Torrent Info
Title AWS Certified Security – Specialty (SCS-C01)
Category
Size 10.04GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[TGx]Downloaded from torrentgalaxy.to .txt 585B
0 45B
001 AWS IAM.html 22.03KB
001 AWS IAM Identity Center (AWS SSO).html 21.63KB
001 AWS Key Management Service (KMS) Fundamentals.en.srt 21.93KB
001 AWS Key Management Service (KMS) Fundamentals.mp4 155.85MB
001 AWS KMS concepts.html 88.34KB
001 CloudWatch agent.html 18.76KB
001 Common scenarios with the CloudWatch agent.html 36.90KB
001 Concepts.html 37.63KB
001 Condition keys for AWS KMS.html 12.43KB
001 Congratulations Whats Next.en.srt 1.96KB
001 Congratulations Whats Next.mp4 43.83MB
001 Course Introduction.en.srt 4.24KB
001 Course Introduction.mp4 100.28MB
001 Deleting AWS KMS keys.html 19.22KB
001 Evaluating Resources with AWS Config Rules.html 28.39KB
001 Grants in AWS KMS.html 38.37KB
001 IAM Refresher.en.srt 14.63KB
001 IAM Refresher.mp4 124.67MB
001 Importing certificates into AWS Certificate Manager.html 13.46KB
001 Installing ACM certificates.html 10.91KB
001 Key policies in AWS KMS.html 12.26KB
001 Logging and Metrics Using Amazon CloudWatch.en.srt 23.94KB
001 Logging and Metrics Using Amazon CloudWatch.mp4 191.11MB
001 Managed renewal for ACM certificates.html 15.60KB
001 Managing keys.html 11.99KB
001 Multi-Account Multi-Region Data Aggregation.html 22.37KB
001 Planning your AWS Private CA deployment.html 12.20KB
001 Private CA Certificate administration.html 11.45KB
001 Recording AWS Resource Changes with AWS Config.en.srt 26.08KB
001 Recording AWS Resource Changes with AWS Config.mp4 168.17MB
001 Remediating Noncompliant Resources with AWS Config Rules.html 30.76KB
001 Requesting a public certificate.html 21.78KB
001 Rotating AWS KMS keys.html 38.63KB
001 Section Overview.en.srt 2.92KB
001 Section Overview.mp4 23.93MB
001 Services integrated with AWS Certificate Manager.html 24.65KB
001 Special-purpose keys.html 37.14KB
001 Supported Regions.html 11.38KB
001 TLS Certificate Management with AWS Certificate Manager (ACM).en.srt 23.60KB
001 TLS Certificate Management with AWS Certificate Manager (ACM).mp4 180.25MB
001 Using IAM policies with AWS KMS.html 13.56KB
001 Validating domain ownership.html 13.45KB
001 Viewing AWS Resource Configurations and History.html 11.85KB
002 Access logs for your Application Load Balancer.html 94.56KB
002 Authenticate users using an Application Load Balancer.html 48.82KB
002 Controlling Access to Amazon QuickSight.en.srt 11.39KB
002 Controlling Access to Amazon QuickSight.mp4 81.90MB
002 Create an HTTPS listener for your Application Load Balancer.html 93.75KB
002 Creating a dataset using Amazon Athena data.html 15.43KB
002 Data key pairs.txt 84B
002 Data keys.txt 79B
002 Demo Sending Custom Logs to CloudWatch.en.srt 26.60KB
002 Demo Sending Custom Logs to CloudWatch.mp4 249.37MB
002 Envelope encryption.txt 80B
002 Exploring the Cloud Playground.en.srt 7.03KB
002 Exploring the Cloud Playground.mp4 59.88MB
002 HTTP headers and Application Load Balancers.html 25.59KB
002 Implementing Envelope Encryption with AWS KMS.en.srt 13.57KB
002 Implementing Envelope Encryption with AWS KMS.mp4 114.43MB
002 Important AWS Root User Account Concepts.en.srt 7.44KB
002 Important AWS Root User Account Concepts.mp4 61.29MB
002 Run queries as an IAM role in Amazon QuickSight.html 24.88KB
