Torrent Info
Title Infosec Institute - IT & Security Courses Collection Part 1 (2020) [En]
Category
Size 86.96GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
001_Course Introduction.mp4 3.23MB
001 - Certified Internet of Things Security Practitioner overview.mp4 31.84MB
001 - Create Azure AD Tenant.mp4 7.18MB
001 - CyberSec First Responder Overview.mp4 32.18MB
001 - Cybersecurity Fundamentals.mp4 12.53MB
001 - General Security Principles.mp4 44.37MB
001 - Incident Response Fundamentals.mp4 22.91MB
001 - Introduction.mp4 2.90MB
001 - Introduction to CCSP.mp4 5.81MB
001 - Introduction to CISSP.mp4 7.09MB
001 - Introduction to ISSEP.mp4 6.79MB
001 - ISSAP Introduction.mp4 15.50MB
001 - ISSAP Introduction.mp4 15.50MB
001 - Leadership and Business Management.mp4 3.72MB
001 - Network Components - Routers, Switches, Firewalls.mp4 45.80MB
001 - Network Topologies.mp4 40.80MB
001 - Roles and Responsibilities.mp4 94.59MB
001 - Security Objectives.mp4 4.82MB
001 - So You Wanna be an AWS Rock Star.mp4 78.81MB
001 - The CIA Triad.mp4 123.72MB
001 - Welcome to the Cisco Certified CyberOps Associate path!.mp4 24.11MB
001 - What is Training and Awareness.mp4 68.93MB
002_Introduction to Blockchain.mp4 26.57MB
002 - Business Continuity and Disaster Recovery Roles.mp4 11.82MB
002 - CAP Basis and Foundations.mp4 1.55MB
002 - C-I-A.mp4 123.72MB
002 - Cloud Computing Concepts.mp4 23.75MB
002 - Cybersecurity Fundamentals.mp4 12.53MB
002 - General Security Principles.mp4 44.37MB
002 - Identify the Importance of Risk Management.mp4 114.74MB
002 - Introduction to Cisco Certified CyberOps Associate.mp4 2.21MB
002 - ISSAP Layout and Testing.mp4 10.84MB
002 - ISSAP Layout and Testing.mp4 10.84MB
002 - Map the IoT attack surface.mp4 196.49MB
002 - Move subscription to another directory.mp4 9.56MB
002 - Network Components 1 - Routers Switches, Firewalls.mp4 45.80MB
002 - Network Components - APs, Controllers, Endpoints.mp4 17.51MB
002 - Regulatory Compliance.mp4 115.54MB
002 - Risk Management Principles.mp4 15.17MB
002 - Risk Management - Terms and Definitions.mp4 5.38MB
002 - Security Compliance Managment Program.mp4 87.65MB
002 - Security Role.mp4 33.27MB
002 - What's in a Name.mp4 45.27MB
003_Structure of the Blockchain.mp4 17.80MB
003 - Architect for GRC - Introduction.mp4 25.15MB
003 - Assess Risk.mp4 320.06MB
003 - Build in security by design.mp4 116.09MB
003 - Deployment Models.mp4 20.14MB
003 - Governance Principles.mp4 14.32MB
003 - Incident Identification.mp4 17.45MB
003 - Kali Install.mp4 20.39MB
003 - Network Topologies.mp4 40.80MB
003 - People, Process, Technology and the NIST Framework.mp4 98.72MB
003 - Ready, Set, Go.mp4 28.04MB
003 - Risk Assessment Process.mp4 30.40MB
003 - Risk Management Overview.mp4 2.61MB
003 - Risk Management Principles.mp4 15.17MB
003 - Risk Management Process.mp4 72.05MB
003 - Security Documents.mp4 41.83MB
003 - Security Governance Fundamentals.mp4 80.30MB
003 - Security Program and Governance.mp4 30.85MB
003 - Service principals and app registration.mp4 13.60MB
003 - Systems Development Lifecycle.mp4 53.69MB
003 - VLAN Fundamentals and Configuration.mp4 137.24MB
004_Public-Key Cryptography in Blockchain.mp4 18.40MB
004 - Basic Security Terminology and Concepts.mp4 127.21MB
004 - CAP Domain 1 Introduction.mp4 1.43MB
004 - Configuring identity protection.mp4 20.88MB
004 - Control Frameworks.mp4 28.99MB
004 - Exploring the Management Console.mp4 37.38MB
004 - Identification Tools and Techniques.mp4 13.32MB
004 - Identify threats to IoT web and cloud interfaces.mp4 187.48MB
004 - Information Security Strategy.mp4 34.57MB
004 - Layer 2 Discovery Protocols.mp4 33.06MB
004 - Mitigate Risk.mp4 183.60MB
004 - Network Fundamentals.mp4 24.05MB
004 - Operational Risk Management.mp4 57.86MB
004 - Physical Cabling.mp4 37.64MB
004 - Principles of Secure Cloud Computing.mp4 54.98MB
004 - Risk Definitions.mp4 65.97MB
004 - RMF Objectives and Tasks.mp4 12.69MB
004 - SDLC Wrap-up.mp4 47.88MB
004 - Standards and Guidelines.mp4 20.19MB
004 - Standards and Guidelines.mp4 20.19MB
004 - System Resilience Principles.mp4 21.04MB
005_Blockchain Security Public-Key Cryptography.mp4 21.96MB
005 - Basic Risk Terminology.mp4 61.37MB
005 - Cloud Terms you MUST Know.mp4 292.87MB
005 - Creating an S3 Bucket.mp4 88.66MB
005 - Cyber Security Framework (CSF) Amplification Framework.mp4 31.95MB
005 - Defining the Information Systems.mp4 7.28MB
005 - Design the Threat Handling and Risk Management Capabilities - Introduction.mp4 10.01MB
005 - Enterprise System Security Framework 1.mp4 16.56MB
005 - Integrate Documentation into Risk Management.mp4 163.05MB
005 - Introduction.mp4 23.71MB
005 - Layer 1 - Troubleshooting.mp4 51.49MB
005 - Network Protocols - ICMP.mp4 8.36MB
005 - Prevent injection flaws.mp4 248.94MB
005 - Reading A Routing Table.mp4 32.94MB
005 - Regulatory Compliance.mp4 115.54MB
005 - Resource locks.mp4 22.52MB
005 - Risk Assessment.mp4 104.79MB
005 - Security Architecture Modeling.mp4 8.33MB
005 - Security Objectives.mp4 4.82MB
005 - Stakeholder Requirements Definition.mp4 29.75MB
005 - Threats and Threat Agents.mp4 65.98MB
005 - Vulnerability Management Principles.mp4 25.64MB
005 - What, Who, When, Where.mp4 11.49MB
006_Hash Functions in Blockchain.mp4 30.15MB
006 - Azure AD authentication methods and user authentication options.mp4 25.32MB
006 - Categorization Documents.mp4 4.68MB
006 - Classification.mp4 77.82MB
006 - Classify Threats and Threat Profiles.mp4 107.36MB
006 - Creating an EC2 Instance.mp4 86.58MB
006 - Data Classification and Categorization.mp4 21.42MB
006 - Enterprise System Security Framework 2.mp4 27.95MB
006 - Essential Laws and Documents.mp4 6.93MB
006 - Identify Security Requirements and Expectations.mp4 309.53MB
006 - Investigation Data Sources.mp4 14.68MB
006 - IPv4 and IPv6 Static Routing.mp4 60.47MB
006 - Layer 2 - Concepts.mp4 60.21MB
006 - Network Protocols - ARP.mp4 5.62MB
006 - Prevent session management flaws.mp4 139.20MB
006 - Protecting Privacy.mp4 116.62MB
006 - Regulatory Compliance.mp4 26.45MB
006 - Requirements Analysis.mp4 13.48MB
006 - Risk Assessment Process.mp4 30.40MB
006 - Risk Management Process.mp4 72.05MB
006 - Security Risk Analysis.mp4 103.87MB
006 - Terminology Law, Regulation, Policy, Standard, Guideline.mp4 40.83MB
006 - Verify and Validate Design.mp4 41.20MB
