJ 3.2).mp4 30.89MB
062 File Systems and Hard Drives (OBJ 2.1 & 3.2).en.srt 6.57KB
062 File Systems and Hard Drives (OBJ 2.1 & 3.2).mp4 69.02MB
063 __ Supply Chain Assessment (OBJ 1.2, 1.5, & 1.6).en.srt 13.20KB
063 __ Supply Chain Assessment (OBJ 1.2, 1.5, & 1.6).mp4 42.60MB
064 __ Root of Trust (OBJ 3.2).en.srt 10.60KB
064 __ Root of Trust (OBJ 3.2).mp4 31.06MB
065 __ Trusted Firmware (OBJ 3.2).en.srt 11.59KB
065 __ Trusted Firmware (OBJ 3.2).mp4 33.00MB
066 __ Secure Processing (OBJ 3.2).en.srt 8.96KB
066 __ Secure Processing (OBJ 3.2).mp4 24.51MB
067 Virtualization (OBJ 2.2).en.srt 4.56KB
067 Virtualization (OBJ 2.2).mp4 46.65MB
068 Hypervisors (OBJ 2.2).en.srt 5.27KB
068 Hypervisors (OBJ 2.2).mp4 57.45MB
069 Demo_ How to create a VM (OBJ 2.2).en.srt 8.35KB
069 Demo_ How to create a VM (OBJ 2.2).mp4 38.72MB
070 Threats to VMs (OBJ 2.2).en.srt 7.83KB
070 Threats to VMs (OBJ 2.2).mp4 80.93MB
071 Securing VMs (OBJ 2.2).en.srt 8.15KB
071 Securing VMs (OBJ 2.2).mp4 82.44MB
072 Demo_ Securing VMs.en.srt 9.24KB
072 Demo_ Securing VMs.mp4 43.11MB
073 Application Security.en.srt 3.68KB
073 Application Security.mp4 38.61MB
074 Web Browser Security (OBJ 3.2 & 3.3).en.srt 15.51KB
074 Web Browser Security (OBJ 3.2 & 3.3).mp4 145.13MB
075 Web Browser Concerns (OBJ 3.2 & 3.3).en.srt 7.37KB
075 Web Browser Concerns (OBJ 3.2 & 3.3).mp4 71.04MB
076 Demo_ Web Browser Configuration (OBJ 3.2 & 3.3).en.srt 11.47KB
076 Demo_ Web Browser Configuration (OBJ 3.2 & 3.3).mp4 46.06MB
077 Securing Applications (OBJ 1.4 & 3.2).en.srt 10.09KB
077 Securing Applications (OBJ 1.4 & 3.2).mp4 101.49MB
078 Software Development (OBJ 2.1 & 2.3).en.srt 19.35KB
078 Software Development (OBJ 2.1 & 2.3).mp4 188.76MB
079 SDLC Principles (OBJ 1.6, 2.3, 3.2, & 5.3).en.srt 13.75KB
079 SDLC Principles (OBJ 1.6, 2.3, 3.2, & 5.3).mp4 136.96MB
080 Testing Methods (OBJ 2.3 & 3.2).en.srt 15.01KB
080 Testing Methods (OBJ 2.3 & 3.2).mp4 151.04MB
081 Software Vulnerabilities and Exploits (OBJ 1.2, 1.3, & 1.6).en.srt 8.06KB
081 Software Vulnerabilities and Exploits (OBJ 1.2, 1.3, & 1.6).mp4 80.73MB
082 Buffer Overflows (OBJ 1.3).en.srt 13.56KB
082 Buffer Overflows (OBJ 1.3).mp4 135.64MB
083 Demo_ Buffer Overflow Attack (OBJ 1.3).en.srt 12.61KB
083 Demo_ Buffer Overflow Attack (OBJ 1.3).mp4 101.76MB
084 XSS and XSRF (OBJ 1.3).en.srt 6.76KB
084 XSS and XSRF (OBJ 1.3).mp4 68.72MB
085 SQL Injection (OBJ 1.3).en.srt 13.22KB
085 SQL Injection (OBJ 1.3).mp4 141.47MB
086 Demo_ SQL Injection (OBJ 1.2 & 1.3).en.srt 14.12KB
086 Demo_ SQL Injection (OBJ 1.2 & 1.3).mp4 74.85MB
087 __ XML Vulnerabilities (OBJ 1.3).en.srt 11.52KB
087 __ XML Vulnerabilities (OBJ 1.3).mp4 49.28MB
088 __ Race Conditions (OBJ 1.3).en.srt 13.55KB
088 __ Race Conditions (OBJ 1.3).mp4 34.59MB
089 __ Design Vulnerabilities (OBJ 1.3).en.srt 9.95KB
089 __ Design Vulnerabilities (OBJ 1.3).mp4 26.86MB
090 Network Security.en.srt 1.73KB
090 Network Security.mp4 16.60MB
091 The OSI Model (OBJ 3.3 & 3.6).en.srt 12.99KB
