Torrent Info
Title Pearson Certification - CISSP Video Course
Category
Size 12.65GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
1.Introduction.mp4 36.49MB
10.AIC Triad.mp4 25.73MB
100.Security Awareness and Training.mp4 9.61MB
101.Training Characteristics.mp4 10.27MB
102.Security Enforcement Issues.mp4 8.92MB
103.Answer This Question.mp4 11.32MB
104.Domain 1 Review.mp4 31.44MB
105.Access Control.mp4 3.15MB
106.Agenda 1.mp4 13.14MB
107.Access Control Mechanism Examples.mp4 10.78MB
108.Technical Controls.mp4 4.34MB
109.Access Control Characteristics.mp4 19.58MB
110.Preventive Controls.mp4 18.47MB
111.Control Combinations.mp4 2.47MB
112.Detective GÇö Administrative Control.mp4 21.94MB
113.Detective Examples.mp4 3.73MB
114.Administrating Access Control.mp4 22.05MB
115.Authorization Creep.mp4 9.90MB
116.Accountability and Access Control.mp4 14.62MB
117.Trusted Path.mp4 29.76MB
118.Fake Login Pages Look Convincing.mp4 9.22MB
12.Social Engineering.mp4 23.05MB
120.Identification Issues.mp4 8.19MB
121.Authentication Mechanisms Characteristics.mp4 7.49MB
122.Strong Authentication.mp4 9.16MB
123.Fraud Controls.mp4 11.53MB
124.Internal Control Tool Separation of Duties.mp4 10.00MB
125.Authentication Mechanisms in Use Today.mp4 17.72MB
126.Verification Steps.mp4 8.11MB
127.What a Person Is.mp4 3.61MB
13.What Security People Are Really Thinking.mp4 12.56MB
130.Iris Sampling.mp4 4.63MB
131.Finger Scan.mp4 3.64MB
132.Hand Geometry.mp4 17.95MB
133.Downfalls to Biometric Use.mp4 9.04MB
134.Biometrics Error Types.mp4 11.39MB
135.Crossover Error Rate.mp4 17.52MB
136.Biometric System Types.mp4 22.95MB
137.Passwords.mp4 49.79MB
138.Password Attacks.mp4 11.17MB
139.Attack Steps.mp4 11.32MB
14.Security Concepts.mp4 9.68MB
140.Many Tools to Break Your Password.mp4 5.00MB
141.Rainbow Table.mp4 7.07MB
142.Passwords Should NOT ContainGǪ.mp4 8.95MB
143.Countermeasures for Password Cracking.mp4 11.34MB
144.Cognitive Passwords.mp4 4.40MB
145.One-Time Password Authentication.mp4 16.05MB
146.Synchronous Token.mp4 10.76MB
147.One Type of Solution.mp4 13.44MB
148.Administrator Configures.mp4 885.81KB
149.Challenge Response Authentication.mp4 15.74MB
150.Asynchronous Token Device.mp4 22.48MB
151.Challenge Response Authentication.mp4 1.39MB
152.Cryptographic Keys.mp4 7.40MB
153.Passphrase Authentication.mp4 7.21MB
154.Key Protection.mp4 2.21MB
155.Memory Cards.mp4 14.00MB
156.Memory Card Characteristics.mp4 4.18MB
157.Smart Card.mp4 4.46MB
158.Characteristics.mp4 11.59MB
159.Card Types.mp4 3.89MB
16.The Bad Guys Are Motivated.mp4 15.28MB
160.Smart Card Attacks.mp4 15.79MB
161.Software Attack.mp4 5.76MB
162.Side Channel Attack.mp4 9.09MB
163.Side Channel Data Collection.mp4 4.66MB
164.Microprobing.mp4 9.04MB
165.Identity Management.mp4 23.95MB
167.Some Current Issues.mp4 13.66MB
168.Management.mp4 30.36MB
169.Typical Chaos.mp4 3.57MB
17.Open Standards.mp4 11.23MB
170.Different Identities.mp4 10.00MB
171.Identity Management Technologies.mp4 8.26MB
172.Directory Component.mp4 13.26MB
173.Enterprise Directory.mp4 3.82MB
174.Directory Responsibilities.mp4 10.47MB
175.Authoritative Sources.mp4 17.97MB
176.Meta Directory.mp4 13.43MB
177.Directory Interactions.mp4 8.30MB