002 Secure Elastic Load Balancing (ELB) - Part 1.en.srt 19.50KB
002 Secure Elastic Load Balancing (ELB) - Part 1.mp4 145.52MB
002 TLS listeners for your Network Load Balancer.html 88.03KB
002 Using column-level security (CLS) to restrict access to a dataset.html 16.64KB
002 Using row-level security (RLS) restrict access to a dataset for anonymous users.html 32.74KB
003 About the Exam.en.srt 16.79KB
003 About the Exam.mp4 140.69MB
003 AWS Trusted Advisor.html 12.75KB
003 AWS Trusted Advisor check reference.html 14.39KB
003 Demo Analyzing Environments with AWS Trusted Advisor.en.srt 19.12KB
003 Demo Analyzing Environments with AWS Trusted Advisor.mp4 189.43MB
003 Demo Complicated KMS-Related Issues - Recovering Encrypted EBS Volumes.en.srt 16.54KB
003 Demo Complicated KMS-Related Issues - Recovering Encrypted EBS Volumes.mp4 101.70MB
003 Demo Generating Data Keys for Envelope Encryption.en.srt 18.47KB
003 Demo Generating Data Keys for Envelope Encryption.mp4 268.27MB
003 Exploring AWS Identities - Part 1.en.srt 12.69KB
003 Exploring AWS Identities - Part 1.mp4 139.50MB
003 Organizational view for AWS Trusted Advisor.html 44.23KB
003 Secure Elastic Load Balancing (ELB) - Part 2.en.srt 8.28KB
003 Secure Elastic Load Balancing (ELB) - Part 2.mp4 55.58MB
003 Viewing AWS Security Hub controls in AWS Trusted Advisor.html 37.82KB
003 What is a Gateway Load Balancer.html 15.49KB
004 An Inside Look At AWS Secrets Manager vs AWS Systems Manager Parameter Store.txt 98B
004 Assigning parameter policies.html 42.49KB
004 Auditing and logging Parameter Store activity.html 12.81KB
004 Auditing AWS Accounts with AWS CloudTrail.en.srt 23.54KB
004 Auditing AWS Accounts with AWS CloudTrail.mp4 187.04MB
004 AWS Secrets Manager tutorials.html 11.20KB
004 AWS services that use AWS Secrets Manager secrets.html 14.36KB
004 CloudTrail concepts.html 64.55KB
004 CloudTrail supported services and integrations.html 93.17KB
004 Concepts and terminology.html 19.59KB
004 Custom key stores.html 15.94KB
004 Demo Deploying a TLS-Secured Application Load Balancer.en.srt 14.79KB
004 Demo Deploying a TLS-Secured Application Load Balancer.mp4 96.34MB
004 Demo Multi-Region Keys Imports and Deletion with AWS KMS.en.srt 14.61KB
004 Demo Multi-Region Keys Imports and Deletion with AWS KMS.mp4 90.82MB
004 Exploring AWS Identities - Part 2.en.srt 16.45KB
004 Exploring AWS Identities - Part 2.mp4 95.03MB
004 Finding types.html 59.03KB
004 Foundational data sources.html 18.38KB
004 Importing key material in AWS KMS keys.html 51.09KB
004 Key material origin.txt 80B
004 Managing Amazon GuardDuty findings.html 13.91KB
004 Managing multiple accounts in Amazon GuardDuty.html 20.26KB
004 Parameter Store and Secrets Manager for Sensitive Data.en.srt 26.14KB
004 Parameter Store and Secrets Manager for Sensitive Data.mp4 152.82MB
004 Rotate AWS Secrets Manager secrets.html 18.09KB
004 Secret encryption and decryption in AWS Secrets Manager.html 39.88KB
004 Threat Detection with Amazon GuardDuty.en.srt 13.90KB
004 Threat Detection with Amazon GuardDuty.mp4 107.63MB
004 Using the AWS CLI and AWS SDK.en.srt 6.54KB
004 Using the AWS CLI and AWS SDK.mp4 63.38MB
005 DAX encryption at rest.html 17.64KB
005 DAX encryption in transit.html 13.26KB
005 Demo Examining CloudTrail Events.en.srt 23.01KB