091 The OSI Model (OBJ 3.3 & 3.6).mp4 128.51MB
092 Switches (OBJ 1.4 & 2.7).en.srt 7.75KB
092 Switches (OBJ 1.4 & 2.7).mp4 77.26MB
093 Routers (OBJ 3.3).en.srt 5.38KB
093 Routers (OBJ 3.3).mp4 54.31MB
094 Network Zones (OBJ 3.3).en.srt 7.42KB
094 Network Zones (OBJ 3.3).mp4 69.46MB
095 __ Jumpbox (OBJ 3.5).en.srt 13.58KB
095 __ Jumpbox (OBJ 3.5).mp4 35.05MB
096 Network Access Control (OBJ 3.3 & 4.4).en.srt 6.10KB
096 Network Access Control (OBJ 3.3 & 4.4).mp4 56.67MB
097 VLANs (OBJ 3.3).en.srt 3.17KB
097 VLANs (OBJ 3.3).mp4 33.11MB
098 Subnetting (OBJ 3.6).en.srt 4.38KB
098 Subnetting (OBJ 3.6).mp4 41.36MB
099 Network Address Translation (OBJ 3.3).en.srt 5.10KB
099 Network Address Translation (OBJ 3.3).mp4 52.66MB
1 29B
10 1.78MB
100 366.29KB
100 Telephony (OBJ 3.1).en.srt 13.76KB
100 Telephony (OBJ 3.1).mp4 130.69MB
101 667.45KB
101 Perimeter Security.en.srt 1.83KB
101 Perimeter Security.mp4 17.79MB
102 999.90KB
102 Firewalls (OBJ 3.3 & 4.4).en.srt 17.87KB
102 Firewalls (OBJ 3.3 & 4.4).mp4 175.29MB
103 1.07MB
103 Demo_ SOHO Firewall (OBJ 3.3 & 4.4).en.srt 8.58KB
103 Demo_ SOHO Firewall (OBJ 3.3 & 4.4).mp4 28.93MB
104 1.27MB
104 Proxy Servers (OBJ 3.3 & 4.4).en.srt 9.51KB
104 Proxy Servers (OBJ 3.3 & 4.4).mp4 91.68MB
105 189.96KB
105 Honeypots and Honeynets (OBJ 2.1).en.srt 3.12KB
105 Honeypots and Honeynets (OBJ 2.1).mp4 30.69MB
106 472.38KB
106 Data Loss Prevention (OBJ 2.1, 3.2, & 4.4).en.srt 3.39KB
106 Data Loss Prevention (OBJ 2.1, 3.2, & 4.4).mp4 35.35MB
107 653.85KB
107 NIDS and NIPS (OBJ 3.3).en.srt 9.69KB
107 NIDS and NIPS (OBJ 3.3).mp4 92.37MB
108 759.03KB
108 Unified Threat Management (OBJ 3.2 & 3.3).en.srt 3.91KB
108 Unified Threat Management (OBJ 3.2 & 3.3).mp4 41.62MB
109 786.48KB
109 Cloud Computing (OBJ 1.5, 2.2, 3.5, & 3.6).en.srt 8.22KB
109 Cloud Computing (OBJ 1.5, 2.2, 3.5, & 3.6).mp4 76.42MB
11 858.18KB
110 1.11MB
110 Cloud Types (OBJ 2.2 & 3.6).en.srt 5.93KB
110 Cloud Types (OBJ 2.2 & 3.6).mp4 63.19MB
111 1.39MB
111 As a Service (OBJ 2.2).en.srt 16.19KB
111 As a Service (OBJ 2.2).mp4 154.35MB
112 1.58MB
112 Cloud Security (OBJ 2.5 & 3.6).en.srt 5.43KB
112 Cloud Security (OBJ 2.5 & 3.6).mp4 53.42MB
113 424.43KB
113 Defending Servers (OBJ 1.7, 3.1, and 3.2).en.srt 10.36KB
113 Defending Servers (OBJ 1.7, 3.1, and 3.2).mp4 99.54MB
114 522.11KB
114 __ Cloud-based Infrastructure (OBJ 1.2, 1.6, 2.2, 2.4, 2.5, & 3.6).en.srt 16.99KB
114 __ Cloud-based Infrastructure (OBJ 1.2, 1.6, 2.2, 2.4, 2.5, & 3.6).mp4 50.91MB
115 803.78KB
115 __ CASB (OBJ 2.1).en.srt 10.33KB
115 __ CASB (OBJ 2.1).mp4 29.81MB
116 1.15MB
116 __ API (OBJ 2.1).en.srt 14.04KB
116 __ API (OBJ 2.1).mp4 40.62MB
117 1.28MB
117 __ FAAS and Serverless (OBJ 2.2).en.srt 19.03KB
117 __ FAAS and Serverless (OBJ 2.2).mp4 51.28MB
118 1.34MB
118 __ Cloud Threats (OBJ 1.3, 1.6, 2.1, & 2.2).en.srt 19.22KB
118 __ Cloud Threats (OBJ 1.3, 1.6, 2.1, & 2.2).mp4 40.96MB
119 1.53MB
119 __ Workflow Orchestration (OBJ 2.3).en.srt 9.60KB
119 __ Workflow Orchestration (OBJ 2.3).mp4 24.11MB
