Torrent Info
Title [ CourseBoat.com ] PluralSight - CompTIA Security + (SY0-601) (Path)
Category
Size 2.74GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
01. Module Intro.mp4 3.08MB
01. Module Intro.mp4 1.30MB
01. Module Intro.mp4 1.58MB
01. Module Intro.mp4 1.38MB
01. Module Intro.mp4 3.56MB
01. Module Intro.mp4 1.93MB
01. Module Intro.mp4 1.37MB
01. Module Intro.mp4 1.26MB
01. Module Intro.mp4 874.88KB
01. Module Intro.mp4 1.35MB
01. Module Intro.mp4 1.15MB
01. Module Intro.mp4 1.43MB
01. Module Intro.mp4 1.76MB
01. Module Intro.mp4 1.29MB
01. Module Intro.vtt 2.95KB
01. Module Intro.vtt 1.38KB
01. Module Intro.vtt 1.71KB
01. Module Intro.vtt 1.39KB
01. Module Intro.vtt 4.21KB
01. Module Intro.vtt 2.25KB
01. Module Intro.vtt 1.32KB
01. Module Intro.vtt 1.25KB
01. Module Intro.vtt 1.07KB
01. Module Intro.vtt 1.45KB
01. Module Intro.vtt 1.31KB
01. Module Intro.vtt 1.65KB
01. Module Intro.vtt 2.21KB
01. Module Intro.vtt 1.45KB
01. Module Overview.mp4 3.01MB
01. Module Overview.mp4 1.09MB
01. Module Overview.mp4 972.08KB
01. Module Overview.mp4 1.28MB
01. Module Overview.mp4 1.22MB
01. Module Overview.mp4 1.39MB
01. Module Overview.mp4 1.15MB
01. Module Overview.mp4 1.32MB
01. Module Overview.mp4 1.07MB
01. Module Overview.mp4 1.31MB
01. Module Overview.mp4 1.30MB
01. Module Overview.mp4 1.37MB
01. Module Overview.mp4 1.39MB
01. Module Overview.mp4 1.07MB
01. Module Overview.mp4 1.38MB
01. Module Overview.mp4 1.01MB
01. Module Overview.mp4 1.51MB
01. Module Overview.mp4 1.72MB
01. Module Overview.vtt 2.70KB
01. Module Overview.vtt 1.25KB
01. Module Overview.vtt 1.20KB
01. Module Overview.vtt 1.26KB
01. Module Overview.vtt 1.56KB
01. Module Overview.vtt 1.73KB
01. Module Overview.vtt 1.08KB
01. Module Overview.vtt 1.37KB
01. Module Overview.vtt 1.06KB
01. Module Overview.vtt 1.26KB
01. Module Overview.vtt 1.34KB
01. Module Overview.vtt 1.43KB
01. Module Overview.vtt 1.22KB
01. Module Overview.vtt 1.06KB
01. Module Overview.vtt 1.51KB
01. Module Overview.vtt 1.04KB
01. Module Overview.vtt 1.52KB
01. Module Overview.vtt 2.26KB
01. Module Review.mp4 1.83MB
01. Module Review.mp4 1.22MB
01. Module Review.mp4 890.20KB
01. Module Review.vtt 2.05KB
01. Module Review.vtt 1.10KB
01. Module Review.vtt 860B
02. Antivirus.mp4 2.35MB
02. Antivirus.vtt 2.26KB
02. Application WhitelistingBlacklisting.mp4 2.10MB
02. Application WhitelistingBlacklisting.vtt 2.55KB
02. Authentication Management.mp4 5.13MB
02. Authentication Management.vtt 5.95KB
02. Barricades.mp4 3.54MB
02. Barricades.vtt 2.07KB
02. Cellular.mp4 10.78MB
02. Cellular.vtt 14.20KB
02. Certificate Authorities and Digital Certificates.mp4 1.31MB