005 Demo Examining CloudTrail Events.mp4 151.86MB
005 Demo Increasing Security within DynamoDB.en.srt 16.34KB
005 Demo Increasing Security within DynamoDB.mp4 114.90MB
005 Demo Viewing Amazon GuardDuty Findings.en.srt 9.11KB
005 Demo Viewing Amazon GuardDuty Findings.mp4 107.31MB
005 DynamoDB Encryption at Rest.html 15.54KB
005 Filtering and Rejecting EC2 Instance Traffic.en.srt 5.49KB
005 Filtering and Rejecting EC2 Instance Traffic.mp4 53.08MB
005 Granting and Denying Access via IAM Policies.en.srt 22.35KB
005 Granting and Denying Access via IAM Policies.mp4 179.65MB
005 Internetwork traffic privacy.html 15.93KB
005 Policies and permissions in IAM.html 45.44KB
005 Shared Responsibility Model.en.srt 9.27KB
005 Shared Responsibility Model.mp4 84.42MB
006 Analyzing your Amazon S3 security posture with Amazon Macie.html 12.17KB
006 AWS CloudHSM Client SDKs.html 12.70KB
006 AWS CloudHSM command line tools.html 16.51KB
006 AWS CloudHSM use cases.html 13.61KB
006 Best practices for AWS CloudHSM.html 13.39KB
006 Controlling Sensitive Data with Amazon Macie.en.srt 16.20KB
006 Controlling Sensitive Data with Amazon Macie.mp4 124.95MB
006 Creating More Secure Keys with AWS CloudHSM.en.srt 16.38KB
006 Creating More Secure Keys with AWS CloudHSM.mp4 134.06MB
006 Data Encryption in Kinesis Data Analytics.txt 94B
006 Discovering sensitive data with Amazon Macie.html 17.70KB
006 Example Tutorials for Amazon Kinesis Data Streams.html 11.79KB
006 How Amazon Macie monitors Amazon S3 data security.html 30.52KB
006 Integrating third-party applications with AWS CloudHSM.html 11.88KB
006 Interpreting IAM Policies.en.srt 21.60KB
006 Interpreting IAM Policies.mp4 152.14MB
006 Kinesis Encryption.en.srt 8.68KB
006 Kinesis Encryption.mp4 79.35MB
006 Loading streaming data from Amazon Kinesis Data Stream.txt 109B
006 Logging with Amazon Kinesis and Amazon OpenSearch (Elasticsearch).en.srt 18.93KB
006 Logging with Amazon Kinesis and Amazon OpenSearch (Elasticsearch).mp4 134.60MB
006 Managing multiple Amazon Macie accounts.html 12.23KB
006 OpenSearch Loading streaming data from Amazon Kinesis Data Firehose.txt 104B
006 OpenSearch Service Destination.txt 106B
006 Remediating Amazon GuardDuty Findings.en.srt 9.30KB
006 Remediating Amazon GuardDuty Findings.mp4 93.12MB
006 Remediating security issues discovered by GuardDuty.html 36.02KB
006 Sending VPC Flow Logs to Splunk.html 14.46KB
006 Server-Side Encryption with Direct PUT or Other Data Sources.txt 85B
006 Server-Side Encryption with Kinesis Data Streams as the Data Source.txt 96B
006 Subscription filters with Amazon Kinesis Data Firehose.txt 99B
006 What Is Server-Side Encryption for Kinesis Data Streams.html 12.91KB
007 Amazon S3 CloudTrail events.html 39.95KB
007 AWS PrivateLink for Amazon S3.html 56.81KB
007 Blocking Malicious Traffic with AWS WAF and AWS Firewall Manager.en.srt 26.82KB
007 Blocking Malicious Traffic with AWS WAF and AWS Firewall Manager.mp4 209.23MB
007 Blocking public access to your Amazon S3 storage.html 39.80KB
007 Concepts for AWS Health.html 24.94KB
007 Customized web requests and responses in AWS WAF.html 15.42KB
007 Demo Account Checkups with the AWS Health Dashboard.en.srt 13.05KB
007 Demo Account Checkups with the AWS Health Dashboard.mp4 98.66MB
007 Demo Querying Data with Amazon Athena.en.srt 17.56KB
007 Demo Querying Data with Amazon Athena.mp4 128.75MB