178.Web Access Management.mp4 14.60MB
179.Web Access.mp4 22.57MB
18.Without Standards.mp4 7.67MB
180.Password Management.mp4 23.57MB
181.Legacy Single Sign-On.mp4 27.47MB
182.Account Management Systems.mp4 24.18MB
183.Provisioning Component.mp4 31.26MB
184.Profile Update.mp4 15.25MB
185.Working Together.mp4 16.24MB
186.Enterprise Directory.mp4 4.19MB
187.Identity Management Solution Components.mp4 29.68MB
188.Federated Identity.mp4 24.22MB
189.Identity Theft.mp4 13.19MB
19.Controls.mp4 29.91MB
190.Fake Login Tools.mp4 14.89MB
191.Instructional Emails.mp4 14.23MB
192.Knowing What You Are Disposing of Is Important.mp4 6.48MB
193.Other Examples.mp4 4.75MB
194.Another Danger to Be Aware ofGǪ Spyware.mp4 21.08MB
197.New Spyware Is Being Identified Every Week.mp4 11.77MB
198.How to Prevent Spyware.mp4 13.25MB
199.Different Technologies.mp4 4.03MB
2.Information Security and Risk Management.mp4 8.44MB
20.Holistic Security.mp4 28.01MB
200.Single Sign-on Technology.mp4 32.76MB
201.Security Domain.mp4 14.69MB
202.Domains of Trust.mp4 5.38MB
203.Thin Clients.mp4 9.89MB
204.Example.mp4 5.94MB
205.Kerberos as a Single Sign-on Technology.mp4 62.20MB
206.Tickets.mp4 33.91MB
208.Issues Pertaining to Kerberos.mp4 8.07MB
209.Kerberos Issues.mp4 8.51MB
21.Different Types of Law.mp4 33.59MB
210.SESAME as a Single Sign-on Technology.mp4 6.48MB
211.SESAME Steps for Authentication.mp4 10.01MB
212.Combo.mp4 5.95MB
213.Models for Access.mp4 9.15MB
214.Access Control Models.mp4 10.31MB
215.ACL Access.mp4 5.35MB
216.File Permissions.mp4 11.91MB
217.Security Issues.mp4 13.49MB
218.Mandatory Access Control Model.mp4 12.11MB
219.MAC Enforcement Mechanism GÇö Labels.mp4 20.81MB
220.Formal Model.mp4 3.69MB
221.Software and Hardware.mp4 9.75MB
222.Software and Hardware Guards.mp4 17.31MB
223.MAC versus DAC.mp4 4.43MB
224.Role-Based Access Control.mp4 12.23MB
225.RBAC Hierarchy.mp4 18.21MB
226.Rule-Based Access Control.mp4 22.61MB
227.Firewall Example.mp4 1.35MB
228.Access Control Matrix.mp4 10.63MB
229.Temporal Access Control.mp4 9.16MB
23.Due Diligence and Due Care.mp4 11.99MB
230.Access Control Administration.mp4 20.53MB
231.Remote Centralized Administration.mp4 16.24MB
232.RADIUS.mp4 10.07MB
233.RADIUS Characteristics.mp4 6.99MB
234.TACACS+ Characteristics.mp4 15.94MB
235.Diameter Characteristics.mp4 24.08MB
236.Diameter Protocol.mp4 5.25MB
237.Mobile IP.mp4 16.17MB
238.Diameter Architecture.mp4 6.55MB
239.Two Pieces.mp4 5.19MB
24.Prudent Person Rule.mp4 36.29MB
240.AVP.mp4 17.60MB
241.Decentralized Access Control Administration.mp4 17.97MB
242.Controlling Access to Sensitive Data.mp4 37.70MB
243.IDS.mp4 14.20MB
244.IDS Steps.mp4 6.56MB
245.Network IDS Sensors.mp4 12.38MB
246.Host IDS.mp4 10.59MB
247.Combination.mp4 6.92MB
248.Types of IDSs.mp4 25.35MB
249.Signature-Based Example.mp4 9.11MB
25.Risk Management.mp4 52.86MB
250.Behavior-Based IDS.mp4 35.38MB
251.Statistical Anomaly.mp4 10.98MB
252.Statistical IDS.mp4 7.75MB
253.Protocol Anomaly.mp4 12.85MB
255.Protocol Anomaly Issues.mp4 8.08MB
256.Traffic Anomaly.mp4 38.43MB
257.IDS Response Mechanisms.mp4 11.80MB
258.Responses to Attacks.mp4 8.17MB
259.IDS Issues.mp4 33.38MB
26.Planning Stage GÇö Scope.mp4 10.95MB
260.Vulnerable IDS.mp4 25.13MB