007_Blockchain Security Hash Functions.mp4 8.03MB
007 - Activation and configuration of Privileged Identity Management (PIM).mp4 56.14MB
007 - Activity - Identifying Security Requirements and Expectations.mp4 129.38MB
007 - Attacks and Social Engineering Terminology.mp4 93.26MB
007 - AWS Databases.mp4 85.70MB
007 - Control Selection Objectives and Tasks.mp4 2.12MB
007 - Data Lifecycle.mp4 41.77MB
007 - Data Security Controls.mp4 70.13MB
007 - Enterprise System Security Framework 3.mp4 11.54MB
007 - FTP and TFTP.mp4 21.41MB
007 - Incident Management.mp4 96.64MB
007 - Infrastructure Security Architecture.mp4 7.54MB
007 - Intellectual Property.mp4 71.69MB
007 - Layer 3 - IPv4 Concepts and Configuration.mp4 47.06MB
007 - Network Protocols - DHCP.mp4 9.90MB
007 - Operational Risk Management.mp4 57.86MB
007 - Perform Ongoing Threat Research.mp4 165.76MB
007 - Prevent cross-site scripting flaws.mp4 76.59MB
007 - Secure Operations.mp4 57.13MB
007 - Security Architecture Modeling - Introduction.mp4 8.33MB
007 - Security Authorization Process.mp4 5.13MB
007 - What is Eradication.mp4 16.88MB
008_Course Recap.mp4 3.52MB
008 - Cleanup and Verification.mp4 7.93MB
008 - Cloud Computing Concepts.mp4 23.75MB
008 - Communication and Network Security Overview.mp4 3.64MB
008 - Configure Source NAT.mp4 64.35MB
008 - Create a virtual network and filter network traffic.mp4 68.09MB
008 - Cryptography Terminology.mp4 84.82MB
008 - Data Destruction and Disposal.mp4 11.93MB
008 - Digital Forensics.mp4 83.86MB
008 - Enterprise Architectures - Overview.mp4 1.12MB
008 - Identify Factors that Undermine Software Security.mp4 219.73MB
008 - Implementation Objectives and Tasks.mp4 2.12MB
008 - Implement Threat Modeling.mp4 64.34MB
008 - Import-Export.mp4 39.39MB
008 - Layer 3 - IPv6 Addresses and Configuration.mp4 71.05MB
008 - Managing Third-Party Relationships.mp4 31.67MB
008 - Network Protocols - DNS.mp4 5.31MB
008 - Other Cool Services.mp4 92.44MB
008 - Prevent cross-site request forgery flaws.mp4 64.57MB
008 - Risk Management - Terms and Definitions.mp4 5.38MB
008 - Secure Maintenance.mp4 25.75MB
008 - Stakeholder Requirements Definition.mp4 29.75MB
009_Introduction to Blockchain Consensus Algorithms.mp4 25.91MB
009 - Acquisition Process.mp4 32.52MB
009 - Assess the Impact of Reconnaissance.mp4 105.18MB
009 - Cloud Reference Architecture.mp4 368.13MB
009 - Cloud Storage Architectures.mp4 37.06MB
009 - Concept of Business Continuity Planning.mp4 121.69MB
009 - Crypto Solutions.mp4 27.19MB
009 - Current State of Training and Awareness and Employee Engagement.mp4 106.83MB
009 - Defining Key Security Concepts.mp4 24.30MB
009 - Deploy, configure, and test an Azure firewall.mp4 34.26MB
009 - DNS, SMTPPOP3IMAP.mp4 6.94MB
009 - Enterprise Architectures - SABSA.mp4 10.24MB
009 - Ethics.mp4 35.16MB
009 - Hashing.mp4 74.11MB
009 - IAM... What.mp4 52.87MB
009 - Identify Factors that Undermine Software Security, Part 2.mp4 93.34MB
009 - Layer 4 - Comparing TCP and UDP.mp4 34.00MB
009 - Organization of Controls.mp4 13.51MB
009 - Prevent unvalidated redirects and forwards.mp4 73.22MB
009 - Requirements Analysis.mp4 13.48MB
009 - Returning to Normal Business Processes.mp4 6.75MB
009 - Risk Management - Risk Definition and Types.mp4 9.56MB
009 - Security Awareness.mp4 20.05MB
010_Proof of Work.mp4 17.50MB
010 - AAA.mp4 60.66MB
010 - Assess the Impact of Social Engineering.mp4 88.83MB
010 - AWS Costs.mp4 44.05MB
010 - Azure types of VPNs and ExpressRoute.mp4 59.26MB
010 - BCP Project Planning.mp4 80.80MB
010 - Bias, Distraction, Apathy and Fatigue.mp4 130.22MB
010 - Cloud Security Strategies.mp4 52.35MB
010 - Control Assurance and Documentation.mp4 3.88MB
010 - Cryptographic Attacks.mp4 63.86MB
010 - Deployment Models.mp4 20.14MB
010 - Enterprise Architectures - TOGAF.mp4 4.50MB
010 - Find Vulnerabilities in Your Software.mp4 265.17MB
010 - IAM Architecture.mp4 27.19MB
010 - Identifying Threats and Vulnerabilities.mp4 21.74MB
010 - Network Devices.mp4 8.71MB
010 - Risk Management Overview.mp4 2.61MB
010 - Security Metrics.mp4 14.38MB
010 - System Development Methodologies.mp4 7.72MB
010 - System Security Architecture and Design.mp4 23.70MB
010 - Use cryptography appropriately.mp4 293.15MB
010 - Wireless Principles.mp4 40.42MB
011_Attacking Proof of Work.mp4 27.78MB
011 - Access Control Protocols and SSO.mp4 11.49MB
011 - Activity - Identifying Vulnerabilities in an Application.mp4 120.29MB
011 - Assess the Impact of System Hacking Attacks.mp4 129.84MB
011 - Automating Network Management.mp4 34.35MB
011 - AWS Documentation.mp4 44.18MB
011 - Cloud Secure Software Development Lifecycle.mp4 22.32MB
011 - Conducting Security Control Assessment.mp4 7.60MB
011 - Deploy WAF and Front Door Service.mp4 41.48MB
011 - Enterprise Architectures - SOMF.mp4 6.33MB
011 - Ethics.mp4 44.00MB
011 - Firewalls.mp4 5.19MB
011 - Implementation, Integration, and Deployment of Systems or System Modifications.mp4 11.70MB
011 - IR Asset Inventory and Identification.mp4 13.92MB
011 - PKI Definition and Components.mp4 78.02MB
011 - Protect data in motion.mp4 352.80MB
011 - Risk Definitions.mp4 65.97MB
011 - Security Aspects of Virtualization.mp4 46.00MB
011 - Security Budget.mp4 21.79MB
011 - System Boundaries and Control Allocation.mp4 5.31MB
011 - Virtualization Fundamentals.mp4 29.03MB
012_Proof of Stake.mp4 21.21MB
012 - Application Architecture Elements of Cloud Services.mp4 15.28MB
012 - Assess the Impact of Web-Based Attacks.mp4 112.51MB
012 - Authorization Objective and Tasks.mp4 3.49MB
012 - AWS Certification Path.mp4 62.72MB
012 - Building and Breaking Passwords.mp4 183.00MB
012 - Deploy Azure Bastion.mp4 27.83MB
012 - Human Attention Spans, the Hook and Storytelling.mp4 81.63MB
012 - Industrial Control Systems (ICS).mp4 16.12MB
012 - IPS and AMP.mp4 17.77MB
012 - Network Architecture.mp4 9.26MB
012 - Other Compliance Considerations.mp4 102.48MB
012 - Principles of Secure Cloud Computing.mp4 54.98MB
012 - Protect data at rest.mp4 125.08MB
012 - Risk Frameworks.mp4 51.63MB
012 - SDLC Integration.mp4 10.43MB
012 - Security Models Part 1.mp4 67.94MB
012 - Security Programs.mp4 24.65MB
012 - Verification and Validation of Systems or System Modifications.mp4 20.95MB
012 - VLAN Fundamentals and Configuration.mp4 37.13MB
013_Attacking Proof of Stake.mp4 47.14MB
013 - Activity - Adding a Security Feature to Your Code.mp4 75.62MB