007 Getting started with AWS Firewall Manager policies.html 12.28KB
007 How AWS WAF works with Amazon CloudFront features.html 20.27KB
007 IP sets and regex pattern sets.html 13.03KB
007 Managing data access with Amazon S3 access points.html 13.42KB
007 Monitoring AWS Health events with Amazon EventBridge.html 51.23KB
007 Protecting data using encryption.html 14.70KB
007 Rule groups.html 13.43KB
007 Rules.html 14.03KB
007 S3 Glacier Vault Lock.html 14.60KB
007 Section Summary.en.srt 11.50KB
007 Section Summary.mp4 100.82MB
007 Secure Storage with Amazon S3.en.srt 22.56KB
007 Secure Storage with Amazon S3.mp4 157.28MB
007 Setting default server-side encryption behavior for Amazon S3 buckets.html 21.90KB
007 Table location in Amazon S3.html 18.94KB
007 Using bucket policies.html 13.35KB
007 Using S3 Object Lock.html 14.97KB
007 Web access control lists (web ACLs).html 15.14KB
007 Working with AWS Firewall Manager policies.html 14.46KB
008 Amazon EventBridge event schema for Amazon Inspector events.html 37.98KB
008 Assessing EC2 Instances with Amazon Inspector.en.srt 16.37KB
008 Assessing EC2 Instances with Amazon Inspector.mp4 125.47MB
008 Demo Enabling VPC Flow Logs Part 1.en.srt 11.29KB
008 Demo Enabling VPC Flow Logs Part 1.mp4 94.48MB
008 Demo Implementing AWS WAF on Application Load Balancers.en.srt 20.65KB
008 Demo Implementing AWS WAF on Application Load Balancers.mp4 125.96MB
008 Demo Troubleshooting Conflicting IAM Policies.en.srt 24.83KB
008 Demo Troubleshooting Conflicting IAM Policies.mp4 135.54MB
008 Designating a delegated administrator for Amazon Inspector.html 19.04KB
008 Managing multiple accounts in Amazon Inspector with AWS Organizations.html 14.23KB
008 Understanding findings in Amazon Inspector.html 12.76KB
008 Understanding permissions granted by a policy.html 13.24KB
009 AWS Network Firewall example architectures with routing.html 12.21KB
009 Demo Enabling VPC Flow Logs Part 2.en.srt 19.75KB
009 Demo Enabling VPC Flow Logs Part 2.mp4 203.03MB
009 Demo Inspecting EC2 Instances.en.srt 12.04KB
009 Demo Inspecting EC2 Instances.mp4 75.25MB
009 Demo Setting Permissions Boundaries.en.srt 23.93KB
009 Demo Setting Permissions Boundaries.mp4 158.31MB
009 Firewall behavior in AWS Network Firewall.html 13.13KB
009 Firewall policies in AWS Network Firewall.html 11.48KB
009 Firewalls in AWS Network Firewall.html 11.14KB
009 Intrusion Detection and Prevention via AWS Network Firewall.en.srt 16.62KB
009 Intrusion Detection and Prevention via AWS Network Firewall.mp4 139.94MB
009 Permissions boundaries for IAM entities.html 42.12KB
009 Rule groups in AWS Network Firewall.html 14.32KB
009 Section Summary.en.srt 14.33KB
009 Section Summary.mp4 162.78MB
010 About patch baselines.html 12.39KB
010 Automated Patching Using AWS Systems Manager.en.srt 27.16KB
010 Automated Patching Using AWS Systems Manager.mp4 248.14MB
010 AWS Systems Manager Patch Manager.html 23.54KB
010 AWS Systems Manager Patch Manager walkthroughs.html 12.25KB
010 Demo Generating IAM Credential Reports.en.srt 13.32KB
010 Demo Generating IAM Credential Reports.mp4 99.47MB
010 Getting credential reports for your AWS account.html 33.84KB
010 Locking Down CloudFront Distributions Integrated with Amazon S3.en.srt 21.94KB
010 Locking Down CloudFront Distributions Integrated with Amazon S3.mp4 154.67MB