02. Certificate Authorities and Digital Certificates.vtt 1.48KB
02. Cloud-based vs. On-premise.mp4 4.14MB
02. Cloud-based vs. On-premise.vtt 5.39KB
02. Cloud Storage.mp4 3.38MB
02. Cloud Storage.vtt 4.48KB
02. Company Obligations to Protect Security.mp4 2.25MB
02. Company Obligations to Protect Security.vtt 3.28KB
02. Computer Forensics.mp4 3.57MB
02. Computer Forensics.vtt 4.43KB
02. Configuration Management.mp4 7.50MB
02. Configuration Management.vtt 7.07KB
02. Directory Services.mp4 2.72MB
02. Directory Services.vtt 2.84KB
02. Environments (Dev, Test, Staging, and Production).mp4 5.66MB
02. Environments (Dev, Test, Staging, and Production).vtt 7.10KB
02. Filtering Through the Noise.mp4 7.47MB
02. Filtering Through the Noise.vtt 6.73KB
02. Geographically Disperse.mp4 1.53MB
02. Geographically Disperse.vtt 1.53KB
02. High Availability.mp4 4.49MB
02. High Availability.vtt 3.98KB
02. Identity Provider (IdP).mp4 2.80MB
02. Identity Provider (IdP).vtt 2.66KB
02. Importance of Policies in Reducing Risk.mp4 792.11KB
02. Importance of Policies in Reducing Risk.vtt 821B
02. Indicators of Compromise (IOC).mp4 4.05MB
02. Indicators of Compromise (IOC).vtt 3.65KB
02. Jump Server.mp4 3.45MB
02. Jump Server.vtt 4.06KB
02. Load Balancers.mp4 6.45MB
02. Load Balancers.vtt 7.55KB
02. Module Goal.mp4 2.01MB
02. Module Goal.vtt 2.60KB
02. Networking Protocols and TCP Three-way Handshake.mp4 6.34MB
02. Networking Protocols and TCP Three-way Handshake.vtt 6.98KB
02. Penetration Testing.mp4 1.82MB
02. Penetration Testing.vtt 2.08KB
02. Privacy and Compliance Challenges.mp4 9.35MB
02. Privacy and Compliance Challenges.vtt 9.57KB
02. Privilege Escalation.mp4 4.31MB
02. Privilege Escalation.vtt 4.07KB
02. Risk Types.mp4 3.33MB
02. Risk Types.vtt 6.84KB
02. Rogue Access Points and Evil Twin.mp4 5.14MB
02. Rogue Access Points and Evil Twin.vtt 6.02KB
02. Script Kiddies.mp4 1.69MB
02. Script Kiddies.vtt 1.88KB
02. Specific Types of Threats.mp4 1.04MB
02. Specific Types of Threats.vtt 1.29KB
02. Traceroutetracert.mp4 2.89MB
02. Traceroutetracert.vtt 3.49KB
02. What Is Social Engineering.mp4 3.05MB
02. What Is Social Engineering.vtt 3.66KB
02. Who Should Watch this Course.mp4 5.18MB
02. Who Should Watch this Course.vtt 5.24KB
02. Why You Should Care.mp4 1.42MB
02. Why You Should Care.vtt 1.49KB
02. Wireless Definitions.mp4 3.27MB
02. Wireless Definitions.vtt 3.25KB
03. Bluejack and Bluesnarfing.mp4 5.45MB
03. Bluejack and Bluesnarfing.vtt 6.01KB
03. Certificate Authority.mp4 3.01MB
03. Certificate Authority.vtt 3.65KB
03. Cloud Computing.mp4 1.97MB
03. Cloud Computing.vtt 2.66KB
03. Cross Site Scripting (XSS).mp4 6.69MB
03. Cross Site Scripting (XSS).vtt 5.14KB