261.Domain 2 Review.mp4 24.66MB
262.Cryptography.mp4 10.51MB
263.Services Provided by Cryptography.mp4 12.38MB
264.Cryptographic Definitions.mp4 13.05MB
265.Cipher.mp4 10.32MB
266.A Few More Definitions.mp4 21.98MB
267.Symmetric Cryptography GÇö Use of Secret Keys.mp4 14.23MB
268.Scytale Cipher.mp4 6.27MB
269.Substitution Ciphers.mp4 19.42MB
27.Planning Stage GÇö Analysis Method.mp4 6.83MB
270.Simple Substitution Cipher Atbash.mp4 10.86MB
271.Caesar Cipher Example.mp4 7.91MB
272.Simple Substitution Cipher ROT13.mp4 8.42MB
273.Historical Uses.mp4 19.49MB
274.Vigenere Algorithm.mp4 11.49MB
275.Enigma Machine.mp4 51.03MB
276.Historical Uses of Symmetric Cryptography GÇö Running Key and Concealment.mp4 18.55MB
277.Agenda 1.mp4 2.42MB
278.Transposition Ciphers.mp4 6.96MB
279.Key and Algorithm Relationship.mp4 24.19MB
28.Risk Management Tools.mp4 8.98MB
280.Ways of Breaking Cryptosystems GÇö Brute Force.mp4 18.70MB
281.Brute Force Components.mp4 7.47MB
282.Ways of Breaking Cryptosystems GÇö Frequency Analysis.mp4 11.13MB
283.Strength of a Cryptosystem.mp4 23.01MB
284.Developing Cryptographic Solutions In-House.mp4 12.67MB
285.Characteristics of Strong Algorithms.mp4 20.56MB
287.Types of Ciphers Used Today.mp4 13.08MB
288.S-Boxes Used in Block Ciphers.mp4 7.71MB
289.Binary Mathematical Function 1.mp4 8.27MB
29.Defining Acceptable Levels.mp4 17.31MB
290.Type of Symmetric Cipher GÇö Stream Cipher.mp4 8.05MB
291.Symmetric Characteristics.mp4 4.19MB
292.Initialization Vectors.mp4 17.23MB
293.Security Holes.mp4 50.89MB
294.Strength of a Stream Cipher.mp4 21.72MB
295.Out-of-Band Transmission.mp4 6.03MB
296.Symmetric Key Management Issue.mp4 24.39MB
297.Asymmetric Cryptography.mp4 9.52MB
298.Key Functions.mp4 9.43MB
299.Public Key Cryptography Advantages.mp4 17.43MB
3.Mainframe Days.mp4 27.24MB
30.Acceptable Risk Level.mp4 6.28MB
300.Asymmetric Algorithm Disadvantages.mp4 12.50MB
301.Confusing Names.mp4 16.40MB
302.Symmetric versus Asymmetric.mp4 5.53MB
303.Questions 1.mp4 45.88MB
304.When to Use Which Key.mp4 17.32MB
305.Encryption Steps.mp4 9.36MB
306.ReceiverGÇÖs Public Key Is Used to Encrypt the Symmetric Key.mp4 3.11MB
307.ReceiverGÇÖs Private Key Is Used to Decrypt the Symmetric Key.mp4 6.49MB
308.Digital Envelope.mp4 8.77MB
309.Secret versus Session Keys.mp4 10.15MB
31.Collecting and Analyzing Data Methods.mp4 10.71MB
310.Asymmetric Algorithms We Will Dive Into.mp4 14.21MB
311.Diffie-Hellman.mp4 36.65MB
312.Key Agreement Schemes.mp4 8.33MB
313.Asymmetric Algorithm GÇö RSA.mp4 11.40MB
314.Factoring Large Numbers.mp4 5.92MB
315.RSA Operations.mp4 5.55MB
316.RSA Key Size.mp4 4.25MB
317.El Gamal.mp4 14.73MB
318.Asymmetric Mathematics.mp4 35.43MB
319.Asymmetric Security.mp4 7.68MB
320.Mathematics.mp4 66.03MB
321.Block Cipher.mp4 5.70MB
322.Double DES.mp4 16.09MB
323.Evolution of DES.mp4 4.94MB
324.Modes of 3DES.mp4 6.82MB
325.Encryption Modes.mp4 17.34MB
326.Block Cipher Modes GÇö CBC.mp4 14.67MB
327.Different Modes of Block Ciphers GÇö ECB.mp4 7.59MB
328.ECB versus CBC.mp4 5.27MB
329.Block Cipher Modes GÇö CFB and OFB.mp4 40.99MB
33.Data Collection GÇö Identify Assets.mp4 5.26MB
330.CFB and OFB Modes.mp4 9.25MB
331.Counter Mode.mp4 20.79MB
332.Modes Summary.mp4 17.85MB