12 1.85MB
120 1.79MB
120 __ CI_CD (OBJ 2.3).en.srt 16.98KB
120 __ CI_CD (OBJ 2.3).mp4 48.32MB
121 981.79KB
121 __ DevSecOps (OBJ 2.3).en.srt 11.94KB
121 __ DevSecOps (OBJ 2.3).mp4 31.38MB
122 904.02KB
122 __ IAC (OBJ 2.2).en.srt 10.20KB
122 __ IAC (OBJ 2.2).mp4 29.60MB
123 986.41KB
123 __ Machine Learning (OBJ 1.2).en.srt 20.29KB
123 __ Machine Learning (OBJ 1.2).mp4 68.01MB
124 1.36MB
124 Network Attacks (OBJ 1.4).en.srt 1.42KB
124 Network Attacks (OBJ 1.4).mp4 14.53MB
125 229.72KB
125 Ports and Protocols (OBJ 3.1).en.srt 9.33KB
125 Ports and Protocols (OBJ 3.1).mp4 95.70MB
126 557.95KB
126 Memorization of Ports (OBJ 3.1).en.srt 23.57KB
126 Memorization of Ports (OBJ 3.1).mp4 238.39MB
127 866.91KB
127 Unnecessary Ports (OBJ 1.6 & 3.2).en.srt 7.70KB
127 Unnecessary Ports (OBJ 1.6 & 3.2).mp4 75.22MB
128 1003.36KB
128 Denial of Service (OBJ 1.3 & 1.4).en.srt 18.47KB
128 Denial of Service (OBJ 1.3 & 1.4).mp4 170.22MB
129 1.01MB
129 DDoS (OBJ 1.2, 1.3, & 1.4).en.srt 3.50KB
129 DDoS (OBJ 1.2, 1.3, & 1.4).mp4 33.73MB
13 985.37KB
130 1.28MB
130 Stopping a DDoS (OBJ 2.1 & 2.3).en.srt 5.56KB
130 Stopping a DDoS (OBJ 2.1 & 2.3).mp4 52.44MB
131 1.31MB
131 Spoofing (OBJ 1.4 & 3.3).en.srt 2.96KB
131 Spoofing (OBJ 1.4 & 3.3).mp4 28.53MB
132 1.73MB
132 Hijacking (OBJ 1.3 & 1.4).en.srt 8.92KB
132 Hijacking (OBJ 1.3 & 1.4).mp4 74.66MB
133 1.99MB
133 Replay Attack (OBJ 1.3).en.srt 3.39KB
133 Replay Attack (OBJ 1.3).mp4 32.02MB
134 1.38MB
134 Demo_ Null Sessions (OBJ 1.6).en.srt 5.09KB
134 Demo_ Null Sessions (OBJ 1.6).mp4 38.61MB
135 133.40KB
135 Transitive Attacks (OBJ 2.4).en.srt 3.36KB
135 Transitive Attacks (OBJ 2.4).mp4 31.63MB
136 881.10KB
136 DNS Attacks (OBJ 1.1, 1.4 & 3.1).en.srt 10.32KB
136 DNS Attacks (OBJ 1.1, 1.4 & 3.1).mp4 96.23MB
137 1.08MB
137 ARP Poisoning (OBJ 1.4).en.srt 3.41KB
137 ARP Poisoning (OBJ 1.4).mp4 32.57MB
138 1.56MB
138 Securing Networks (OBJ 3.3).en.srt 2.08KB
138 Securing Networks (OBJ 3.3).mp4 18.57MB
139 1.83MB
139 Securing Network Devices (OBJ 1.2, 1.6, 3.3, & 3.7).en.srt 15.95KB
139 Securing Network Devices (OBJ 1.2, 1.6, 3.3, & 3.7).mp4 146.75MB
14 1.65MB
140 450.86KB
140 Securing Network Media (OBJ 2.7).en.srt 19.89KB
140 Securing Network Media (OBJ 2.7).mp4 189.94MB
141 825.79KB
141 Securing WiFi Devices (OBJ 1.4 & 3.4).en.srt 10.47KB
141 Securing WiFi Devices (OBJ 1.4 & 3.4).mp4 97.01MB
142 993.00KB
142 Wireless Encryption (OBJ 1.6 & 3.4).en.srt 12.21KB
142 Wireless Encryption (OBJ 1.6 & 3.4).mp4 120.29MB
143 1.29MB
143 Wireless Access Points (OBJ 1.4 & 3.4).en.srt 16.94KB
143 Wireless Access Points (OBJ 1.4 & 3.4).mp4 136.64MB
144 1.50MB
144 Wireless Attacks (OBJ 1.2, 1.4 & 1.8).en.srt 10.27KB
144 Wireless Attacks (OBJ 1.2, 1.4 & 1.8).mp4 91.49MB
145 1.54MB
145 Demo_ Wireless Attack (OBJ 1.4).en.srt 13.99KB
145 Demo_ Wireless Attack (OBJ 1.4).mp4 103.31MB
146 1.54MB
146 __ WPA3 (OBJ 3.4).en.srt 12.74KB
146 __ WPA3 (OBJ 3.4).mp4 39.08MB
147 1.64MB
147 Other Wireless Technologies (OBJ 1.4 & 3.5).en.srt 14.52KB