03. Cryptographic Terminology and History.mp4 5.80MB
03. Cryptographic Terminology and History.vtt 6.58KB
03. Diagrams.mp4 4.51MB
03. Diagrams.vtt 2.17KB
03. DNSSEC.mp4 7.01MB
03. DNSSEC.vtt 6.65KB
03. Embedded Systems.mp4 1.77MB
03. Embedded Systems.vtt 1.62KB
03. Endpoint Detection and Response (EDR).mp4 3.16MB
03. Endpoint Detection and Response (EDR).vtt 3.94KB
03. Environment Example.mp4 6.16MB
03. Environment Example.vtt 4.49KB
03. Extensible Authentication Protocol (EAP).mp4 1.42MB
03. Extensible Authentication Protocol (EAP).vtt 1.33KB
03. GDPR and Key Terminology.mp4 3.03MB
03. GDPR and Key Terminology.vtt 2.99KB
03. Geographical Dispersal of Assets.mp4 2.26MB
03. Geographical Dispersal of Assets.vtt 2.31KB
03. Hacktivists.mp4 1.63MB
03. Hacktivists.vtt 1.85KB
03. IdP Example.mp4 2.51MB
03. IdP Example.vtt 2.93KB
03. Job Rotation.mp4 2.81MB
03. Job Rotation.vtt 3.13KB
03. Managing Risk.mp4 1.19MB
03. Managing Risk.vtt 1.30KB
03. Mantraps.mp4 1.32MB
03. Mantraps.vtt 1.39KB
03. New Threats Zero Days.mp4 2.85MB
03. New Threats Zero Days.vtt 4.11KB
03. nslookupdig.mp4 2.91MB
03. nslookupdig.vtt 2.91KB
03. Order of Volatility.mp4 8.94MB
03. Order of Volatility.vtt 9.21KB
03. Penetration Testing Steps.mp4 3.09MB
03. Penetration Testing Steps.vtt 4.84KB
03. Phishing.mp4 6.36MB
03. Phishing.vtt 3.44KB
03. Potential Damages from Mishandled Data.mp4 2.11MB
03. Potential Damages from Mishandled Data.vtt 2.60KB
03. Proxies.mp4 5.87MB
03. Proxies.vtt 6.94KB
03. Quarantine.mp4 3.77MB
03. Quarantine.vtt 4.42KB
03. Resource Policies.mp4 2.25MB
03. Resource Policies.vtt 2.42KB
03. Securing Wi-Fi.mp4 3.18MB
03. Securing Wi-Fi.vtt 3.22KB
03. Security Segmentation Models.mp4 4.21MB
03. Security Segmentation Models.vtt 5.38KB
03. Team Models.mp4 2.19MB
03. Team Models.vtt 2.37KB
03. Usernames.mp4 1.91MB
03. Usernames.vtt 1.67KB
03. Virus.mp4 4.00MB
03. Virus.vtt 4.95KB
03. Vulnerability Scanner Demo.mp4 10.37MB
03. Vulnerability Scanner Demo.vtt 6.24KB
03. WEPWPAWPA2.mp4 2.42MB
03. WEPWPAWPA2.vtt 2.56KB
03. What Is Cyber Threat Intelligence.mp4 2.39MB
03. What Is Cyber Threat Intelligence.vtt 2.61KB
04. [X] as a Service.mp4 1.03MB
04. [X] as a Service.vtt 1.11KB
04. Badges.mp4 2.84MB
04. Badges.vtt 3.33KB
04. Baseline Configuration.mp4 3.66MB
04. Baseline Configuration.vtt 3.74KB
04. Certificates, Tokens, and SSH Keys.mp4 3.67MB
04. Certificates, Tokens, and SSH Keys.vtt 2.49KB
04. Chain of Custody.mp4 5.37MB
04. Chain of Custody.vtt 4.81KB
04. Challenge Handshake Authentication Protocol (CHAP).mp4 1.68MB
04. Challenge Handshake Authentication Protocol (CHAP).vtt 1.64KB
04. CRLs.mp4 2.36MB