333.Symmetric Ciphers.mp4 24.75MB
334.Data Integrity.mp4 8.67MB
335.Hashing Steps.mp4 3.54MB
336.Protecting the Integrity of Data.mp4 10.31MB
337.Hashing Algorithms.mp4 11.94MB
338.Data Integrity Mechanisms.mp4 7.05MB
339.Hashing Strength.mp4 5.92MB
34.Data Collection GÇö Assigning Values.mp4 10.06MB
340.Question 1.mp4 3.63MB
341.Weakness In Using Only Hash Algorithms.mp4 4.75MB
342.More Protection In Data Integrity.mp4 6.86MB
343.MAC.mp4 7.24MB
344.HMAC GÇö Sender.mp4 10.62MB
345.Another Look.mp4 4.80MB
346.What Services.mp4 10.80MB
347.CBC-MAC.mp4 4.72MB
348.MAC Using Block Ciphers.mp4 9.97MB
35.Asset Value.mp4 6.07MB
351.Question 2.mp4 14.57MB
352.Digital Signatures.mp4 15.31MB
353.U.S. Government Standard.mp4 5.97MB
354.What IsGǪ.mp4 3.31MB
355.Not Giving Up the Farm.mp4 8.59MB
356.Zero Knowledge Proof.mp4 11.24MB
357.Message Integrity Controls.mp4 4.75MB
358.Security Issues In Hashing.mp4 7.94MB
359.Example of a Birthday Attack.mp4 29.74MB
36.Data Collection GÇö Identify Threats.mp4 13.06MB
360.Birthday Attack Issues.mp4 8.75MB
361.Key Management.mp4 20.16MB
362.Key Usage.mp4 18.40MB
363.M-of-N.mp4 18.02MB
364.Key Types.mp4 6.54MB
366.PKI and Its Components.mp4 16.88MB
367.RA Roles.mp4 25.09MB
368.CA.mp4 12.19MB
369.Digital Certificates.mp4 11.57MB
37.Data Collection GÇö Calculate Risks.mp4 16.27MB
370.Certificate.mp4 3.78MB
371.Signing the Certificate.mp4 3.76MB
372.Verifying the Certificate.mp4 17.99MB
373.Trusted CAGÇÖs.mp4 15.07MB
374.Non-Trusted CA.mp4 14.46MB
376.Components of PKI Repository and CRLs.mp4 23.63MB
378.CRL Process.mp4 11.93MB
379.Different Uses for Certificates.mp4 12.06MB
38.Scenario Based GÇö Qualitative.mp4 3.49MB
380.Cross Certification.mp4 17.83MB
381.PKI and Trust.mp4 17.25MB
382.Historical Uses of Symmetric Cryptography.mp4 15.77MB
383.Binary Mathematical Function 2.mp4 13.12MB
384.One-Time Pad in Action.mp4 4.08MB
385.One-Time Pad Characteristics.mp4 26.74MB
386.Steganography.mp4 19.47MB
387.Digital Watermarking.mp4 6.88MB
388.Link versus End-to-End Encryption.mp4 21.24MB
389.End-to-End Encryption.mp4 15.03MB
39.Risk Approach.mp4 2.35MB
390.Encryption Location.mp4 4.99MB
391.Email Standards.mp4 15.03MB
392.You Decide.mp4 10.18MB
393.Non-Hierarchical.mp4 6.46MB
394.Secure Protocols.mp4 10.94MB
395.SSL Connection Setup.mp4 31.63MB
396.Example GÇö SSL.mp4 3.52MB
397.Validating Certificate.mp4 3.91MB
398.Secure Protocols (Cont.).mp4 22.76MB
399.SSL and the OSI Model.mp4 8.54MB
4.TodayGÇÖs Environment.mp4 8.69MB
40.Qualitative Analysis Steps.mp4 6.54MB
400.E-Commerce.mp4 23.70MB
402.Secure Email Standard.mp4 13.73MB
403.Network Layer Protection.mp4 30.26MB
404.IPSec Key Management.mp4 12.01MB
405.IPSec Handshaking Process.mp4 9.83MB
406.VPN Establishment.mp4 6.98MB
407.SAs In Use.mp4 16.21MB
408.Key Issues within IPSec.mp4 19.14MB
409.Configuration of SA Parameters.mp4 5.62MB
410.IPSec Configuration Options.mp4 4.05MB
411.IPSec Is a Suite of Protocols.mp4 33.00MB
412.AH and ESP Modes.mp4 9.93MB
413.IPSec Modes of Operation.mp4 7.18MB
414.VPN Establishment (Cont.).mp4 10.40MB
415.Review.mp4 8.70MB
416.Questions 2.mp4 23.67MB
417.Attack Types.mp4 7.00MB
418.Attacks on Cryptosystems.mp4 7.44MB
419.Known-Plaintext Attack.mp4 19.11MB