013 - Architecture for Application Security.mp4 12.55MB
013 - Assess the Impact of Malware.mp4 87.86MB
013 - Authorization Roles and Responsibilities.mp4 20.74MB
013 - DDoS protection & endpoint protection in Azure.mp4 83.51MB
013 - Design Requirements.mp4 54.80MB
013 - dot1Q Fundamentals and Configuration.mp4 48.98MB
013 - Email and Web Security.mp4 2.24MB
013 - Federal Enterprise Architecture Reference Models.mp4 5.69MB
013 - Introduction to Marketing, Personas and the Sales Funnel.mp4 249.37MB
013 - Making Security Authorization Decisions.mp4 6.96MB
013 - Physical Logical Operations.mp4 24.41MB
013 - Project Management.mp4 17.98MB
013 - Protect data in use.mp4 131.82MB
013 - Risk Assessment.mp4 144.08MB
013 - Secure Operations.mp4 57.13MB
013 - Security Models Part 2.mp4 84.49MB
013 - What is AWS.mp4 64.60MB
014_Nodes and Network.mp4 24.78MB
014 - Activity - Protect Against a Poison Null Byte.mp4 95.55MB
014 - Application Testing.mp4 28.02MB
014 - Assess the Impact of Hijacking and Impersonation Attacks.mp4 60.28MB
014 - Cloud Model Boundaries.mp4 23.24MB
014 - Continuous Monitoring Tasks and Objectives.mp4 4.20MB
014 - Deploy, configure, and secure Azure Container Registry and Azure Kubernetes Service.mp4 65.34MB
014 - Identify the need to protect IoT resources.mp4 102.37MB
014 - Inline Traffic Interrogation, Taps and NetFlow.mp4 2.86MB
014 - Layer 2 Discovery Protocols.mp4 33.06MB
014 - Managing Risks.mp4 34.93MB
014 - RMF Objectives and Tasks.mp4 12.69MB
014 - Secure Maintenance.mp4 25.75MB
014 - Security Models Part 3.mp4 70.57MB
014 - Systems Life Cycle Management Introduction.mp4 3.04MB
014 - Tactics, Marketing Automation and Integrated Campaigns.mp4 150.86MB
014 - Threats and Threat Agents.mp4 65.98MB
014 - Verify and validate design.mp4 41.20MB
014 - Why use AWS.mp4 70.13MB
015_Attacking Block Creation.mp4 35.45MB
015 - Activity - Hashing a Password.mp4 60.51MB
015 - Assess the Impact of DoS Incidents.mp4 55.99MB
015 - Azure Monitor.mp4 117.60MB
015 - Computer Components.mp4 62.16MB
015 - Continuous Monitoring Process.mp4 6.38MB
015 - Defense in Depth Strategy.mp4 7.59MB
015 - How to Get Started with AWS.mp4 102.73MB
015 - Implement secure authentication.mp4 409.55MB
015 - Infrastructure Security Architecture - Introduction.mp4 7.54MB
015 - Legal Concepts.mp4 38.00MB
015 - Manage Integration of Security into SDLC - Part 1.mp4 2.58MB
015 - Privacy Requirements and Hosted Systems.mp4 5.39MB
015 - Protecting Sensitive Information.mp4 67.53MB
015 - Risk Assignment.mp4 60.41MB
015 - RPVST+ Part 1.mp4 52.60MB
015 - Secure Disposal.mp4 15.05MB
015 - Security Operations Architecture.mp4 16.55MB
016_Targeting the Node.mp4 31.39MB
016 - Acquisition Process.mp4 32.52MB
016 - Activity - Securing the Password Hash.mp4 60.02MB
016 - Assess the Impact of Threats to Mobile Security.mp4 56.48MB
016 - Assurance Frameworks and Certification.mp4 19.12MB
016 - AWS Certifications.mp4 101.45MB
016 - Branding and Positioning.mp4 73.07MB
016 - Communications and Network Security - Overview.mp4 3.64MB
016 - Cybercrime and APTs.mp4 18.85MB
016 - Deploy and configure Azure Monitor.mp4 115.51MB
016 - Describe the CIA Triad.mp4 10.01MB
016 - Federal Laws.mp4 13.33MB
016 - Implement secure authorization.mp4 144.05MB
016 - Malware.mp4 44.80MB
016 - Manage Integration of Security into SDLC - Part 2.mp4 17.82MB
016 - RPVST+ Part 2.mp4 40.17MB
016 - Threat Modeling.mp4 45.17MB
016 - Threat Modeling.mp4 38.65MB
017_Attacking the Network.mp4 25.92MB
017 - Activity - Saving Hashes for Future Use.mp4 58.59MB
017 - Assess the Impact of Threats to Cloud Security.mp4 32.84MB
017 - Azure Security Center.mp4 161.03MB
017 - Cloud Terms You MUST Know.mp4 272.90MB
017 - Design, Imagery and Logos.mp4 229.83MB
017 - EtherChannels Concepts and Configuration.mp4 47.36MB
017 - Executive Orders and OMB Documents.mp4 12.63MB
017 - Implement security monitoring on IoT systems.mp4 141.80MB
017 - LAN Protocols.mp4 5.24MB
017 - Manage Integration of Security into SDLC - Part 3.mp4 22.70MB
017 - Preparation Resources.mp4 142.11MB
017 - SecOps.mp4 2.11MB
017 - Security Awareness.mp4 64.51MB
017 - System Development Methodologies.mp4 7.72MB
017 - Vulnerabilities.mp4 16.00MB
017 - Web-based Vulnerabilities.mp4 69.51MB
018_What are Smart Contracts.mp4 17.62MB
018 - Activity - Validating a Password.mp4 54.83MB
018 - Assess Command and Control Techniques.mp4 76.70MB
018 - Benefits of Certification.mp4 63.23MB
018 - Data Classification and Categorization.mp4 21.42MB
018 - Deploy and configure Azure Security Center.mp4 64.17MB
018 - Due Diligence and Due Care.mp4 52.88MB
018 - Ensure the security of IP networks.mp4 438.99MB
018 - Exploits.mp4 13.50MB
018 - Manage Integration of Security into SDLC - Part 4.mp4 20.62MB
018 - Network Topologies.mp4 9.40MB
018 - NIST Documents - FIPS.mp4 7.28MB
018 - Physical Security.mp4 112.92MB
018 - Technical Management Processes.mp4 64.92MB
018 - Wireless Architectures and AP Modes.mp4 35.60MB
019_General Programming Vulnerabilities.mp4 31.12MB
019 - Activity - Having Fun With a Modern Hashing Algorithm.mp4 66.10MB
019 - Assess Persistence Techniques.mp4 69.11MB
019 - AWS CSA-A Overview.mp4 118.20MB
019 - Azure Sentinel.mp4 124.77MB
019 - Data Lifecycle.mp4 41.77MB
019 - Designing and Planning a Program.mp4 32.24MB
019 - Ensure the security of wireless networks.mp4 177.27MB
019 - Manage Integration of Security into SDLC - Part 5.mp4 10.89MB
019 - NIST Documents - Special Publications.mp4 31.23MB
019 - Physical WLAN Connection and Management.mp4 29.91MB
019 - Risks.mp4 2.03MB
019 - Utilities and HVAC.mp4 95.57MB
019 - Vendor Security.mp4 64.89MB
019 - WANs.mp4 7.93MB
020_Blockchain Vulnerabilities.mp4 58.11MB
020 - Assess Lateral Movement and Pivoting Techniques.mp4 119.39MB
020 - CNSS.mp4 3.11MB
020 - Common Services Security.mp4 13.93MB
020 - Configuring a WLAN in a WLC.mp4 38.80MB
020 - Database Architectures.mp4 38.18MB
020 - Deploy and configure Azure Sentinel.mp4 231.34MB
020 - Ensure the security of mobile networks.mp4 207.04MB
020 - Gather Intelligence on Vulnerabilities and Exploits.mp4 93.59MB
020 - Information Rights Management (IRM) Digital Rights Management (DRM) Solutions.mp4 46.92MB
020 - Learning Science, Fogg and Gardner.mp4 139.43MB
020 - Manage Integration of Security into SDLC - Part 6.mp4 7.71MB