04. CRLs.vtt 2.90KB
04. Crypto-malware Ransomware.mp4 5.98MB
04. Crypto-malware Ransomware.vtt 3.82KB
04. Data Loss Prevention (DLP).mp4 3.76MB
04. Data Loss Prevention (DLP).vtt 4.39KB
04. Dissociation.mp4 2.67MB
04. Dissociation.vtt 2.28KB
04. Embedded Systems Examples.mp4 3.30MB
04. Embedded Systems Examples.vtt 3.00KB
04. Federation.mp4 1.82MB
04. Federation.vtt 1.75KB
04. Firewalls.mp4 8.90MB
04. Firewalls.vtt 11.82KB
04. GDPR Key Terms and Data Processing Princ.mp4 3.26MB
04. GDPR Key Terms and Data Processing Princ.vtt 3.63KB
04. Importance of Cyber Threat Intelligence.mp4 1.35MB
04. Importance of Cyber Threat Intelligence.vtt 1.57KB
04. Incident Notification and Escalation.mp4 3.38MB
04. Incident Notification and Escalation.vtt 3.84KB
04. Incident Response Process.mp4 2.82MB
04. Incident Response Process.vtt 3.20KB
04. ipconfigifconfig.mp4 1.31MB
04. ipconfigifconfig.vtt 1.55KB
04. Known, Unknown, and Partially Known Environments.mp4 1.51MB
04. Known, Unknown, and Partially Known Environments.vtt 1.64KB
04. Mandatory Vacations.mp4 1.20MB
04. Mandatory Vacations.vtt 1.10KB
04. Mis-configuration Weak Configuration.mp4 2.31MB
04. Mis-configuration Weak Configuration.vtt 2.15KB
04. Near Field Communication (NFC).mp4 2.15MB
04. Near Field Communication (NFC).vtt 2.53KB
04. Organized Crime.mp4 2.09MB
04. Organized Crime.vtt 2.48KB
04. Provisioning and Deprovisioning.mp4 3.62MB
04. Provisioning and Deprovisioning.vtt 4.46KB
04. RAID.mp4 5.14MB
04. RAID.vtt 4.65KB
04. Risk Management Defined.mp4 2.30MB
04. Risk Management Defined.vtt 2.02KB
04. Secrets Management.mp4 4.89MB
04. Secrets Management.vtt 4.28KB
04. SIEM.mp4 6.62MB
04. SIEM.vtt 6.08KB
04. SQL Injection.mp4 2.51MB
04. SQL Injection.vtt 2.19KB
04. SSH.mp4 1.94MB
04. SSH.vtt 2.30KB
04. Types of Phishing.mp4 5.76MB
04. Types of Phishing.vtt 6.34KB
04. Vigenere Table.mp4 10.21MB
04. Vigenere Table.vtt 5.98KB
04. Virtualization.mp4 2.29MB
04. Virtualization.vtt 2.34KB
04. Web Security Gateways.mp4 2.78MB
04. Web Security Gateways.vtt 2.92KB
04. WPA and WPA2 Security.mp4 6.74MB
04. WPA and WPA2 Security.vtt 6.49KB
05. Additional Areas of Concern.mp4 4.96MB
05. Additional Areas of Concern.vtt 4.73KB
05. Air Gaps.mp4 3.65MB
05. Air Gaps.vtt 4.17KB
05. Alarms.mp4 2.53MB
05. Alarms.vtt 3.00KB
05. Certificate Issues.mp4 4.43MB
05. Certificate Issues.vtt 5.22KB
05. Demo - Configuring Firewall Rules.mp4 19.10MB
05. Demo - Configuring Firewall Rules.vtt 6.93KB
05. Digital Signatures.mp4 2.52MB
05. Digital Signatures.vtt 2.48KB
05. DLL Injection.mp4 7.07MB
05. DLL Injection.vtt 3.53KB
05. Infrastructure as a Service (IaaS).mp4 3.05MB
05. Infrastructure as a Service (IaaS).vtt 3.01KB