42.Qualitative Risk Analysis.mp4 25.44MB
420.Chosen-Plaintext Attack.mp4 11.87MB
421.Chosen-Ciphertext Attack.mp4 11.05MB
422.Adaptive Attacks.mp4 4.60MB
423.Side Channel Attacks.mp4 13.04MB
424.Domain 3 Review.mp4 31.80MB
425.Physical Security.mp4 1.80MB
426.Different Types of Threats.mp4 4.83MB
427.Wake Up Call.mp4 12.13MB
428.Legal Issues.mp4 8.27MB
429.Physical Security Program Goals.mp4 13.49MB
43.ARO Values.mp4 59.79MB
430.Planning Process.mp4 14.00MB
431.Deterrence.mp4 9.71MB
432.Delay.mp4 2.46MB
433.Layered Defense Model.mp4 16.62MB
434.Weak Link In the Chain.mp4 3.31MB
435.Threat Categories.mp4 9.43MB
436.Crime Prevention Through Environmental Design.mp4 28.00MB
437.Construction Materials.mp4 19.82MB
438.Security Zones.mp4 55.82MB
439.Entrance Protection.mp4 71.13MB
440.Perimeter Security GÇö Security Guards.mp4 50.18MB
441.Types of Physical Intrusion Detection Systems.mp4 40.07MB
442.Alarm Systems.mp4 61.19MB
443.Electrical Power.mp4 58.38MB
444.Fire Prevention.mp4 110.94MB
445.Domain 4 Review.mp4 80.44MB
446.Security Architecture and Design.mp4 13.44MB
447.Central Processing Unit (CPU).mp4 11.38MB
448.Registers.mp4 25.76MB
449.Trust Levels and Processes.mp4 23.99MB
45.Risk Types.mp4 6.65MB
450.Interrupts.mp4 29.24MB
451.Bussses.mp4 14.01MB
452.Multiprocessing and Multitasking.mp4 58.55MB
453.Memory Types.mp4 116.52MB
454.CPU and OS.mp4 186.37MB
455.Trusted Computing Base.mp4 118.21MB
456.Security Levels.mp4 38.81MB
457.Enterprise Architecture.mp4 157.21MB
458.Access Control Models.mp4 50.08MB
459.Bell-LaPadula.mp4 120.35MB
46.Losses.mp4 14.55MB
460.Clark-Wilson Model.mp4 36.82MB
461.Non-Interference Model.mp4 30.67MB
462.Access Control Matrix Model.mp4 45.26MB
463.Trusted Computer System Evaluation Criteria (TCSEC).mp4 121.28MB
464.Domain 5 Review.mp4 202.80MB
465.Law Investigation and Ethics.mp4 8.35MB
466.Examples of Computer Crimes.mp4 7.33MB
468.A Few Attack Types.mp4 38.53MB
469.Privacy of Sensitive Data.mp4 54.80MB
47.CostBenefit Analysis.mp4 6.29MB
470.Different Types of Laws.mp4 43.84MB
471.Computer Crime and Its Barriers.mp4 112.97MB
472.Preparing for a Crime Before It Happens.mp4 189.22MB
473.Domain 6 Review.mp4 97.19MB
474.Telecommunications and Networking.mp4 3.33MB
475.OSI Model.mp4 25.17MB
476.Networking Communications.mp4 19.15MB
477.Application Layer.mp4 16.53MB
478.Presentation Layer.mp4 20.47MB
479.OSI GÇö Session Layer.mp4 18.67MB
48.Cost of a Countermeasure.mp4 14.00MB
480.Transport Layer.mp4 26.22MB
481.Network Layer.mp4 19.13MB
482.Data Link Layer.mp4 42.82MB
483.Physical Layer.mp4 16.13MB
484.Layers Working Together.mp4 55.96MB
485.Network Topologies.mp4 59.01MB
486.LAN Media Access Technologies.mp4 23.82MB
487.Media Access Technologies.mp4 111.61MB
488.Cabling Types-Coaxial.mp4 11.02MB
489.Cabling Types GÇö Twisted Pair.mp4 11.24MB
49.CostBenefit Analysis Countermeasure Criteria.mp4 29.16MB
490.Types of Cabling GÇö Fiber.mp4 8.93MB
491.Signal and Cable Issues.mp4 20.12MB
492.Transmission Types.mp4 90.13MB
493.Network Technologies.mp4 25.61MB
494.Networking Devices.mp4 49.58MB
495.Virtual LANs.mp4 19.91MB
496.Sniffers.mp4 24.76MB
497.Networking Devices GÇö Router.mp4 11.43MB
498.Hops.mp4 3.47MB