147 Other Wireless Technologies (OBJ 1.4 & 3.5).mp4 132.20MB
148 78.58KB
148 Physical Security (OBJ 2.7).en.srt 3.81KB
148 Physical Security (OBJ 2.7).mp4 33.92MB
149 477.10KB
149 Surveillance (OBJ 2.7).en.srt 6.68KB
149 Surveillance (OBJ 2.7).mp4 60.79MB
15 982.02KB
150 1.21MB
150 Door Locks (OBJ 2.7).en.srt 9.50KB
150 Door Locks (OBJ 2.7).mp4 85.01MB
151 152.35KB
151 Demo_ Lock Picking (OBJ 2.7).en.srt 3.58KB
151 Demo_ Lock Picking (OBJ 2.7).mp4 36.73MB
152 578.75KB
152 Biometric Readers (OBJ 2.4).en.srt 9.58KB
152 Biometric Readers (OBJ 2.4).mp4 92.13MB
153 1.86MB
153 Facilities Security (OBJ 2.7).en.srt 1.49KB
153 Facilities Security (OBJ 2.7).mp4 13.93MB
154 4.16KB
154 Fire Suppression (OBJ 2.7).en.srt 13.99KB
154 Fire Suppression (OBJ 2.7).mp4 138.65MB
155 568.29KB
155 HVAC (OBJ 2.5, 2.6, & 2.7).en.srt 5.33KB
155 HVAC (OBJ 2.5, 2.6, & 2.7).mp4 53.25MB
156 673.57KB
156 Shielding (OBJ 2.7).en.srt 5.65KB
156 Shielding (OBJ 2.7).mp4 55.21MB
157 1.33MB
157 Vehicular Vulnerabilities (OBJ 2.6 & 2.7).en.srt 4.77KB
157 Vehicular Vulnerabilities (OBJ 2.6 & 2.7).mp4 43.89MB
158 1.56MB
158 __ IoT Vulnerabilities (OBJ 2.6).en.srt 8.66KB
158 __ IoT Vulnerabilities (OBJ 2.6).mp4 29.61MB
159 1.68MB
159 __ Embedded System Vulnerabilities (OBJ 2.6).en.srt 16.40KB
159 __ Embedded System Vulnerabilities (OBJ 2.6).mp4 47.93MB
16 997.80KB
160 403.05KB
160 __ ICS and SCADA Vulnerabilities (OBJ 2.6).en.srt 18.85KB
160 __ ICS and SCADA Vulnerabilities (OBJ 2.6).mp4 49.63MB
161 811.26KB
161 __ Mitigating Vulnerabilities (OBJ 2.6).en.srt 8.39KB
161 __ Mitigating Vulnerabilities (OBJ 2.6).mp4 22.23MB
162 1.24MB
162 __ Premise System Vulnerabilities (OBJ 1.2, 1.3, 1.7, & 2.6).en.srt 14.92KB
162 __ Premise System Vulnerabilities (OBJ 1.2, 1.3, 1.7, & 2.6).mp4 47.82MB
163 1.60MB
163 Authentication (OBJ 2.4, 3.5, & 3.8).en.srt 14.81KB
163 Authentication (OBJ 2.4, 3.5, & 3.8).mp4 129.73MB
164 1.69MB
164 Authentication Models (OBJ 2.4, 3.5, 3.8, & 3.9).en.srt 11.42KB
164 Authentication Models (OBJ 2.4, 3.5, 3.8, & 3.9).mp4 112.74MB
165 330.99KB
165 802.1x (OBJ 3.4 & 3.8).en.srt 7.76KB
165 802.1x (OBJ 3.4 & 3.8).mp4 79.81MB
166 590.14KB
166 LDAP and Kerberos (OBJ 3.1 & 3.8).en.srt 5.17KB
166 LDAP and Kerberos (OBJ 3.1 & 3.8).mp4 53.68MB
167 645.42KB
167 Remote Desktop Services (OBJ 3.1).en.srt 3.87KB
167 Remote Desktop Services (OBJ 3.1).mp4 40.36MB
168 765.14KB
168 Remote Access Service (OBJ 3.1 & 3.8).en.srt 4.47KB
168 Remote Access Service (OBJ 3.1 & 3.8).mp4 44.42MB
169 1.16MB
169 VPN (OBJ 3.3).en.srt 6.78KB
169 VPN (OBJ 3.3).mp4 63.56MB
17 1.25MB
170 1.34MB
170 RADIUS vs TACACS+ (OBJ 3.8).en.srt 4.71KB
170 RADIUS vs TACACS+ (OBJ 3.8).mp4 49.87MB
171 1.56MB
171 Authentication Summary (OBJ 3.8).en.srt 3.81KB
171 Authentication Summary (OBJ 3.8).mp4 43.71MB
172 1.60MB
172 __ Authentication Attacks (OBJ 1.2).en.srt 17.28KB
172 __ Authentication Attacks (OBJ 1.2).mp4 42.44MB
173 1.62MB
173 Access Control (OBJ 3.8).en.srt 2.22KB
173 Access Control (OBJ 3.8).mp4 18.60MB