05. Integrity Measurement.mp4 3.15MB
05. Integrity Measurement.vtt 3.65KB
05. Intrusion Detection and Prevention.mp4 9.11MB
05. Intrusion Detection and Prevention.vtt 9.70KB
05. IP Address Schema.mp4 3.74MB
05. IP Address Schema.vtt 3.93KB
05. Jamming.mp4 1.65MB
05. Jamming.vtt 1.81KB
05. Legal Hold.mp4 2.24MB
05. Legal Hold.vtt 2.61KB
05. Log Files.mp4 6.83MB
05. Log Files.vtt 7.82KB
05. Multipath.mp4 3.67MB
05. Multipath.vtt 3.47KB
05. Nation States APT.mp4 2.13MB
05. Nation States APT.vtt 2.27KB
05. Next-generation Firewall (NGFW).mp4 2.90MB
05. Next-generation Firewall (NGFW).vtt 3.20KB
05. nmap and nmap demo.mp4 6.98MB
05. nmap and nmap demo.vtt 6.04KB
05. Notifying Outside Agencies.mp4 2.51MB
05. Notifying Outside Agencies.vtt 2.74KB
05. OCSP.mp4 2.63MB
05. OCSP.vtt 3.40KB
05. Password Authentication Protocol (PAP).mp4 1.38MB
05. Password Authentication Protocol (PAP).vtt 1.78KB
05. Preparation.mp4 2.05MB
05. Preparation.vtt 2.82KB
05. Risk Management Concepts.mp4 5.52MB
05. Risk Management Concepts.vtt 4.89KB
05. Rules of Engagement.mp4 3.15MB
05. Rules of Engagement.vtt 3.32KB
05. SCADA ICS.mp4 9.42MB
05. SCADA ICS.vtt 7.71KB
05. Separation of Duties.mp4 997.25KB
05. Separation of Duties.vtt 947B
05. Shared Accounts (Improperly Configured).mp4 2.31MB
05. Shared Accounts (Improperly Configured).vtt 2.26KB
05. Six Legal Grounds for Processing Persona.mp4 2.12MB
05. Six Legal Grounds for Processing Persona.vtt 2.40KB
05. SMIME.mp4 1.80MB
05. SMIME.vtt 2.06KB
05. Storage in the Cloud.mp4 4.44MB
05. Storage in the Cloud.vtt 5.25KB
05. Threat Intelligence Classification.mp4 2.49MB
05. Threat Intelligence Classification.vtt 3.27KB
05. Transitive Trust Authentication.mp4 1.86MB
05. Transitive Trust Authentication.vtt 1.80KB
05. Trojan.mp4 7.07MB
05. Trojan.vtt 7.58KB
05. Vishing.mp4 4.78MB
05. Vishing.vtt 4.81KB
05. WPA3.mp4 8.42MB
05. WPA3.vtt 7.03KB
06. Attestation.mp4 1.33MB
06. Attestation.vtt 1.16KB
06. CSR and PKCS Standards.mp4 1.82MB
06. CSR and PKCS Standards.vtt 1.29KB
06. Data Classification.mp4 5.08MB
06. Data Classification.vtt 5.19KB
06. Data Sovereignty.mp4 2.47MB
06. Data Sovereignty.vtt 2.55KB
06. Detection and Analysis.mp4 6.26MB
06. Detection and Analysis.vtt 5.53KB
06. East-west Traffic.mp4 3.26MB
06. East-west Traffic.vtt 3.39KB
06. First Responder Best Practices.mp4 9.58MB
06. First Responder Best Practices.vtt 9.10KB
06. GDPR Compliance and Penalties.mp4 1.13MB
06. GDPR Compliance and Penalties.vtt 1.09KB
06. HIDSHIPS.mp4 1.51MB
06. HIDSHIPS.vtt 1.78KB
06. IaaS and Automation.mp4 2.74MB
06. IaaS and Automation.vtt 3.03KB
06. IDSIPS Component Workflow.mp4 2.13MB