020 - Security Terms.mp4 7.53MB
020 - What's New on the 2020 Updated Exam.mp4 87.90MB
021_Ethereum Vulnerabilities.mp4 53.16MB
021 - Assess Data Exfiltration Techniques.mp4 37.93MB
021 - AWS CSA-A Exam Objectives.mp4 158.30MB
021 - Azure Storage.mp4 127.11MB
021 - Database Terminology.mp4 72.21MB
021 - Data Retention.mp4 14.56MB
021 - Ensure the security of IoT edge networks.mp4 217.27MB
021 - Handle Vulnerabilities Due to Software Defects and Misconfiguration.mp4 338.57MB
021 - LAN Technologies.mp4 5.05MB
021 - Manage Integration of Security into SDLC - Part 7.mp4 15.35MB
021 - Policy.mp4 48.76MB
021 - Reading a Routing Table.mp4 32.94MB
021 - Right Message, Right Person, Right Time.mp4 174.21MB
021 - Supplemental Regulations.mp4 3.33MB
021 - Threat Hunting.mp4 8.68MB
022_Alternative Distributed Ledger Architectures.mp4 34.88MB
022 - Assess Anti-Forensic Techniques.mp4 85.33MB
022 - CAP Domain 2 Introduction.mp4 3.48MB
022 - Data Audits.mp4 27.04MB
022 - Deploy, configure, and secure Azure Storage.mp4 182.14MB
022 - Handle Vulnerabilities Due to Software Defects and Misconfiguration, Part 2.mp4 271.75MB
022 - Improve data collection to reduce privacy concerns.mp4 280.46MB
022 - Launching Phishing and Training, Reporting.mp4 184.05MB
022 - Manage Integration of Security into SDLC - Part 8.mp4 28.65MB
022 - Network Cabling and Topology.mp4 120.43MB
022 - Personnel Security.mp4 82.05MB
022 - Routing Decisions and Route Attributes.mp4 29.64MB
022 - The Four Key Areas (Compute, Networking, Storage, and Databases).mp4 95.04MB
022 - Wireless Technologies.mp4 7.79MB
022 - Zero Trust.mp4 19.86MB
023_Second-Layer Protocols.mp4 11.09MB
023 - Azure SQL Database.mp4 92.45MB
023 - Carrot vs Stick, Repeat Offenders.mp4 86.75MB
023 - Control Frameworks.mp4 77.60MB
023 - Data DestructionDisposal.mp4 11.93MB
023 - Defining the Information Systems.mp4 7.28MB
023 - Evaluate New Business Initiatives, Integrate Initiatives into Security Architecture.mp4 12.18MB
023 - Handle Vulnerabilities Due to Software Defects and Misconfiguration, Part 3.mp4 192.69MB
023 - Implement a Vulnerability Management Plan.mp4 107.48MB
023 - IPv4 and IPv6 Static Routing.mp4 60.47MB
023 - Master the Knowledge Areas.mp4 51.67MB
023 - OSI Protocols.mp4 70.69MB
023 - Protect sensitive data.mp4 181.92MB
023 - Threat Intelligence Platform (TIP).mp4 16.38MB
023 - VoIP, Email, and Remote Access Protocols.mp4 7.34MB
024_Advanced Cryptography in Blockchain.mp4 40.48MB
024 - Activity Examining the Web App Functionality.mp4 200.06MB
024 - Assess Common Vulnerabilities.mp4 101.78MB
024 - Authentication, Authorization, Accounting.mp4 112.93MB
024 - Cloud Storage Architectures.mp4 37.06MB
024 - Deploy, configure, and secure Azure SQL Database.mp4 91.25MB
024 - Dispose of sensitive data.mp4 111.96MB
024 - OSI Layers.mp4 88.81MB
024 - OSI Reference Model - Introduction.mp4 15.04MB
024 - OSPFv2 Part 1.mp4 51.95MB
024 - SLAs.mp4 27.56MB
024 - System Security Plan.mp4 4.14MB
024 - Use the System.mp4 125.37MB
024 - Vulnerability Management, Penetration Testing, Threat Assessment and Modeling - Part 1.mp4 45.67MB
025 - Access Control Models.mp4 2.46MB
025 - Activity Examining the Project Files for Security Concerns.mp4 225.42MB
025 - Azure Key Vault.mp4 129.86MB
025 - Categorization Documents.mp4 4.68MB
025 - Cloud Security Strategies.mp4 52.35MB
025 - Conduct Vulnerability Scans.mp4 43.81MB
025 - Manage general software risks.mp4 267.26MB
025 - OSI Layers.mp4 31.84MB
025 - OSPFv2 Part 2.mp4 40.75MB
025 - Security Documents.mp4 41.83MB
025 - Take Notes.mp4 74.48MB
025 - Vulnerability Management, Penetration Testing, Threat Assessment and Modeling - Part 2.mp4 35.50MB
025 - Wireless Networks.mp4 105.04MB
026 - Be Mentally and Physically Prepared.mp4 100.22MB
026 - Cloud Platform Risks and Responsibilities.mp4 54.09MB
026 - Conduct Penetration Tests on Network Assets.mp4 158.45MB
026 - Deploy, configure, and secure Azure Key Vault.mp4 72.00MB
026 - FHRP.mp4 32.48MB
026 - Handle Error Messaging.mp4 266.41MB
026 - Identifying the Information Types.mp4 4.56MB
026 - Manage risks related to software installation and configuration.mp4 92.91MB
026 - Network Devices.mp4 96.51MB
026 - Networking Devices and Firewalls.mp4 10.40MB
026 - RuleTime-based Access Control.mp4 7.76MB
026 - Vulnerability Management, Penetration Testing, Threat Assessment and Modeling - Part 3.mp4 12.20MB
027 - Activity Identifying Software Defects and Misconfiguration.mp4 136.18MB
027 - Change Control.mp4 26.25MB
027 - Configuring Source NAT.mp4 64.35MB
027 - Determining the Impact Level.mp4 7.17MB
027 - Disaster Recovery and Business Continuity Management.mp4 52.06MB
027 - Follow Up on Penetration Testing.mp4 51.86MB
027 - Manage risks related to software patches and updates.mp4 109.06MB
027 - Managing Data.mp4 100.95MB
027 - Security Management.mp4 4.40MB
027 - Take the Exam.mp4 100.65MB
027 - VPN and Secure Protocols.mp4 9.69MB
027 - VPN and VLAN.mp4 61.47MB
028 - Access Control Basics.mp4 59.03MB
028 - Categorization Examples and Exercises.mp4 4.63MB
028 - Cloud Computing Defined.mp4 214.84MB
028 - Cloud Secure Software Development Lifecycle.mp4 22.32MB
028 - Configuring NTP.mp4 59.00MB
028 - Data Ownership.mp4 26.41MB
028 - Deploy a Security Intelligence Collection and Analysis Platform.mp4 180.00MB
028 - Encryption and Hashing.mp4 5.56MB
028 - Handle Vulnerabilities Due to Human Factors.mp4 263.53MB
028 - Manage risks related to IoT device operating systems and firmware.mp4 143.47MB
028 - Monitoring, Detection and Response.mp4 14.93MB
028 - Risk Management Introduction.mp4 2.50MB
029 - Authentication.mp4 106.09MB
029 - Benefits of Cloud Computing.mp4 250.78MB
029 - Categorization of National Security Systems.mp4 2.98MB
029 - Collect Data from Network-Based Intelligence Sources.mp4 95.01MB
029 - Data Security Controls.mp4 70.13MB
029 - Design Integrated Cryptographic Solutions.mp4 27.19MB
029 - DHCP and DNS Fundamentals.mp4 31.35MB
029 - Handle Vulnerabilities Due to Human Factors, Part 2.mp4 119.52MB
029 - PKI.mp4 23.70MB
029 - Protect local memory and storage.mp4 89.39MB
029 - Risk Management Program.mp4 49.17MB
029 - Software Security Testing.mp4 24.31MB
030 - Activity Managing People Risks.mp4 145.00MB
030 - Application Architecture Elements of Cloud Services.mp4 15.28MB
030 - Architecting PKI.mp4 19.40MB