174 741.75KB
174 Access Control Models (OBJ 3.8).en.srt 20.82KB
174 Access Control Models (OBJ 3.8).mp4 176.15MB
175 875.31KB
175 Best Practices (OBJ 2.7, 3.8, & 5.3).en.srt 14.23KB
175 Best Practices (OBJ 2.7, 3.8, & 5.3).mp4 126.18MB
176 1.09MB
176 Users and Groups (OBJ 3.7 & 3.8).en.srt 22.02KB
176 Users and Groups (OBJ 3.7 & 3.8).mp4 201.38MB
177 1.30MB
177 Permissions (OBJ 3.8).en.srt 8.89KB
177 Permissions (OBJ 3.8).mp4 81.02MB
178 84.85KB
178 Usernames and Passwords (OBJ 1.6 & 3.7).en.srt 6.05KB
178 Usernames and Passwords (OBJ 1.6 & 3.7).mp4 55.61MB
179 135.65KB
179 Demo_ Policies (OBJ 3.7).en.srt 10.49KB
179 Demo_ Policies (OBJ 3.7).mp4 32.95MB
18 647.85KB
180 381.01KB
180 User Account Control (OBJ 3.7 & 3.8).en.srt 4.57KB
180 User Account Control (OBJ 3.7 & 3.8).mp4 40.83MB
181 732.36KB
181 Risk Assessments (OBJ 5.4).en.srt 20.23KB
181 Risk Assessments (OBJ 5.4).mp4 188.59MB
182 1.42MB
182 Qualitative Risk (OBJ 5.4).en.srt 10.07KB
182 Qualitative Risk (OBJ 5.4).mp4 91.50MB
183 1.66MB
183 Quantitative Risk (OBJ 5.4).en.srt 11.69KB
183 Quantitative Risk (OBJ 5.4).mp4 119.95MB
184 1.68MB
184 Methodologies (OBJ 1.7 & 5.4).en.srt 6.52KB
184 Methodologies (OBJ 1.7 & 5.4).mp4 59.43MB
185 52.59KB
185 Security Controls (OBJ 5.1).en.srt 15.72KB
185 Security Controls (OBJ 5.1).mp4 149.03MB
186 69.25KB
186 __ Types of Risk (OBJ 1.6 & 5.4).en.srt 16.78KB
186 __ Types of Risk (OBJ 1.6 & 5.4).mp4 54.76MB
187 140.94KB
187 Vulnerability Management (OBJ 1.7, 4.1, & 5.4).en.srt 18.54KB
187 Vulnerability Management (OBJ 1.7, 4.1, & 5.4).mp4 171.62MB
188 185.58KB
188 Penetration Testing (OBJ 1.8).en.srt 10.64KB
188 Penetration Testing (OBJ 1.8).mp4 98.42MB
189 259.12KB
189 __ Training and Exercises (OBJ 1.8 & 4.2).en.srt 11.76KB
189 __ Training and Exercises (OBJ 1.8 & 4.2).mp4 32.48MB
19 888.56KB
190 261.39KB
190 OVAL (OBJ 1.7).en.srt 3.66KB
190 OVAL (OBJ 1.7).mp4 32.66MB
191 1.33MB
191 Vulnerability Assessments (OBJ 1.7 & 4.1).en.srt 15.98KB
191 Vulnerability Assessments (OBJ 1.7 & 4.1).mp4 139.57MB
192 1.35MB
192 Demo_ Nmap Scanning (OBJ 4.1).en.srt 16.11KB
192 Demo_ Nmap Scanning (OBJ 4.1).mp4 97.26MB
193 1.94MB
193 Demo_ Vulnerability Scanning (OBJ 1.7, 4.1, & 4.3).en.srt 20.43KB
193 Demo_ Vulnerability Scanning (OBJ 1.7, 4.1, & 4.3).mp4 96.56MB
194 1.33MB
194 Password Analysis (OBJ 1.2).en.srt 13.77KB
194 Password Analysis (OBJ 1.2).mp4 127.42MB
195 1.58MB
195 Demo_ Password Cracking (OBJ 4.1).en.srt 5.11KB
195 Demo_ Password Cracking (OBJ 4.1).mp4 39.04MB
196 112.42KB
196 Monitoring Types (OBJ 3.3).en.srt 6.47KB
196 Monitoring Types (OBJ 3.3).mp4 62.46MB
197 299.99KB
197 Performance Baselining (OBJ 2.1).en.srt 11.00KB
197 Performance Baselining (OBJ 2.1).mp4 102.38MB
198 911.58KB
198 Protocol Analyzers (OBJ 3.3 & 4.1).en.srt 6.75KB
198 Protocol Analyzers (OBJ 3.3 & 4.1).mp4 64.92MB
199 1.02MB
199 SNMP (OBJ 3.1).en.srt 8.04KB
199 SNMP (OBJ 3.1).mp4 79.36MB
2 1.39MB
20 1.50MB
200 1.30MB
200 Demo_ Analytical Tools (OBJ 4.1).en.srt 9.77KB