06. IDSIPS Component Workflow.vtt 2.32KB
06. Insiders.mp4 2.57MB
06. Insiders.vtt 2.59KB
06. Key Stretching.mp4 6.04MB
06. Key Stretching.vtt 6.02KB
06. Lateral Movement.mp4 1.70MB
06. Lateral Movement.vtt 2.63KB
06. LDAP Injection.mp4 1.21MB
06. LDAP Injection.vtt 1.27KB
06. Least Privilege.mp4 1.21MB
06. Least Privilege.vtt 1.26KB
06. Lighting and Signs.mp4 3.66MB
06. Lighting and Signs.vtt 3.20KB
06. Load Balancer.mp4 2.27MB
06. Load Balancer.vtt 2.00KB
06. Log Management, Syslog, Rsyslog, and Syslog-ng.mp4 6.54MB
06. Log Management, Syslog, Rsyslog, and Syslog-ng.vtt 5.77KB
06. MicroSD HSM.mp4 1.47MB
06. MicroSD HSM.vtt 1.30KB
06. Mobile Device Management.mp4 9.64MB
06. Mobile Device Management.vtt 8.10KB
06. Ping and Pathping.mp4 5.52MB
06. Ping and Pathping.vtt 4.44KB
06. Port Security and 802.1x Authentication.mp4 7.96MB
06. Port Security and 802.1x Authentication.vtt 7.08KB
06. RFID.mp4 2.18MB
06. RFID.vtt 2.06KB
06. SCADA Security Concerns.mp4 5.47MB
06. SCADA Security Concerns.vtt 5.14KB
06. Secure Real-Time Transport Protocol (SRTP).mp4 1.19MB
06. Secure Real-Time Transport Protocol (SRTP).vtt 1.14KB
06. Smart Cards.mp4 1.48MB
06. Smart Cards.vtt 1.63KB
06. SPAM.mp4 4.65MB
06. SPAM.vtt 4.75KB
06. Static Code Analysis.mp4 3.59MB
06. Static Code Analysis.vtt 4.19KB
06. Strategic, Operational, and Tactical Intelligence.mp4 2.62MB
06. Strategic, Operational, and Tactical Intelligence.vtt 2.22KB
06. Strategic Options.mp4 3.18MB
06. Strategic Options.vtt 3.45KB
06. Virtual Networks.mp4 6.35MB
06. Virtual Networks.vtt 5.09KB
06. Weak Configuration Considerations.mp4 3.13MB
06. Weak Configuration Considerations.vtt 4.87KB
06. Wireless Security Examples.mp4 4.09MB
06. Wireless Security Examples.vtt 3.69KB
06. Worms.mp4 1.40MB
06. Worms.vtt 1.33KB
07. API Inspection and Integration.mp4 2.31MB
07. API Inspection and Integration.vtt 3.02KB
07. Cameras and Video Surveillance.mp4 2.89MB
07. Cameras and Video Surveillance.vtt 2.86KB
07. Capture a System Image.mp4 6.52MB
07. Capture a System Image.vtt 6.39KB
07. Clean Desk Policies.mp4 1.87MB
07. Clean Desk Policies.vtt 2.51KB
07. Competitors.mp4 2.09MB
07. Competitors.vtt 2.57KB
07. Compliance Frameworks.mp4 4.08MB
07. Compliance Frameworks.vtt 4.31KB
07. Data Loss Prevention (DLP).mp4 3.80MB
07. Data Loss Prevention (DLP).vtt 4.30KB
07. Dumpter Diving.mp4 1.87MB
07. Dumpter Diving.vtt 2.31KB
07. Escalation of Privilege.mp4 1.07MB
07. Escalation of Privilege.vtt 1.17KB
07. Four Approaches to IDS.mp4 2.72MB
07. Four Approaches to IDS.vtt 3.22KB
07. Gathering and Correlating Information.mp4 3.72MB
07. Gathering and Correlating Information.vtt 3.71KB
07. Hashing.mp4 4.40MB