499.Routers.mp4 8.30MB
5.Security Definitions.mp4 14.69MB
50.Calculating CostBenefit.mp4 5.93MB
500.Bridges Compared to Routers.mp4 10.48MB
501.Port and Protocol Relationship.mp4 32.73MB
502.TCPIP Suite.mp4 7.10MB
503.UDP versus TCP.mp4 25.42MB
504.TCP Segment.mp4 4.64MB
505.SYN Flood.mp4 27.91MB
506.Teardrop Attack.mp4 21.47MB
507.Source Routing.mp4 10.99MB
508.Source Routing Types.mp4 8.60MB
509.IP Address Ranges.mp4 18.49MB
51.Controls II.mp4 20.47MB
510.IPv6.mp4 22.77MB
511.Protocols.mp4 624.40KB
512.Protocols GÇö ARP.mp4 4.84MB
513.IP to MAC Mapping.mp4 3.60MB
514.How ARP Works.mp4 6.46MB
515.ARP Poisoning.mp4 5.83MB
516.ICMP Packets.mp4 6.30MB
517.A Way Hackers Use ICMP.mp4 6.73MB
518.Ping Steps.mp4 5.48MB
519.Protocols GÇö SNMP.mp4 7.73MB
52.Quantitative Analysis.mp4 23.16MB
520.SNMP In Action.mp4 10.23MB
521.SNMP.mp4 10.62MB
522.SNMP Output.mp4 5.30MB
523.POP3 and SMTP.mp4 6.54MB
524.Mail Relay.mp4 20.49MB
525.Protocols GÇö FTP TFTP Telnet.mp4 14.58MB
526.Protocols GÇö RARP and BootP.mp4 6.24MB
527.DHCP GÇö Dynamic Host Configuration Protocol.mp4 10.31MB
528.Networking Device GÇö Bastion Host.mp4 25.46MB
529.Network Devices GÇö Firewalls.mp4 57.14MB
530.Rule Set Example.mp4 6.95MB
531.Firewall Types GÇö Proxy Firewalls.mp4 18.00MB
532.Firewall Types GÇö Circuit-Level Proxy Firewall.mp4 17.90MB
533.Circuit-Level Proxy.mp4 55.65MB
534.Dedicated Proxy Servers.mp4 174.54MB
535.Dial-Up Protocols and Authentication Protocols.mp4 43.79MB
536.Authentication Protocols.mp4 75.58MB
537.Virtual Private Network Technologies.mp4 138.81MB
538.SDLC and HDLC.mp4 44.75MB
539.Quality of Service (QoS).mp4 19.52MB
54.Uncertainty Analysis.mp4 12.16MB
540.Autonomous Systems.mp4 15.57MB
541.Routing Protocols.mp4 86.23MB
542.Routing Protocol Attacks.mp4 124.51MB
543.Network Service GÇö NAT.mp4 51.44MB
544.WAN Technologies Are Circuit or Packet Switched.mp4 11.88MB
545.PSTN.mp4 17.01MB
546.Multiplexing.mp4 11.02MB
547.Types of Multiplexing.mp4 29.14MB
548.Packet Switching.mp4 35.32MB
549.WAN Technologies GÇö Packet Switched.mp4 1.59MB
55.Dealing with Risk.mp4 13.84MB
550.WAN Technologies GÇö X.25.mp4 4.40MB
551.X.25.mp4 11.70MB
552.WAN Technologies GÇö Frame Relay.mp4 17.50MB
553.WAN Example.mp4 3.70MB
554.Frame Relay.mp4 22.31MB
555.WAN Technologies GÇö ATM.mp4 8.48MB
556.Cell Switching.mp4 3.86MB
557.Wide Area Network Technologies.mp4 44.46MB
558.WAN Technologies GÇö Cable Modem.mp4 11.84MB
559.Cable Modems and Satellites.mp4 25.27MB
56.ManagementGÇÖs Response to Identified Risks.mp4 8.19MB
560.Network Perimeter Security.mp4 10.43MB
561.Complexity Only Increases.mp4 5.49MB
562.Agenda 9.mp4 12.39MB
563.PSTN (Cont.).mp4 10.54MB
564.Private Branch Exchange.mp4 9.27MB
565.PBX Vulnerabilities.mp4 15.26MB
566.PBX Best Practices.mp4 15.89MB
567.IP Telephony.mp4 115.54MB
568.Mobile Phone Security.mp4 12.84MB
569.Mobile Device Security.mp4 11.39MB
57.Risk Acceptance.mp4 7.16MB
570.Cell Phone.mp4 26.58MB
571.Wireless Technologies.mp4 121.42MB
572.OFDM.mp4 15.49MB
573.802.11n.mp4 12.13MB
574.Wireless Technologies GÇö Access Point (Cont.).mp4 6.37MB
575.Architectures.mp4 3.87MB
576.Wireless Technologies GÇö Service Set ID.mp4 11.45MB
577.Authenticating to an AP.mp4 9.93MB
