Torrent Info
Title Threat Intelligence- Cyber Threats and Kill Chain Methodology
Category
Size 274.97MB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
00. Course Overview.mp4 3.79MB
00. Course Overview.srt 2.78KB
00. The Threat Based Approach.mp4 11.75MB
00. The Threat Based Approach.srt 11.83KB
00. Threats and IoCs.mp4 14.63MB
00. Threats and IoCs.srt 13.35KB
00. Understanding Highly Skilled Attackers.mp4 2.70MB
00. Understanding Highly Skilled Attackers.srt 3.39KB
00. Understanding the Kill Chain Methodology.mp4 4.07MB
00. Understanding the Kill Chain Methodology.srt 5.23KB
01. APT Objectives and Characteristics.mp4 12.83MB
01. APT Objectives and Characteristics.srt 13.30KB
01. Cyber Threats Overview.mp4 5.31MB
01. Cyber Threats Overview.srt 4.43KB
01. The Kill Chain Process.mp4 18.31MB
01. The Kill Chain Process.srt 17.33KB
01. Understanding Main Indicators of Compromise.mp4 16.57MB
01. Understanding Main Indicators of Compromise.srt 16.65KB
02. Analyzing Main Threat Vectors.mp4 23.69MB
02. Analyzing Main Threat Vectors.srt 18.96KB
02. Identifying Common Adversary Behavior.mp4 13.32MB
02. Identifying Common Adversary Behavior.srt 12.89KB
02. Indicators of Compromise in the Real World.mp4 5.71MB
02. Indicators of Compromise in the Real World.srt 5.95KB
02. The APT Lifecycle.mp4 11.24MB
02. The APT Lifecycle.srt 12.66KB
03. Analyzing Threat Actors.mp4 13.93MB
03. Analyzing Threat Actors.srt 13.74KB
03. Demo- Investigating IoCs of a Ransomware Attack.mp4 22.99MB
03. Demo- Investigating IoCs of a Ransomware Attack.srt 11.84KB
03. Detecting and Preventing APTs.mp4 4.22MB
03. Detecting and Preventing APTs.srt 4.30KB
03. Fingerprinting an Adversary.mp4 4.62MB
03. Fingerprinting an Adversary.srt 5.70KB
04. Analyzing Real World Cyber Attacks.mp4 17.35MB
04. Analyzing Real World Cyber Attacks.srt 17.00KB
04. Demo- The Mitre Att&ck Framework.mp4 30.71MB
04. Demo- The Mitre Att&ck Framework.srt 11.99KB
04. Real-World Analysis- Threat Actors.mp4 6.38MB
04. Real-World Analysis- Threat Actors.srt 7.22KB
05. Analyzing Real World APT Groups.mp4 9.50MB
05. Analyzing Real World APT Groups.srt 9.18KB
05. Understanding Your Enemies.mp4 14.59MB
05. Understanding Your Enemies.srt 13.90KB
06. Course Closure and C-TIA Certification Tips.mp4 6.52MB
06. Course Closure and C-TIA Certification Tips.srt 7.51KB
6 Simple Memory Techniques - All hacker use this.html 98B
Linux Tails Operating System.html 84B
You Can Boost Brain Power.html 114B
Yubico - YubiKey 5 NFC.html 84B
Distribution statistics by country
Total 0
IP List List of IP addresses which were distributed this torrent