200 Demo_ Analytical Tools (OBJ 4.1).mp4 48.58MB
201 1.36MB
201 Auditing (OBJ 1.7).en.srt 4.48KB
201 Auditing (OBJ 1.7).mp4 42.70MB
202 1.39MB
202 Demo_ Auditing Files (OBJ 1.7).en.srt 8.07KB
202 Demo_ Auditing Files (OBJ 1.7).mp4 52.84MB
203 1.40MB
203 Logging (OBJ 1.7, 4.3, & 4.5).en.srt 8.28KB
203 Logging (OBJ 1.7, 4.3, & 4.5).mp4 79.54MB
204 1.51MB
204 Log Files (OBJ 4.3).en.srt 11.74KB
204 Log Files (OBJ 4.3).mp4 114.82MB
205 1.56MB
205 SIEM (OBJ 1.7 & 4.3).en.srt 19.92KB
205 SIEM (OBJ 1.7 & 4.3).mp4 65.87MB
206 1.85MB
206 __ Syslog (OBJ 1.7 & 4.3).en.srt 12.91KB
206 __ Syslog (OBJ 1.7 & 4.3).mp4 42.49MB
207 393.09KB
207 __ SOAR (OBJ 1.7 & 4.4).en.srt 7.88KB
207 __ SOAR (OBJ 1.7 & 4.4).mp4 21.26MB
208 651.64KB
208 Cryptography (OBJ 2.1 & 2.8).en.srt 12.10KB
208 Cryptography (OBJ 2.1 & 2.8).mp4 107.94MB
209 752.26KB
209 Symmetric vs Asymmetric (OBJ 2.8).en.srt 13.28KB
209 Symmetric vs Asymmetric (OBJ 2.8).mp4 134.00MB
21 544.99KB
210 1.04MB
210 Symmetric Algorithms (OBJ 2.8).en.srt 10.20KB
210 Symmetric Algorithms (OBJ 2.8).mp4 103.40MB
211 1.17MB
211 Public Key Cryptography (OBJ 2.8).en.srt 7.16KB
211 Public Key Cryptography (OBJ 2.8).mp4 52.38MB
212 1.38MB
212 Asymmetric Algorithms (OBJ 2.8).en.srt 7.79KB
212 Asymmetric Algorithms (OBJ 2.8).mp4 81.35MB
213 1.41MB
213 Pretty Good Privacy (OBJ 2.8).en.srt 3.38KB
213 Pretty Good Privacy (OBJ 2.8).mp4 38.63MB
214 1.64MB
214 Key Management (OBJ 2.8).en.srt 5.45KB
214 Key Management (OBJ 2.8).mp4 47.95MB
215 1.90MB
215 One-Time Pad (OBJ 2.8).en.srt 9.73KB
215 One-Time Pad (OBJ 2.8).mp4 94.51MB
216 286.95KB
216 Demo_ Steganography (OBJ 2.8).en.srt 8.45KB
216 Demo_ Steganography (OBJ 2.8).mp4 42.15MB
217 472.22KB
217 __ Cryptography Considerations (OBJ 2.8).en.srt 28.82KB
217 __ Cryptography Considerations (OBJ 2.8).mp4 76.61MB
218 686.88KB
218 Hashing (OBJ 1.2, 2.8 & 3.2).en.srt 17.03KB
218 Hashing (OBJ 1.2, 2.8 & 3.2).mp4 166.15MB
219 944.66KB
219 Demo_ Hashing (OBJ 2.8).en.srt 5.86KB
219 Demo_ Hashing (OBJ 2.8).mp4 38.54MB
22 700.19KB
220 987.39KB
220 Hashing Attacks (OBJ 1.2,1.3, & 2.8).en.srt 7.31KB
220 Hashing Attacks (OBJ 1.2,1.3, & 2.8).mp4 70.64MB
221 1.28MB
221 Increasing Hash Security (OBJ 2.8 & 3.7).en.srt 3.40KB
221 Increasing Hash Security (OBJ 2.8 & 3.7).mp4 31.97MB
222 1.37MB
222 Public Key Infrastructure (OBJ 3.1, 3.3, & 3.9).en.srt 7.98KB
222 Public Key Infrastructure (OBJ 3.1, 3.3, & 3.9).mp4 51.15MB
223 1.39MB
223 Digital Certificates (OBJ 3.9).en.srt 15.76KB
223 Digital Certificates (OBJ 3.9).mp4 144.50MB
224 1.39MB
224 Demo_ Certificates (OBJ 2.8 & 3.9).en.srt 7.09KB
224 Demo_ Certificates (OBJ 2.8 & 3.9).mp4 27.99MB
225 1.46MB
225 Certificate Authorities (OBJ 3.2 & 3.9).en.srt 9.32KB
225 Certificate Authorities (OBJ 3.2 & 3.9).mp4 89.81MB
226 1.66MB
226 Web of Trust (OBJ 3.9).en.srt 6.32KB
226 Web of Trust (OBJ 3.9).mp4 57.34MB
227 1.85MB
227 Security Protocols (OBJ 3.1).en.srt 879B
227 Security Protocols (OBJ 3.1).mp4 8.70MB
228 1.27MB
228 S_MIME (OBJ 3.1).en.srt 3.33KB