578.802.11 Authentication.mp4 11.34MB
579.Wireless Technologies GÇö WEP Woes.mp4 54.79MB
58.Risk Analysis Process Summary.mp4 6.14MB
580.802.11 Security Solutions.mp4 51.29MB
581.Types of 802.11 Security.mp4 15.71MB
582.Wireless EAP.mp4 144.96MB
583.Wireless Technologies GÇö WAP and WTLS.mp4 29.64MB
584.Instant Messaging.mp4 22.67MB
585.Domain 7 Review.mp4 16.78MB
586.Business Continuity.mp4 7.20MB
587.Needs for BCP.mp4 30.00MB
588.911 Changed Mentalities About BCP.mp4 25.47MB
59.Components of Security Program.mp4 7.85MB
591.More Reasons to Have Plans in Place.mp4 19.35MB
592.BCP Is a Core Component of Every Security Program.mp4 4.39MB
593.Steps of BCP Process.mp4 11.74MB
594.Different BCP Model.mp4 12.60MB
595.Documentation.mp4 8.31MB
596.BCP Policy Outlines.mp4 13.94MB
599.BCP Development Team.mp4 9.19MB
6.Examples of Some Vulnerabilities that Are Not Always Obvious.mp4 14.57MB
60.A Layered Approach.mp4 8.63MB
600.Project Sizing.mp4 17.41MB
601.Properly Determining Scope Is Important.mp4 8.51MB
602.BCP Risk Analysis Steps.mp4 17.37MB
603.BIA Steps.mp4 15.65MB
604.Information from Different Sources.mp4 6.79MB
605.Analysis.mp4 12.65MB
606.How to Identify the Most Critical Company Functions.mp4 27.74MB
607.Interdependencies.mp4 4.60MB
608.Well Of Course an Organization Knows How It Works!.mp4 9.08MB
609.Business Silos.mp4 48.38MB
61.In Security You Never Want Any Surprises.mp4 8.87MB
610.Maximum Tolerable Downtime.mp4 37.78MB
611.Range of Threats to Consider.mp4 26.69MB
612.Thinking Outside of the Box What IfGǪ.mp4 9.46MB
613.Biological Threats.mp4 7.76MB
614.BIA Steps (Cont.).mp4 9.71MB
615.Potential Disasters.mp4 13.19MB
616.Risk Approach.mp4 19.13MB
618.Recovery Strategies.mp4 12.80MB
619.Alternate Business Process Procedures.mp4 18.77MB
62.Building Foundation.mp4 4.11MB
620.Business Process Reconstruction.mp4 12.13MB
621.Recovery Strategies.mp4 9.30MB
622.Facility Backups.mp4 20.62MB
623.Compatibility Issues with Offsite Facility.mp4 20.29MB
624.Tertiary Sites.mp4 6.17MB
625.Subscription Costs.mp4 22.42MB
626.Multiple Processing Centers.mp4 7.70MB
627.Choosing Site Location.mp4 9.45MB
628.Other Offsite Approaches.mp4 18.43MB
629.Security Does Not Stop.mp4 12.34MB
63.Security Roadmap.mp4 15.87MB
630.More Options.mp4 10.41MB
631.Rolling Hot Site.mp4 5.15MB
632.Recovery Strategies (Cont.).mp4 6.99MB
633.Supply and Technology Recovery.mp4 17.42MB
634.VoIP.mp4 5.91MB
635.Equipment Replacement.mp4 26.01MB
637.Priorities.mp4 9.15MB
638.Executive Succession Planning.mp4 14.74MB
639.Recovery Strategies (Cont.).mp4 26.55MB
64.Functional and Assurance Requirements.mp4 9.53MB
640.Co-Location.mp4 4.77MB
641.Data Recovery.mp4 18.37MB
642.Backup Redundancy.mp4 6.41MB
643.Recovering Data.mp4 6.94MB
644.Automated Backup Technologies.mp4 12.50MB
645.Tape Vaulting.mp4 27.80MB
646.Clustering for Fault Tolerance.mp4 15.94MB
647.Disk or Database Shadowing.mp4 41.84MB
648.Cost and Recovery Times.mp4 18.12MB
649.Recovery Solutions.mp4 5.49MB
65.Most Organizations.mp4 28.45MB
650.Preventative Measures.mp4 12.97MB
651.Reviewing Insurance.mp4 8.59MB
652.Results from the BIA.mp4 13.77MB
653.Basic Structure of BCP.mp4 31.47MB
654.External Groups.mp4 14.85MB
655.Activation Phase.mp4 60.88MB