030 - CAP Domain 3 Introduction.mp4 2.33MB
030 - Cloud Computing Models.mp4 173.11MB
030 - Collect Data from Host-Based Intelligence Sources.mp4 101.57MB
030 - Conduct Risk Assessments.mp4 36.47MB
030 - Configuring DHCP.mp4 42.18MB
030 - Data Remanence.mp4 57.99MB
030 - Microsoft Windows Introduction.mp4 15.46MB
030 - Prevent physical port access.mp4 64.06MB
030 - Single Sign-On (SSO).mp4 49.41MB
031 - Access Control Models.mp4 71.03MB
031 - Auditing in the Cloud.mp4 14.25MB
031 - Control Selection Objectives and Tasks.mp4 6.69MB
031 - Course summary.mp4 17.29MB
031 - Data at Rest.mp4 89.29MB
031 - Handle Vulnerabilities Due to Process Shortcomings.mp4 251.26MB
031 - History.mp4 182.49MB
031 - IAM Architecture - Introduction.mp4 6.47MB
031 - Microsoft Windows Terms.mp4 24.00MB
031 - Risk Assessment Process.mp4 51.31MB
031 - SNMP and Syslogging.mp4 41.35MB
031 - Use Common Tools to Analyze Logs.mp4 101.73MB
032 - Access Control Concepts.mp4 3.30MB
032 - Control Testing.mp4 69.54MB
032 - Data in Transit.mp4 66.77MB
032 - Handle Vulnerabilities Due to Process Shortcomings, Part 2.mp4 116.87MB
032 - Linux Introduction.mp4 4.74MB
032 - Physical Logical Operations.mp4 24.41MB
032 - Platform.mp4 149.74MB
032 - QoS.mp4 41.17MB
032 - Tailoring of Controls.mp4 7.34MB
032 - Threat Intelligence and Incident Management Introduction.mp4 2.52MB
032 - Use SIEM Tools for Analysis.mp4 53.37MB
033 - Access Control Services.mp4 25.17MB
033 - Classification.mp4 77.82MB
033 - Forensics.mp4 121.28MB
033 - Handle Vulnerabilities Due to Process Shortcomings, Part 3.mp4 224.13MB
033 - Linux Terms.mp4 22.20MB
033 - Monitoring, Capacity and Maintenance.mp4 34.81MB
033 - Monitoring Strategy and Security Plan Approval.mp4 2.06MB
033 - Parsing Log Data with Regular Expressions.mp4 100.68MB
033 - Services, Part 1.mp4 260.09MB
033 - SSH.mp4 37.94MB
033 - Threat Intelligence.mp4 22.40MB
034 - Access Control Techniques and Technologies.mp4 9.49MB
034 - Activity Managing Software Development Process Risks.mp4 84.11MB
034 - Analyze Incidents with Windows-Based Tools.mp4 176.69MB
034 - Change and Configuration Management.mp4 29.83MB
034 - Endpoint Protection.mp4 5.13MB
034 - FTP and TFTP.mp4 21.41MB
034 - Incident Response and Management - Part 1.mp4 26.85MB
034 - Preventative Measures.mp4 96.89MB
034 - Services, Part 2.mp4 201.87MB
034 - Step One - Prepare.mp4 11.71MB
035 - Analyze Incidents with Linux-Based Tools.mp4 56.77MB
035 - Apply General Principles for Secure Design.mp4 191.76MB
035 - Business Continuity Planning.mp4 72.78MB
035 - Cryptography Terminology.mp4 84.82MB
035 - Defining Key Security Concepts.mp4 24.30MB
035 - Identity Management.mp4 10.26MB
035 - Incident Response and Management - Part 2.mp4 23.87MB
035 - Managing Risks.mp4 34.93MB
035 - Security and Compliance.mp4 177.22MB
035 - Step Two - Conduct the Assessment.mp4 15.97MB
035 - Whitelisting and Blacklisting.mp4 3.89MB
036 - Access Control Protocols and SSO.mp4 11.49MB
036 - Analyze Malware.mp4 102.44MB
036 - Apply General Principles for Secure Design, Part 2.mp4 121.82MB
036 - Backups.mp4 75.91MB
036 - Elements of a Security Program.mp4 29.11MB
036 - Hashing.mp4 74.11MB
036 - Incident Response and Management - Part 3.mp4 41.47MB
036 - Regions and Availability.mp4 167.72MB
036 - Security Training and Awareness.mp4 30.60MB
036 - Step Three - Report and Communicate.mp4 602.25KB
036 - Systems-Based Sandboxing.mp4 7.37MB
037 - AAA.mp4 60.66MB
037 - Analyze Indicators or Compromise.mp4 176.83MB
037 - Contingency Management Introduction.mp4 2.55MB
037 - Cryptographic Attacks.mp4 63.86MB
037 - Kerberos and SESAME.mp4 17.13MB
037 - Legal Concepts.mp4 38.00MB
037 - Secure Software Design.mp4 83.81MB
037 - Step Four - Maintain.mp4 3.32MB
037 - Storage Services.mp4 172.59MB
037 - System Logs.mp4 9.07MB
037 - Use Secure Design Patterns.mp4 272.14MB
038 - Activity Avoiding Common Security Design Flaws.mp4 39.30MB
038 - CAP Domain 4 Introduction.mp4 1.75MB
038 - Deploy an Incident Handling and Response Architecture.mp4 223.32MB
038 - EAP, SAML, OAuth.mp4 6.26MB
038 - Intellectual Property.mp4 16.64MB
038 - Network Logging.mp4 19.51MB
038 - Oversee Continuity Planning Development - Part 1.mp4 44.99MB
038 - S2S and RA VPN.mp4 48.63MB
038 - S3 Storage Class.mp4 194.63MB
038 - Secure SDLC.mp4 66.50MB
038 - Symmetric Cryptography.mp4 67.95MB
039 - Access Control Models and Governance.mp4 15.41MB
039 - ACLs.mp4 88.26MB
039 - Application Attacks.mp4 80.68MB
039 - Asymmetric Cryptography.mp4 74.74MB
039 - Contain and Mitigate Incidents.mp4 146.64MB
039 - Contract and Service-Level Agreements (SLAs).mp4 17.85MB
039 - Design Software to Counter Specific Threats.mp4 311.84MB
039 - Implementation Objective and Tasks.mp4 2.12MB
039 - Oversee Continuity Planning Development - Part 2.mp4 15.33MB
039 - Packet Captures.mp4 20.21MB
039 - S3 Terminology.mp4 248.84MB
040 - Access Control Categories and Methods.mp4 21.99MB
040 - Assurance Frameworks and Certification.mp4 19.12MB
040 - Design Software to Counter Specific Threats, Part 2.mp4 400.77MB
040 - Hybrid Cryptography.mp4 41.54MB
040 - Layer 2 Security.mp4 100.28MB
040 - NetFlow.mp4 6.81MB
040 - Organization of Controls.mp4 13.51MB
040 - Oversee Continuity Planning Development - Part 3.mp4 49.94MB
040 - Prepare for Forensic Investigation as a CSIRT.mp4 29.18MB
040 - S3 Advanced Features.mp4 206.29MB
041 - Activity Identifying Threats and Countermeasures.mp4 70.82MB
041 - Application Visibility and Control (AVC).mp4 2.76MB
041 - Apply a Forensic Investigation Plan.mp4 69.20MB
041 - Authorization Process and Types.mp4 12.79MB
041 - Compensating Controls.mp4 3.96MB
041 - Creating S3 Buckets Lab.mp4 177.42MB
041 - CSA Security, Trust and Assurance Registry.mp4 14.13MB
041 - Recovery Strategies.mp4 28.02MB
041 - Wireless Security.mp4 32.03MB
042 - Automating Network Management.mp4 34.35MB
042 - Ciphers.mp4 28.87MB
042 - Control Assurance and Documentation.mp4 3.88MB
042 - Follow Best Practices for Secure Coding.mp4 289.66MB
042 - Maintaining Plans.mp4 27.89MB
042 - Monitoring Challenges.mp4 7.34MB
042 - Privilege Access Management.mp4 8.59MB
042 - S3 Bucket Properties.mp4 200.13MB
042 - Securely Collect and Analyze Electronic Evidence.mp4 50.88MB
042 - Test Essential Knowledge Areas.mp4 32.67MB
043 - Access Control Practices.mp4 15.48MB