010 Using an Amazon S3 bucket.txt 123B
010 Using custom URLs by adding alternate domain names (CNAMEs).html 55.66KB
011 Assessments in AWS Audit Manager.html 12.83KB
011 AWS Audit Manager concepts and terminology.html 48.85KB
011 Continuously Auditing AWS with AWS Audit Manager.en.srt 16.02KB
011 Continuously Auditing AWS with AWS Audit Manager.mp4 137.92MB
011 Demo Incident Response and Recovery with AWS Systems Manager.en.srt 18.50KB
011 Demo Incident Response and Recovery with AWS Systems Manager.mp4 136.02MB
012 Customizing at the edge with CloudFront Functions.html 14.24KB
012 Customizing at the edge with LambdaEdge.html 15.16KB
012 Downloading reports in AWS Artifact.html 15.01KB
012 Importance of AWS Security Token Service (STS).en.srt 19.72KB
012 Managing agreements in AWS Artifact.html 11.62KB
012 Restrictions on edge functions.html 49.81KB
012 Section Summary.en.srt 17.90KB
012 Section Summary.mp4 133.56MB
012 Securing HTTP Calls with LambdaEdge.en.srt 17.49KB
012 Securing HTTP Calls with LambdaEdge.mp4 136.86MB
012 Security Compliance Reporting Using AWS Artifact.en.srt 9.20KB
012 Security Compliance Reporting Using AWS Artifact.mp4 73.06MB
012 Using temporary credentials with AWS resources.html 27.16KB
012 Welcome to the AWS Security Token Service API Reference.html 15.21KB
012 What is AWS Artifact.html 12.66KB
013 AWS Shield Advanced capabilities and options.html 18.73KB
013 AWS Shield Advanced overview.html 12.87KB
013 AWS Shield Advanced protected resources.html 13.46KB
013 AWS Shield Standard overview.html 12.37KB
013 Deciding whether to subscribe to AWS Shield Advanced and apply additional protections.html 15.13KB
013 Demo Using Different STS Sources.en.srt 29.52KB
013 Demo Using Different STS Sources.mp4 225.83MB
013 Examples of basic DDoS resilient architectures.html 12.92KB
013 Preventing DDoS Attacks with AWS Shield.en.srt 11.72KB
013 Preventing DDoS Attacks with AWS Shield.mp4 96.15MB
013 Responding to AWS Abuse Notices.en.srt 7.36KB
013 Responding to AWS Abuse Notices.mp4 65.90MB
013 Responding to DDoS events.html 20.97KB
014 Auditing Compromised Resources with AWS Security Hub.en.srt 13.78KB
014 Auditing Compromised Resources with AWS Security Hub.mp4 114.14MB
014 Section Summary.en.srt 17.49KB
014 Section Summary.mp4 144.88MB
015 About web identity federation.html 13.57KB
015 Demo Exploring Security Scores in AWS Security Hub.en.srt 8.68KB
015 Demo Exploring Security Scores in AWS Security Hub.mp4 99.46MB
015 Using Web Identity Federation.en.srt 11.88KB
015 Using Web Identity Federation.mp4 96.72MB
016 Amazon Cognito identity pools (federated identities).html 13.75KB
016 Amazon Cognito user pools.html 15.57KB
016 AWS Client VPN.txt 57B
016 AWS Site-to-Site VPN.html 19.03KB
016 AWS VPN CloudHub.html 15.35KB
016 Connect your VPC to remote networks using AWS Virtual Private Network.html 13.68KB
016 Creating User Pools and Identity Pools in Amazon Cognito.en.srt 17.64KB
016 Creating User Pools and Identity Pools in Amazon Cognito.mp4 121.53MB
016 Network Security via VPNs.en.srt 13.95KB
016 Network Security via VPNs.mp4 92.02MB
016 Third party software VPN appliance.txt 93B
017 Authentication with AWS Directory Service - Part 1.en.srt 15.92KB
017 Authentication with AWS Directory Service - Part 1.mp4 127.91MB
017 AWS Directory Service.html 34.05KB