07. Hashing.vtt 3.95KB
07. Host-based Firewall.mp4 2.53MB
07. Host-based Firewall.vtt 2.67KB
07. hping and hping demo.mp4 5.28MB
07. hping and hping demo.vtt 4.53KB
07. Journalctl.mp4 10.13MB
07. Journalctl.vtt 5.84KB
07. Lightweight Directory Access Protocol over SSL (LDAPS).mp4 1.64MB
07. Lightweight Directory Access Protocol over SSL (LDAPS).vtt 1.64KB
07. Mobile Device Management (MDM, MAM, and UEM).mp4 2.21MB
07. Mobile Device Management (MDM, MAM, and UEM).vtt 2.21KB
07. Near Field Communication (NFC).mp4 2.91MB
07. Near Field Communication (NFC).vtt 2.33KB
07. PKI.mp4 8.48MB
07. PKI.vtt 6.89KB
07. Platform as a Service (PaaS).mp4 3.31MB
07. Platform as a Service (PaaS).vtt 3.35KB
07. Potentially Unwanted Programs (PUP).mp4 2.72MB
07. Potentially Unwanted Programs (PUP).vtt 2.95KB
07. Power Resiliency.mp4 3.82MB
07. Power Resiliency.vtt 3.71KB
07. Privacy-enhancing Technologies, Data Masking, and Tokenization.mp4 2.52MB
07. Privacy-enhancing Technologies, Data Masking, and Tokenization.vtt 3.32KB
07. RADIUS.mp4 4.14MB
07. RADIUS.vtt 4.94KB
07. Risk Register, Risk Matrix, and Heat Map.mp4 1.63MB
07. Risk Register, Risk Matrix, and Heat Map.vtt 2.14KB
07. Secure Coding Techniques.mp4 14.24MB
07. Secure Coding Techniques.vtt 12.55KB
07. Smart Devices IoT.mp4 4.05MB
07. Smart Devices IoT.vtt 4.44KB
07. Stopping the Spread.mp4 3.44MB
07. Stopping the Spread.vtt 4.81KB
07. Time-Based One-Time Password (TOTP).mp4 2.47MB
07. Time-Based One-Time Password (TOTP).vtt 2.86KB
07. User Accounts.mp4 1.95MB
07. User Accounts.vtt 1.84KB
07. Using MDM to Locate and Secure and Lost Device.mp4 2.03MB
07. Using MDM to Locate and Secure and Lost Device.vtt 1.92KB
07. Weak Cipher Suites and Implementations.mp4 2.97MB
07. Weak Cipher Suites and Implementations.vtt 3.62KB
07. Wireless Security and Pen Testing Tools.mp4 5.03MB
07. Wireless Security and Pen Testing Tools.vtt 4.69KB
07. XML Injection.mp4 1.80MB
07. XML Injection.vtt 1.86KB
07. Zero Trust.mp4 3.04MB
07. Zero Trust.vtt 3.13KB
08. Account Management.mp4 3.62MB
08. Account Management.vtt 3.57KB
08. Anonymization and Pseudo-anonymization.mp4 2.52MB
08. Anonymization and Pseudo-anonymization.vtt 1.54KB
08. Background Checks, NDAs, and Role-based Awareness Training.mp4 3.15MB
08. Background Checks, NDAs, and Role-based Awareness Training.vtt 3.30KB
08. Boot Loader Protections and Secure Boot.mp4 4.96MB
08. Boot Loader Protections and Secure Boot.vtt 4.65KB
08. Defining Goals and Expected Outcomes.mp4 7.53MB
08. Defining Goals and Expected Outcomes.vtt 6.85KB
08. DLP, Content FiltersURL Filters and UpdatingRevoking Certificates.mp4 5.92MB