228 S_MIME (OBJ 3.1).mp4 33.00MB
229 662.72KB
229 SSL and TLS (OBJ 1.2, 2.1, 3.1, & 3.3).en.srt 12.40KB
229 SSL and TLS (OBJ 1.2, 2.1, 3.1, & 3.3).mp4 121.66MB
23 444.67KB
230 976.98KB
230 SSH (OBJ 3.1 & 4.1).en.srt 5.74KB
230 SSH (OBJ 3.1 & 4.1).mp4 54.40MB
231 1.41MB
231 VPN Protocols (OBJ 3.1 & 3..3).en.srt 14.48KB
231 VPN Protocols (OBJ 3.1 & 3..3).mp4 141.32MB
232 78.55KB
232 Demo_ Setting up a VPN (OBJ 3.3).en.srt 3.38KB
232 Demo_ Setting up a VPN (OBJ 3.3).mp4 24.77MB
233 280.13KB
233 Planning for the Worst (OBJ 2.5 & 5.4).en.srt 5.10KB
233 Planning for the Worst (OBJ 2.5 & 5.4).mp4 47.74MB
234 463.33KB
234 Redundant Power (OBJ 2.5).en.srt 7.36KB
234 Redundant Power (OBJ 2.5).mp4 68.69MB
235 906.95KB
235 Backup Power (OBJ 2.5).en.srt 7.66KB
235 Backup Power (OBJ 2.5).mp4 68.99MB
236 1019.23KB
236 Data Redundancy (OBJ 2.5).en.srt 10.11KB
236 Data Redundancy (OBJ 2.5).mp4 100.31MB
237 1023.66KB
237 Demo_ RAIDs (OBJ 2.5).en.srt 8.08KB
237 Demo_ RAIDs (OBJ 2.5).mp4 39.33MB
238 1.05MB
238 Network Redundancy (OBJ 2.5).en.srt 5.07KB
238 Network Redundancy (OBJ 2.5).mp4 46.67MB
239 1.34MB
239 Server Redundancy (OBJ 2.5 &3.3).en.srt 3.94KB
239 Server Redundancy (OBJ 2.5 &3.3).mp4 38.34MB
24 522.85KB
240 1.43MB
240 Redundant Sites (OBJ 2.1).en.srt 5.76KB
240 Redundant Sites (OBJ 2.1).mp4 50.70MB
241 1.52MB
241 Data Backup (OBJ 2.5).en.srt 6.57KB
241 Data Backup (OBJ 2.5).mp4 62.71MB
242 1.98MB
242 Tape Rotation (OBJ 2.5).en.srt 8.96KB
242 Tape Rotation (OBJ 2.5).mp4 85.12MB
243 27.83KB
243 Disaster Recovery Plan (OBJ 2.1, 2.5, 4.2, & 5.4).en.srt 14.21KB
243 Disaster Recovery Plan (OBJ 2.1, 2.5, 4.2, & 5.4).mp4 123.19MB
244 383.21KB
244 __ Business Impact Analysis (OBJ 5.4).en.srt 36.80KB
244 __ Business Impact Analysis (OBJ 5.4).mp4 118.33MB
245 631.41KB
245 Social Engineering (OBJ 1.1).en.srt 2.06KB
245 Social Engineering (OBJ 1.1).mp4 19.74MB
246 957.74KB
246 Demo_ Pretexting (OBJ 1.1 & 5.3).en.srt 11.88KB
246 Demo_ Pretexting (OBJ 1.1 & 5.3).mp4 94.00MB
247 1.11MB
247 Insider Threat (OBJ 1.5).en.srt 5.23KB
247 Insider Threat (OBJ 1.5).mp4 48.34MB
248 1.31MB
248 Phishing (OBJ 1.1 & 5.3).en.srt 14.83KB
248 Phishing (OBJ 1.1 & 5.3).mp4 135.84MB
249 191.98KB
249 __ Motivation Factors (OBJ 1.1).en.srt 17.44KB
249 __ Motivation Factors (OBJ 1.1).mp4 159.04MB
25 1.35MB
250 394.84KB
250 More Social Engineering (OBJ 1.1 & 1.2).en.srt 9.45KB
250 More Social Engineering (OBJ 1.1 & 1.2).mp4 88.13MB
251 411.03KB
251 __ Fraud and Scams (OBJ 1.1).en.srt 12.45KB
251 __ Fraud and Scams (OBJ 1.1).mp4 42.61MB
252 1.07MB
252 __ Influence Campaigns (OBJ 1.1).en.srt 9.55KB
252 __ Influence Campaigns (OBJ 1.1).mp4 40.10MB
253 1.47MB
253 User Education (OBJ 5.3).en.srt 10.80KB
253 User Education (OBJ 5.3).mp4 105.26MB
254 1.56MB
254 Policies and Procedures (OBJ 5.2 & 5.3).en.srt 13.36KB
254 Policies and Procedures (OBJ 5.2 & 5.3).mp4 126.68MB
255 12.94KB
255 Data Classifications (OBJ 5.3 & 5.5).en.srt 16.38KB
255 Data Classifications (OBJ 5.3 & 5.5).mp4 145.37MB