017 Configure Route Tables.html 50.09KB
017 Customizing VPCs Routing and Security Controls - Part 1.en.srt 13.69KB
017 Customizing VPCs Routing and Security Controls - Part 1.mp4 85.38MB
017 DHCP option sets in Amazon VPC.html 15.44KB
017 Middlebox routing.html 20.60KB
017 Subnets for your VPC.html 19.63KB
017 Work with AWS-managed prefix lists.html 16.89KB
017 Work with customer-managed prefix lists.html 26.01KB
018 Authentication with AWS Directory Service - Part 2.en.srt 16.30KB
018 Authentication with AWS Directory Service - Part 2.mp4 101.70MB
018 Customizing VPCs Routing and Security Controls - Part 2.en.srt 17.25KB
018 Customizing VPCs Routing and Security Controls - Part 2.mp4 97.67MB
019 Compare NAT gateways and NAT instances.html 16.88KB
019 Connect to the internet using an internet gateway.html 35.60KB
019 Connect VPCs using VPC peering.html 14.84KB
019 Demo Logging In to AWS via AWS Single Sign-On (SSO).en.srt 21.21KB
019 Demo Logging In to AWS via AWS Single Sign-On (SSO).mp4 100.46MB
019 Outbound IPv6 traffic using an egress-only internet gateway.html 24.55KB
019 Securely Connecting to VPCs.en.srt 21.06KB
019 Securely Connecting to VPCs.mp4 139.84MB
019 VPC peering limitations.txt 96B
020 Getting started with AWS Organizations.html 12.83KB
020 Leveraging AWS Organizations for AWS Account Access.en.srt 26.59KB
020 Leveraging AWS Organizations for AWS Account Access.mp4 186.91MB
020 Private Service Connections via VPC Endpoints.en.srt 11.91KB
020 Private Service Connections via VPC Endpoints.mp4 101.32MB
020 VPC Endpoint Services.html 18.98KB
021 Section Summary.en.srt 28.73KB
021 Section Summary.mp4 189.75MB
022 Section Summary.en.srt 23.71KB
022 Section Summary.mp4 215.98MB
1 17B
10 980.80KB
11 88.92KB
12 766.15KB
13 359.22KB
14 848.03KB
15 224.40KB
16 704.77KB
1676645782541-1062-S04-L10-Demo.zip 1.01KB
1678996075614-1062-S03-L02.zip 30.88KB
1678996175654-S03_L07_Demo Querying Data With Amazon Athena.zip 5.06KB
1679064276006-AWS-Certified-Security-Specialty_Exam-Guide.pdf 329.62KB
1679069075047-resources.zip 3.22KB
1679069603036-resources.zip 1.61KB
1679069603036-resources.zip 1.61KB
1679069999316-resources.zip 1.92KB
17 742.14KB
18 154.10KB
19 337.74KB
2 3B
20 183.29KB
21 880.55KB
22 141.72KB
23 494.61KB
24 118.66KB
25 319.96KB
26 59.66KB
27 159.25KB
28 514.26KB
29 80.97KB
3 7B
30 142.82KB
31 1007.59KB
32 474.20KB
33 405.82KB
34 964.98KB
35 453.74KB
36 251.18KB
37 89.73KB
38 44.78KB
39 539.29KB
4 71B
40 50.83KB
41 342.40KB
42 481.49KB
43 99.54KB
44 585.53KB
45 879.37KB
46 376.35KB
47 704.82KB
48 303.20KB
49 308.28KB
5 13B
50 699.44KB
51 183.99KB
52 553.14KB
53 735.90KB
54 545.57KB
55 555.13KB
56 344.62KB
57 332.83KB
58 288.87KB
59 673.12KB
6 33.10KB
60 875.12KB
61 989.09KB
62 530.78KB
63 898.69KB
64 1006.21KB
65 186.32KB
66 630.99KB
67 593.03KB
68 102.04KB
69 661.28KB
7 911.19KB
70 771.02KB
71 962.40KB
72 105.98KB
73 635.25KB
74 728.98KB
75 125.43KB
76 431.23KB
77 937.64KB
78 174.88KB
8 254.40KB
9 585.64KB
TutsNode.net.txt 63B
Distribution statistics by country
United Kingdom (GB) 2
Saudi Arabia (SA) 2
Republic of Lithuania (LT) 1
Hong Kong (HK) 1
Brazil (BR) 1
Ireland (IE) 1
India (IN) 1
Ukraine (UA) 1
Ivory Coast (CI) 1
France (FR) 1
Israel (IL) 1
Philippines (PH) 1
Total 14
IP List List of IP addresses which were distributed this torrent