656.Reconstitution Phase.mp4 21.16MB
659.Termination of BCP.mp4 5.55MB
66.Silo Security Structure.mp4 14.15MB
660.Life Cycle.mp4 20.49MB
661.Types of Tests to Choose From.mp4 25.66MB
662.Test Objectives.mp4 10.58MB
663.Training Requirements.mp4 19.41MB
666.Keeping It Current.mp4 8.71MB
667.Change Control.mp4 4.99MB
668.Resulting Plan Should ContainGǪ.mp4 14.23MB
669.Phases of the BCP.mp4 4.91MB
67.Security Is a Process.mp4 11.28MB
670.Domain 8 Review.mp4 32.19MB
671.Application Security.mp4 5.87MB
674.Usual Trend of Dealing with Security.mp4 14.54MB
675.Software Development Tools.mp4 17.58MB
676.Security Issues.mp4 12.38MB
677.Language Types.mp4 28.24MB
678.Turn Into Machine Code.mp4 5.84MB
679.New and Old.mp4 4.03MB
68.Approach to Security Management.mp4 5.01MB
680.Object-Oriented Programming.mp4 11.23MB
681.Classes and Objects.mp4 22.33MB
682.Functions and Messages.mp4 11.04MB
683.Object-Oriented Programming Characteristic.mp4 9.25MB
684.Polymorphism.mp4 18.04MB
685.Module Characteristics.mp4 9.56MB
686.Low Cohesion.mp4 8.22MB
687.Coupling.mp4 4.63MB
688.Agenda 2.mp4 13.59MB
689.Distributed Computing.mp4 9.14MB
69.Result of Battling Management.mp4 4.50MB
690.Distributed Computing GÇö ORBs.mp4 6.15MB
691.Common Object Request Broker Architecture.mp4 5.16MB
692.COM Architecture.mp4 16.57MB
693.Enterprise Java Beans.mp4 8.96MB
694.J2EE Platform Example.mp4 7.55MB
695.Linking Through COM.mp4 9.32MB
696.Mobile Code with Active Content.mp4 21.22MB
697.Java and Applets.mp4 23.29MB
698.Database Systems.mp4 17.39MB
699.Database Model.mp4 18.83MB
70.Industry Best Practices Standards.mp4 14.83MB
700.Object-Oriented Database.mp4 7.38MB
701.Benefits of OO Database Model.mp4 14.26MB
702.Database Models GÇö Relational Components.mp4 29.26MB
703.Database Integrity.mp4 10.01MB
704.Different Modeling Approaches.mp4 4.48MB
705.Database Access Methods.mp4 50.99MB
71.Pieces and Parts.mp4 6.68MB
72.Numbering.mp4 11.86MB
73.New ISO Standards.mp4 14.77MB
74.COBIT.mp4 16.79MB
75.Measurements.mp4 3.33MB
76.Information Technology Infrastructure Library.mp4 19.18MB
77.Security Governance.mp4 38.33MB
78.Security Program Components.mp4 4.48MB
79.Policy Framework.mp4 45.27MB
8.Relationships.mp4 8.52MB
80.Standards.mp4 33.15MB
81.Data Collection for Metrics.mp4 19.65MB
82.Tying Them Together.mp4 10.10MB
83.Entity Relationships.mp4 691.74KB
84.Senior ManagementGÇÖs Role.mp4 10.94MB
85.Security Roles.mp4 40.84MB
86.Information Classification.mp4 6.61MB
87.Data Leakage.mp4 7.70MB
89.Types of Classification Levels.mp4 8.05MB
90.Data Protection Levels.mp4 4.21MB
91.Classification Program Steps.mp4 30.80MB
92.Classification Levels.mp4 24.15MB
93.Information Owner Requirements.mp4 8.42MB
94.Clearly Labeled.mp4 10.47MB
95.Testing Classification Program.mp4 6.61MB
96.Employee Management.mp4 2.90MB
97.Employee Position and Management.mp4 7.88MB
98.Hiring and Firing Issues.mp4 14.86MB
99.Unfriendly Termination.mp4 22.38MB
Downloaded From PirateBB.org - Business Materials & E-Learning Video Tutorials Download.txt 384B
Distribution statistics by country
Spain (ES) 1
United States (US) 1
Netherlands (NL) 1
China (CN) 1
Total 4
IP List List of IP addresses which were distributed this torrent