256 1.14MB
256 __ Data Ownership.en.srt 9.23KB
256 __ Data Ownership.mp4 24.59MB
257 1.23MB
257 PII and PHI (OBJ 5.2 & 5.5).en.srt 13.77KB
257 PII and PHI (OBJ 5.2 & 5.5).mp4 134.04MB
258 1.41MB
258 __ Legal Requirements (OBJ 5.2 & 5.5).en.srt 13.53KB
258 __ Legal Requirements (OBJ 5.2 & 5.5).mp4 41.27MB
259 1.49MB
259 __ Privacy Technologies (OBJ 5.5).en.srt 15.48KB
259 __ Privacy Technologies (OBJ 5.5).mp4 38.15MB
26 1.04MB
260 1.89MB
260 Security Policies (OBJ 5.3 & 5.5).en.srt 25.45KB
260 Security Policies (OBJ 5.3 & 5.5).mp4 225.33MB
261 1.11MB
261 User Education (OBJ 5.3).en.srt 9.87KB
261 User Education (OBJ 5.3).mp4 88.88MB
262 1.77MB
262 Vendor Relationships (OBJ 5.3).en.srt 18.59KB
262 Vendor Relationships (OBJ 5.3).mp4 167.16MB
263 762.14KB
263 Disposal Policies (OBJ 2.7 & 4.1).en.srt 12.91KB
263 Disposal Policies (OBJ 2.7 & 4.1).mp4 110.05MB
264 264.86KB
264 IT Security Frameworks (OBJ 5.2).en.srt 7.51KB
264 IT Security Frameworks (OBJ 5.2).mp4 71.12MB
265 737.06KB
265 __ Key Frameworks (OBJ 5.2).en.srt 18.86KB
265 __ Key Frameworks (OBJ 5.2).mp4 77.23MB
266 1.40MB
266 Incident Response Procedures (OBJ 4.2).en.srt 11.28KB
266 Incident Response Procedures (OBJ 4.2).mp4 99.10MB
267 1.43MB
267 __ Incident Response Planning (OBJ 4.2).en.srt 43.77KB
267 __ Incident Response Planning (OBJ 4.2).mp4 113.29MB
268 211.42KB
268 __ Investigative Data (OBJ 4.3).en.srt 29.59KB
268 __ Investigative Data (OBJ 4.3).mp4 74.72MB
269 1.40MB
269 __ Forensic Procedures (OBJ 4.5).en.srt 33.95KB
269 __ Forensic Procedures (OBJ 4.5).mp4 82.94MB
27 1.36MB
270 1012.30KB
270 Data Collection Procedures (OBJ 4.1 & 4.5).en.srt 19.67KB
270 Data Collection Procedures (OBJ 4.1 & 4.5).mp4 101.16MB
271 1.47MB
271 Demo_ Disk Imaging (OBJ 4.1).en.srt 14.25KB
271 Demo_ Disk Imaging (OBJ 4.1).mp4 63.03MB
272 68.99KB
272 __ Security Tools (OBJ 4.1).en.srt 49.79KB
272 __ Security Tools (OBJ 4.1).mp4 134.28MB
273 1.24MB
273 Conclusion.en.srt 23.11KB
273 Conclusion.mp4 212.10MB
274 BONUS_ What's Next_.en.srt 9.18KB
274 BONUS_ What's Next_.mp4 76.89MB
28 168.62KB
29 366.36KB
3 634.15KB
30 1.34MB
31 1.72MB
32 1.96MB
33 1.16KB
34 1.80MB
35 1.31MB
36 271.75KB
37 1.16MB
38 1.49MB
39 593.43KB
4 64.47KB
40 1.32MB
41 1.82MB
42 827.69KB
43 343.51KB
44 1.71MB
45 54.61KB
46 1.67MB
47 1.18MB
48 722.12KB
49 1.26MB
5 1.24MB
50 1.95MB
51 588.88KB
52 1.71MB
53 57.90KB
54 376.39KB
55 1.27MB
56 234.08KB
57 762.61KB
58 1.11MB
59 615.11KB
6 1.41MB
60 705.34KB
61 1.62MB
62 249.18KB
63 526.14KB
64 863.73KB
65 1.69MB
66 469.31KB
67 920.29KB
68 1.58MB
69 760.12KB
7 1.85MB
70 1017.00KB
71 1.12MB
72 1.44MB
73 1.77MB
74 302.44KB
75 1.49MB
76 3.58KB
77 846.36KB
78 1.63MB
79 1.87MB
8 728.58KB
80 330.76KB
81 452.31KB
82 509.45KB
83 518.96KB
84 578.80KB
85 605.94KB
86 611.88KB
87 198.34KB
88 1.12MB
89 1.87MB
9 390.33KB
90 324.82KB
91 1.31MB
92 1.83MB
93 900.25KB
94 1014.46KB
95 1.91MB
96 584.75KB
97 1.06MB
98 1.56MB
99 162.64KB
external-assets-links.txt 157B
TutsNode.com.txt 63B