043 - Activity Researching Secure Coding Best Practices.mp4 190.55MB
043 - Controller Based and SDN Architectures.mp4 18.17MB
043 - Defense in Depth.mp4 2.64MB
043 - Digital Signatures.mp4 81.06MB
043 - Follow Up on the Results of an Investigation.mp4 39.04MB
043 - Manage Recovery.mp4 7.88MB
043 - NextGen IPS Event Types.mp4 3.66MB
043 - S3 Managing Objects Lab.mp4 263.73MB
043 - The Test.mp4 9.29MB
044 - Access Control Protocols.mp4 12.30MB
044 - Attack Surface Analysis.mp4 7.49MB
044 - Course Review and Exam Preview.mp4 45.48MB
044 - Glacier.mp4 191.76MB
044 - Law, Ethics and Security Compliance Management Introduction.mp4 1.23MB
044 - Prevent Memory Errors.mp4 193.04MB
044 - REST APIs.mp4 33.29MB
044 - Types of Controls.mp4 25.74MB
045 - CAP Domain 5 Introduction.mp4 1.26MB
045 - Configuration Management Systems.mp4 40.77MB
045 - Legal Parameters - Part 1.mp4 27.27MB
045 - Network Attacks.mp4 12.68MB
045 - PKI Definition and Components.mp4 78.02MB
045 - Prevent Memory Errors, Part 2.mp4 165.84MB
045 - Setting up a Glacier Vault Lab.mp4 202.24MB
045 - Testing of Access Controls.mp4 18.19MB
046 - Legal Parameters - Part 2.mp4 42.84MB
046 - Maintain Secure Formatting and Resource Access.mp4 250.61MB
046 - Network Access Control.mp4 9.26MB
046 - PKI Certificates.mp4 32.19MB
046 - Preparing for Security Control Assessment (SCA).mp4 10.35MB
046 - S3 and Tape Gateway.mp4 152.11MB
046 - Web Application Attacks.mp4 5.66MB
047 - Activity Preventing a Race Condition.mp4 57.66MB
047 - Architect for Application Security - Introduction.mp4 12.55MB
047 - Conducting Security Control Assessment (SCA).mp4 7.60MB
047 - Ethics and Management Issues.mp4 15.95MB
047 - Key Management.mp4 82.78MB
047 - S3 Enhanced Features.mp4 209.85MB
047 - Social Engineering and Phishing Attacks.mp4 10.62MB
048 - Compliance Management IAW Security Policies and Procedures - Part 1.mp4 4.42MB
048 - Elastic Block Store (EBS).mp4 201.44MB
048 - Endpoint-Based Attacks.mp4 12.35MB
048 - Key Exchange.mp4 70.12MB
048 - Preparing and Developing Security Assessment Report (SAR).mp4 3.05MB
048 - Prevent Privacy Vulnerabilities.mp4 334.32MB
048 - SDLC.mp4 15.74MB
049 - Activity Handling Privacy Defects.mp4 61.75MB
049 - CAP Domain 6 Introduction.mp4 991.60KB
049 - Compliance Management IAW Security Policies and Procedures - Part 2.mp4 17.98MB
049 - Creating EBS Volumes Lab.mp4 190.54MB
049 - Evasion Methods.mp4 16.92MB
049 - Requirements Traceability Matrix (RTM).mp4 3.19MB
050 - Application Testing.mp4 28.02MB
050 - Authorization Objective and Tasks.mp4 3.49MB
050 - Compliance Management IAW Security Policies and Procedures - Part 3.mp4 13.94MB
050 - Elastic File System (EFS).mp4 181.37MB
050 - Malware Analysis Tool Report.mp4 10.73MB
050 - Prevent Platform Vulnerabilities, Part 1.mp4 268.46MB
050 - Secure Design Principles.mp4 66.65MB
051 - Compliance Management IAW Security Policies and Procedures - Part 4.mp4 25.95MB
051 - Creating an EFS File System Lab.mp4 192.15MB
051 - Crypto Key Management.mp4 5.67MB
051 - CVSS 3.0.mp4 23.01MB
051 - Developing Plan of Action and Milestones (POAM) & assembling Security Authorization Package.mp4 8.23MB
051 - Prevent Platform Vulnerabilities, Part 2.mp4 343.94MB
051 - Security Models Part 1.mp4 67.94MB
052 - Activity Staging an XSS Attack on the Web App.mp4 149.35MB
052 - Application Threats.mp4 30.41MB
052 - Compliance Management IAW Security Policies and Procedures - Part 5.mp4 27.06MB
052 - Determining Information System Risk.mp4 2.30MB
052 - EFS and PrivateLink.mp4 88.31MB
052 - Microsoft Windows File System.mp4 10.06MB
052 - Security Models Part 2.mp4 84.49MB
053 - Application Security - Mobile, Web, Proxy and Database Use.mp4 15.01MB
053 - Coordination with Auditors.mp4 18.16MB
053 - Intro to Amazon FSx.mp4 158.75MB
053 - Linux File System.mp4 3.62MB
053 - Making Security Authorization Decision.mp4 6.96MB
053 - Prevent Mobile Platform Vulnerabilities.mp4 229.43MB
053 - Security Models Part 3.mp4 70.57MB
054 - Capability Maturity Model (CMM) and Common Criteria (CC).mp4 13.93MB
054 - CAP Domain 7 Introduction.mp4 1.18MB
054 - Evidence and Attribution.mp4 4.82MB
054 - Hands on with FSx.mp4 149.40MB
054 - Prevent Mobile Platform Vulnerabilities, Part 2.mp4 244.16MB
054 - Security Modes.mp4 30.90MB
055 - Continuous Monitoring Tasks and Objectives.mp4 4.20MB
055 - Evaluation Models.mp4 52.42MB
055 - Indicators of Attack and Compromise.mp4 17.21MB
055 - Integrating On-Premises Storage.mp4 179.64MB
055 - Off-site Data Storage and Usage.mp4 9.74MB
055 - Prevent IoT Platform Vulnerabilities.mp4 81.97MB
056 - Common Artifact Elements and Protocol Headers.mp4 7.75MB
056 - Prevent Desktop Platform Vulnerabilities.mp4 233.47MB
056 - Rainbow Series.mp4 27.31MB
056 - Storage Access Security Lab.mp4 261.03MB
056 - System Configuration Management.mp4 5.76MB
056 - Virtualization and Cloud Computing.mp4 34.49MB
057 - Common Criteria.mp4 54.94MB
057 - Limit Access Using Session Control.mp4 222.35MB
057 - Ongoing Assessments, Remediation and Risk Acceptance.mp4 3.60MB
057 - Security Analysis with Wireshark.mp4 6.55MB
057 - Security Operations Architecture - Introduction.mp4 16.55MB
057 - Storage Performance.mp4 216.48MB
058 - Certification and Accreditation.mp4 29.89MB
058 - Decommission of Information Systems.mp4 5.66MB
058 - Limit Access Using Session Control, Part 2.mp4 222.33MB
058 - NetFlow v5 and Security Events.mp4 682.89KB
058 - Security Operation Capability Requirements.mp4 8.75MB
058 - Virtual Private Cloud (VPC) Overview.mp4 259.61MB
059 - Activity Handling Authentication and Authorization Defects.mp4 180.28MB
059 - Continuous Monitoring Process.mp4 6.38MB
059 - Continuous Security Monitoring.mp4 26.41MB
059 - Creating a VPC Lab.mp4 270.15MB
059 - Map Events to Source Technologies.mp4 3.01MB
060 - Configuring DHCP Options Lab.mp4 105.53MB
060 - Insider Threats.mp4 5.12MB
060 - ISCM Fundamentals.mp4 3.84MB
060 - Limit Access with User Accounts.mp4 266.40MB
060 - TCB.mp4 17.68MB
060 - True or False.mp4 3.43MB
061 - Computer Components.mp4 62.16MB
061 - Elastic IP Addresses (EIPs).mp4 172.90MB
061 - Impact Flags with the Firepower Management Center (FMC).mp4 2.98MB
061 - Log Management.mp4 4.89MB
061 - Protect Data with Cryptography.mp4 133.13MB
061 - Role of Automation in ISCM.mp4 12.31MB
062 - Activity Having Fun with Symmetric Encryption.mp4 138.27MB
