Torrent Info
Title CompTIA Security+ (SY0-601) Cert Prep 9 Operations and Incident Response
Category
Size 468.62MB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[TGx]Downloaded from torrentgalaxy.to .txt 585B
01 Operations and incident response.en.srt 1.45KB
01 Operations and incident response.mp4 8.70MB
02 What you need to know.en.srt 1.10KB
02 What you need to know.mp4 1.78MB
03 Study resources.en.srt 3.21KB
03 Study resources.mp4 8.18MB
04 Build an incident response program.en.srt 7.97KB
04 Build an incident response program.mp4 16.83MB
05 Creating an incident response team.en.srt 4.27KB
05 Creating an incident response team.mp4 11.59MB
06 Incident communications plan.en.srt 5.17KB
06 Incident communications plan.mp4 13.08MB
07 Incident identification.en.srt 8.24KB
07 Incident identification.mp4 17.62MB
08 Escalation and notification.en.srt 4.62KB
08 Escalation and notification.mp4 7.34MB
09 Mitigation.en.srt 4.63KB
09 Mitigation.mp4 7.23MB
10 Containment techniques.en.srt 5.84KB
10 Containment techniques.mp4 7.60MB
11 Incident eradication and recovery.en.srt 10.83KB
11 Incident eradication and recovery.mp4 18.42MB
12 Validation.en.srt 4.76KB
12 Validation.mp4 5.51MB
13 Post-incident activities.en.srt 7.49KB
13 Post-incident activities.mp4 15.57MB
14 Incident response exercises.en.srt 3.29KB
14 Incident response exercises.mp4 8.31MB
15 MITRE ATT&CK.en.srt 4.40KB
15 MITRE ATT&CK.mp4 18.20MB
16 Diamond Model of Intrusion Analysis.en.srt 5.79KB
16 Diamond Model of Intrusion Analysis.mp4 6.03MB
17 Cyber kill chain analysis.en.srt 3.43KB
17 Cyber kill chain analysis.mp4 7.40MB
18 Logging security information.en.srt 10.34KB
18 Logging security information.mp4 16.30MB
19 Security information and event management.en.srt 8.06KB
19 Security information and event management.mp4 13.60MB
20 Cloud audits and investigations.en.srt 8.33KB
20 Cloud audits and investigations.mp4 16.92MB
21 Conducting investigations.en.srt 7.60KB
21 Conducting investigations.mp4 16.00MB
22 Evidence types.en.srt 6.79KB
22 Evidence types.mp4 10.19MB
23 Introduction to forensics.en.srt 6.63KB
23 Introduction to forensics.mp4 10.59MB
24 System and file forensics.en.srt 8.62KB
24 System and file forensics.mp4 16.39MB
25 File carving.en.srt 6.87KB
25 File carving.mp4 14.46MB
26 Creating forensic images.en.srt 10.04KB
26 Creating forensic images.mp4 13.01MB
27 Digital forensics toolkit.en.srt 4.77KB
27 Digital forensics toolkit.mp4 8.67MB
28 Operating system analysis.en.srt 12.27KB
28 Operating system analysis.mp4 24.23MB
29 Password forensics.en.srt 13.88KB
29 Password forensics.mp4 29.01MB
30 Network forensics.en.srt 7.91KB
30 Network forensics.mp4 18.86MB
31 Software forensics.en.srt 8.46KB
31 Software forensics.mp4 27.05MB
32 Mobile device forensics.en.srt 2.29KB
32 Mobile device forensics.mp4 3.26MB
33 Embedded device forensics.en.srt 4.90KB
33 Embedded device forensics.mp4 10.73MB
34 Chain of custody.en.srt 3.71KB
34 Chain of custody.mp4 7.18MB
35 Ediscovery and evidence production.en.srt 6.15KB
35 Ediscovery and evidence production.mp4 14.14MB
36 Exploitation frameworks.en.srt 11.45KB
36 Exploitation frameworks.mp4 16.71MB
37 Continuing your studies.en.srt 1.25KB
37 Continuing your studies.mp4 1.69MB
TutsNode.com.txt 63B
Distribution statistics by country
Italy (IT) 1
Nigeria (NG) 1
Brazil (BR) 1
Slovenia (SI) 1
Saudi Arabia (SA) 1
Canada (CA) 1
Total 6
IP List List of IP addresses which were distributed this torrent