062 - CAP Exam Details.mp4 2.37MB
062 - Cybercrime and APTs.mp4 18.85MB
062 - Elastic Network Interfaces (ENIs).mp4 129.38MB
062 - Interpret Basic Regular Expressions.mp4 12.00MB
062 - Protection Mechanisms.mp4 67.60MB
063 - Activity Having Fun with Asymmetric Encryption.mp4 119.13MB
063 - CAP Exam Study Tips.mp4 4.74MB
063 - Common Architecture Flaws.mp4 86.93MB
063 - Continuity and Recovery Solutions Design.mp4 9.81MB
063 - Endpoints.mp4 180.59MB
063 - NIST.SP800-61 r2.mp4 14.60MB
064 - Apply the incident handling process (such as NIST.SP800-61) to an event.mp4 12.84MB
064 - Continuity Planning.mp4 10.83MB
064 - Extend Cryptosystems with PKI.mp4 204.27MB
064 - Taking the CAP Exam.mp4 5.96MB
064 - VPC Peering.mp4 205.64MB
064 - Web-Based Vulnerabilities.mp4 69.51MB
065 - BCP and DRP.mp4 4.45MB
065 - Covert Channels.mp4 48.60MB
065 - Creating a VPC Peering Connection Lab.mp4 249.24MB
065 - CSIRT.mp4 5.28MB
065 - Extend Cryptosystems with PKI, Part 2.mp4 134.51MB
066 - Activity Protecting Data in Transit and at Rest.mp4 113.05MB
066 - Business Impact Assessment and Analysis.mp4 13.63MB
066 - Embedded Systems.mp4 47.89MB
066 - Network Profiling.mp4 20.25MB
066 - Security Groups Overview.mp4 173.18MB
067 - Continuity Strategy.mp4 3.77MB
067 - Implement Error Handling and Logging.mp4 270.49MB
067 - Network Address Translation (NAT).mp4 277.86MB
067 - Server Profiling.mp4 10.82MB
068 - Activity Reviewing Error Handling.mp4 55.48MB
068 - Facility Design.mp4 63.75MB
068 - Gateways (VPGs and CGWs).mp4 211.29MB
068 - PCI.mp4 6.53MB
068 - Recovery and Restoration.mp4 10.93MB
069 - Activity Improving Error Handling.mp4 99.15MB
069 - Facility Construction.mp4 36.23MB
069 - HIPAA.mp4 5.38MB
069 - Recovery Plan and Strategy Development.mp4 7.26MB
069 - VPN Configuration Options.mp4 107.08MB
070 - Data and Software Backup.mp4 1.94MB
070 - EC2 Overview.mp4 294.54MB
070 - Physical Security.mp4 112.92MB
070 - Protect Sensitive Data and Functions, Part 1.mp4 239.21MB
070 - SOX.mp4 3.93MB
071 - BCP and DRP structures and documentation.mp4 3.15MB
071 - EC2 Instance Types.mp4 285.01MB
071 - Perimeter Defenses.mp4 100.98MB
071 - Protect Sensitive Data and Functions, Part 2.mp4 137.16MB
071 - PSI.mp4 6.47MB
072 - Doors and Locks.mp4 70.68MB
072 - EC2 Pricing.mp4 350.11MB
072 - Intellectual Property.mp4 11.08MB
072 - Preparing Chrome to Tamper with a Website.mp4 56.28MB
072 - SecOps Concepts.mp4 2.11MB
073 - Activity Tampering with Website Data and Functions.mp4 154.42MB
073 - Cyber Kill Chain Model.mp4 10.09MB
073 - EBS and EC2.mp4 143.51MB
073 - Internal Facilities Security.mp4 117.72MB
073 - Physical Security Considerations.mp4 10.86MB
074 - Data Normalization.mp4 4.07MB
074 - Facility Requirements.mp4 7.37MB
074 - Launching an EC2 Linux Instance Lab.mp4 295.96MB
074 - Physical Intrusion Detection.mp4 107.72MB
074 - Protect Database Access.mp4 295.34MB
075 - Activity SQL Injection.mp4 210.17MB
075 - Configuring an EC2 Linux Instance Lab.mp4 219.31MB
075 - Interpret Common Data Values.mp4 4.80MB
075 - Personnel Safety.mp4 33.40MB
075 - Physical Security Threats and Access Controls.mp4 15.85MB
076 - 5-tuple.mp4 5.79MB
076 - Activity SQL Injection, Part 2.mp4 114.92MB
076 - Environmental Controls.mp4 3.75MB
076 - Setting up an EC2 Windows Instance Lab.mp4 314.34MB
077 - Data Center Security.mp4 50.26MB
077 - Media and Equipment Considerations.mp4 5.83MB
077 - Perform Security Testing.mp4 313.13MB
077 - Retrospective Analysis.mp4 4.06MB
077 - Shared Tenancy.mp4 133.80MB
078 - Analyze Code to Find Security Problems.mp4 104.90MB
078 - Dedicated Hosts.mp4 206.71MB
078 - Media Storage.mp4 33.24MB
078 - Physical Security Program Components.mp4 22.30MB
078 - Threat Analysis.mp4 9.12MB
079 - Activity Performing Code Analysis.mp4 86.42MB
079 - Correlation Rules.mp4 8.54MB
079 - Dedicated Instances.mp4 410.93MB
079 - Incident Management Capabilities.mp4 16.34MB
079 - Utilities and HVAC.mp4 95.57MB
080 - AMI Virtualization.mp4 318.39MB
080 - Compare rule-based detection vs. behavioral and statistical detection.mp4 26.28MB
080 - Fire Safety.mp4 86.40MB
080 - Secure Communications and Networks.mp4 12.65MB
080 - Use Automated Testing Tools to Find Security Problems.mp4 107.06MB
081 - Activity Using a Test Suite to Automate Unit Testing.mp4 52.99MB
081 - Describe the relationship of SOC metrics to scope analysis (time to detect, time to contain, time to respond, time to control).mp4 8.99MB
081 - Instance Management.mp4 245.30MB
082 - Connecting to Instances Lab.mp4 224.27MB
082 - Database Architectures.mp4 38.18MB
082 - Monitor and Log Applications to Support Security.mp4 250.87MB
083 - Activity Monitoring and Logging a Deployed Application.mp4 85.67MB
083 - Database Terminology.mp4 72.21MB
083 - Working with Security Groups.mp4 263.19MB
084 - Data Mining.mp4 33.14MB
084 - Maintain Security After Deployment.mp4 249.23MB
084 - Working with Security Groups Lab.mp4 257.20MB
085 - Activity Analyzing Suspicious Binaries.mp4 140.14MB
085 - Advanced EC2 Management.mp4 153.09MB
085 - Transaction Management.mp4 45.60MB
086 - AWS Batch.mp4 152.62MB
086 - Course Summary.mp4 17.52MB
086 - Database Attacks.mp4 65.35MB
087 - Elastic Container Service (ECS).mp4 221.60MB
088 - Elastic Beanstalk Environment.mp4 290.06MB
088 - OSI Protocols.mp4 70.69MB
089 - Identity and Access Management (IAM) Overview.mp4 189.78MB
090 - OSI Layers.mp4 88.81MB
090 - Principles.mp4 267.15MB
091 - Root User.mp4 163.97MB
092 - Authentication.mp4 164.54MB
092 - TCPIP Model.mp4 45.84MB
093 - Authorization Policies.mp4 328.78MB
093 - Network Devices.mp4 96.51MB
094 - Multi-Factor Authentication.mp4 204.78MB
094 - Network Security.mp4 49.75MB
095 - IP Networking.mp4 116.81MB
095 - Key Rotation.mp4 250.64MB
096 - Multiple Permissions.mp4 164.74MB
097 - AWS Compliance Program.mp4 179.95MB
097 - DNS and DHCP.mp4 79.52MB
098 - ARP.mp4 32.60MB
098 - AWS Security Hub.mp4 150.41MB
099 - Multi-layer Protocols.mp4 44.73MB
099 - Shared Responsibility Model.mp4 163.88MB
100 - Converged Protocols.mp4 91.03MB
100 - User Accounts.mp4 275.05MB
101 - Network Cabling and Topology.mp4 120.43MB
101 - Password Policies.mp4 237.56MB
102 - Credential Rotation.mp4 149.70MB
102 - Signaling Types.mp4 40.90MB
103 - Network Attacks.mp4 100.89MB
103 - Principle of Least Privilege.mp4 131.72MB
104 - IAM Roles.mp4 214.80MB
104 - Switching.mp4 17.10MB
105 - Policy Conditions.mp4 206.67MB
106 - CloudTrail.mp4 307.67MB
106 - Wireless Networks.mp4 105.04MB
107 - Auto Scaling Overview.mp4 158.14MB
107 - Mobile Systems.mp4 92.38MB
108 - Auto Scaling Groups.mp4 108.70MB
108 - WAN Technologies.mp4 74.67MB
109 - Remote Access.mp4 61.03MB
109 - Termination Policies.mp4 175.06MB
110 - Auto Scaling Configuration Lab.mp4 330.23MB
110 - Secure Communication Protocols.mp4 81.76MB
111 - Launch Methods.mp4 109.44MB
112 - Firewalls.mp4 74.75MB
112 - Load Balancer Concepts.mp4 215.85MB
113 - DMZ.mp4 80.99MB
113 - Elastic Load Balancing (ELB).mp4 251.51MB
114 - DNS.mp4 376.07MB
114 - Honeypots.mp4 42.44MB
115 - Configuring DNS Lab.mp4 346.52MB
115 - Endpoint Security.mp4 24.66MB
116 - Configuring Route 53 Lab.mp4 335.08MB
116 - IDS.mp4 67.72MB
117 - Authentication Protocols.mp4 29.86MB
117 - Configuring ACLs and NACLs Lab.mp4 244.77MB
118 - Flow Logs.mp4 182.69MB
119 - Application and Deployment Services.mp4 116.15MB
119 - VPN and VLAN.mp4 61.47MB
120 - Lambda.mp4 169.51MB
121 - APO Gateway.mp4 234.75MB
121 - Distributed and Cloud Computing.mp4 60.19MB
122 - Kinesis.mp4 148.16MB
122 - Virtualization.mp4 76.57MB
123 - Kinesis Data Streams and Firehose.mp4 139.26MB
123 - Virtualized Networks.mp4 52.07MB
124 - Kinesis Data Analytics.mp4 105.32MB
125 - Access Control Basics.mp4 59.03MB
125 - Reference Architectures.mp4 145.68MB
126 - Access Control Categories.mp4 74.25MB
126 - CloudFront.mp4 251.75MB
127 - Authentication.mp4 106.09MB
127 - Web Application Firewall (WAF).mp4 242.41MB
128 - Simple Queue Service (SQS).mp4 251.79MB
129 - Account Management.mp4 52.85MB
129 - Simple Notification Service (SNS).mp4 203.21MB
130 - Simple Workflow (SWF).mp4 180.80MB
130 - Single Sign-On (SSO).mp4 49.41MB
131 - Step Functions.mp4 130.83MB
132 - Identification.mp4 23.95MB
132 - OpsWorks.mp4 201.92MB
133 - Cognito.mp4 97.05MB
133 - Something You Know.mp4 54.28MB
134 - Elastic MapReduce (EMR).mp4 142.54MB
134 - Something You Have.mp4 76.64MB
135 - CloudFormation.mp4 267.78MB
135 - Something You Are (Biometrics).mp4 65.83MB
136 - CloudFormation Properties.mp4 75.66MB
137 - Authorization.mp4 35.04MB
137 - CloudWatch.mp4 161.32MB
138 - Session Management and Accountability.mp4 34.26MB
138 - Trusted Advisor.mp4 178.82MB
139 - Organizations.mp4 241.79MB
139 - WLAN Authentication.mp4 92.98MB
140 - Database Types.mp4 213.23MB
140 - Remote Authentication Services.mp4 41.08MB
141 - Federated Identity.mp4 51.14MB
141 - Relational Databases.mp4 206.22MB
142 - Database Hosting Methods.mp4 122.34MB
142 - Integrating Identity Services.mp4 37.68MB
143 - Access Control Models.mp4 71.03MB
143 - High Availability Solutions.mp4 161.48MB
144 - Access Control Techniques.mp4 48.12MB
144 - Scalability Solutions.mp4 125.03MB
145 - Access Control Administration.mp4 29.50MB
145 - Database Security.mp4 210.12MB
146 - Access Control Attacks.mp4 54.84MB
146 - Aurora.mp4 169.11MB
147 - Redshift.mp4 285.73MB
147 - Social Engineering.mp4 55.65MB
148 - Circumventing Access Controls.mp4 23.39MB
148 - DynamoDB.mp4 256.46MB
149 - Access Provisioning.mp4 66.36MB
149 - DynamoDB Tables Lab.mp4 204.34MB
150 - MySQL Lab.mp4 334.42MB
151 - Configuration Lab.mp4 332.16MB
151 - Security Assessment Goals.mp4 56.37MB
152 - Backups Lab.mp4 110.18MB
152 - Control Testing.mp4 69.54MB
153 - Penetration Testing.mp4 72.28MB
153 - Restore Lab.mp4 114.87MB
154 - Security Management Processes.mp4 49.28MB
154 - Snapshot Lab.mp4 201.41MB
155 - Monitoring Lab.mp4 152.29MB
156 - Computer Crime.mp4 44.58MB
156 - Media Content Delivery.mp4 344.59MB
157 - Desktop & Appstreaming.mp4 152.54MB
157 - Investigations.mp4 89.93MB
158 - ElastiCache.mp4 138.85MB
158 - Forensics.mp4 121.28MB
159 - Evidence.mp4 141.41MB
159 - Security Services Lab.mp4 326.63MB
160 - Analytics Engines.mp4 284.37MB
161 - Development Operations (DevOps).mp4 323.03MB
161 - Log Management.mp4 92.38MB
162 - AWS Solutions.mp4 135.61MB
162 - Egress Monitoring.mp4 71.73MB
163 - AWS Transit Gateway.mp4 82.37MB
163 - Configuration Management.mp4 54.15MB
164 - AWS Backup.mp4 102.83MB
164 - Operations Concepts.mp4 82.09MB
165 - AWS Cost Explorer.mp4 106.63MB
165 - Preventive Measures.mp4 96.89MB
166 - The Operational Excellence Process.mp4 216.43MB
166 - Trusted Recovery.mp4 41.96MB
167 - Patch & Vulnerability Management.mp4 45.86MB
167 - Widget Makers Scenario.mp4 168.90MB
168 - Resilient Design.mp4 202.78MB
169 - Business Continuity Planning.mp4 72.78MB
169 - Resilient Design Scenario.mp4 113.25MB
170 - Incident Response Plan.mp4 83.99MB
170 - Performant Design.mp4 239.53MB
171 - Business Impact Analysis (BIA).mp4 83.10MB
171 - Performant Design Scenario.mp4 129.42MB
172 - Secure Design.mp4 210.76MB
173 - Recovery Strategy.mp4 100.81MB
173 - Secure Design Scenario.mp4 112.10MB
174 - Cost Optimization.mp4 179.36MB
174 - Recovery Process.mp4 129.30MB
175 - Cost Optimization Scenario.mp4 131.92MB
175 - Disaster Recovery Plan (DRP) Testing.mp4 49.52MB
176 - General Best Practices.mp4 190.46MB
176 - RAID.mp4 42.68MB
177 - Backups.mp4 75.91MB
178 - Network Redundancy.mp4 48.99MB
180 - Secure Software Design.mp4 83.81MB
181 - Secure SDLC.mp4 66.50MB
182 - Software Development Models.mp4 107.93MB
183 - Maturity Models.mp4 56.79MB
185 - Change Control.mp4 58.50MB
186 - Software Testing.mp4 94.80MB
187 - Software Environment.mp4 87.22MB
188 - Object-Oriented Programming (OOP).mp4 45.58MB
189 - Distributed Computing.mp4 38.25MB
190 - Mobile Code.mp4 48.24MB
191 - Acquired Software.mp4 34.24MB
192 - Application Attacks.mp4 80.68MB
193 - Malware.mp4 44.80MB
CAP Supplemental Materials.pdf 133.41KB
CCSP Supplemental Materials.pdf 132.36KB
Common Ports.pdf 94.00KB
CSC-210 Lab Setup Guide.docx.pdf 468.19KB
CSC-210 Links.pdf 141.65KB
csclab.zip 431.40MB
Encryption.pdf 223.96KB
Ethical Hacking-textbook-lab.pdf 5.27MB
IPSec VPN.pdf 78.69KB
Lab Troubleshooting.docx.pdf 2.89MB
Notes on Access Control.pdf 173.12KB
Notes on Biometrics.pdf 204.37KB
Notes on IPv4-IPv6.pdf 3.13MB
Notes on Kerberos.pdf 603.08KB
OSI Model.pdf 100.17KB
Privilege Escalation Project - Solutions.pdf 437.24KB
Purple Team Privilege Escalation Project Files.zip 2.75GB
Distribution statistics by country
Russia (RU) 2
United States (US) 1
Ukraine (UA) 1
Colombia (CO) 1
Total 5
IP List List of IP addresses which were distributed this torrent