08. DLP, Content FiltersURL Filters and UpdatingRevoking Certificates.vtt 5.77KB
08. EAP, PEAP, and LEAP.mp4 3.73MB
08. EAP, PEAP, and LEAP.vtt 4.02KB
08. Fileless Virus.mp4 3.66MB
08. Fileless Virus.vtt 3.90KB
08. FTPS and SFTP.mp4 2.32MB
08. FTPS and SFTP.vtt 2.63KB
08. Growth of Enterprise Cloud Application.mp4 1.85MB
08. Growth of Enterprise Cloud Application.vtt 2.68KB
08. Guards.mp4 1.16MB
08. Guards.vtt 1.10KB
08. HMAC-Based One-Time Password (HOTP).mp4 1.40MB
08. HMAC-Based One-Time Password (HOTP).vtt 1.44KB
08. Improper Certificate and Key Management.mp4 2.56MB
08. Improper Certificate and Key Management.vtt 2.63KB
08. In-band vs. Out-of-band Key Exchange.mp4 2.58MB
08. In-band vs. Out-of-band Key Exchange.vtt 2.80KB
08. IV Attack.mp4 4.85MB
08. IV Attack.vtt 5.31KB
08. Methods of Privilege Escalation.vtt 3.04KB
08. Netstat.mp4 2.38MB
08. Netstat.vtt 2.31KB
08. Network-based IDS.mp4 3.71MB
08. Network-based IDS.vtt 3.86KB
08. Network Traffic and Logs.mp4 6.31MB
08. Network Traffic and Logs.vtt 6.71KB
08. NIST and the Cyber-security Framework (C.mp4 1.65MB
08. NIST and the Cyber-security Framework (C.vtt 1.98KB
08. NXLOG.mp4 2.12MB
08. NXLOG.vtt 1.23KB
08. Pointer Dereference.mp4 2.76MB
08. Pointer Dereference.vtt 2.58KB
08. Public Key.mp4 1.90MB
08. Public Key.vtt 2.10KB
08. Replication.mp4 4.20MB
08. Replication.vtt 3.63KB
08. Risk Control Self-assessment (RCSA).mp4 3.91MB
08. Risk Control Self-assessment (RCSA).vtt 4.64KB
08. SEAndroid.mp4 2.58MB
08. SEAndroid.vtt 1.90KB
08. Security Automation.mp4 4.25MB
08. Security Automation.vtt 4.74KB
08. Shoulder Surfing.mp4 4.85MB
08. Shoulder Surfing.vtt 5.15KB
08. Single Sign-on (SSO).mp4 8.92MB
08. Single Sign-on (SSO).vtt 2.59KB
08. Smart Devices IoT Weak Defaults.mp4 1.89MB
08. Smart Devices IoT Weak Defaults.vtt 1.82KB
08. Software as a Service (SaaS).mp4 1.96MB
08. Software as a Service (SaaS).vtt 2.29KB
08. Stages of Risk Management.mp4 4.73MB
08. Stages of Risk Management.vtt 5.39KB
08. Threat Actor Attributes.mp4 1.35MB
08. Threat Actor Attributes.vtt 1.20KB
08. Types of Data to Secure.mp4 2.38MB
08. Types of Data to Secure.vtt 2.16KB
08. VPN.mp4 6.95MB
08. VPN.vtt 7.92KB
09. 802.11x Wireless Protocols.mp4 4.96MB
09. 802.11x Wireless Protocols.vtt 3.36KB
09. Attack Vectors.mp4 12.61MB
09. Attack Vectors.vtt 14.32KB
09. Botnets.mp4 4.69MB
09. Botnets.vtt 4.48KB
09. Capturing Video.mp4 1.82MB
09. Capturing Video.vtt 1.57KB
09. Continuous Monitoring and Validation.mp4 1.98MB
09. Continuous Monitoring and Validation.vtt 2.50KB
09. Cyber Kill Chain in the Cloud.mp4 8.31MB
09. Cyber Kill Chain in the Cloud.vtt 7.25KB
09. Data Masking.mp4 5.93MB
09. Data Masking.vtt 7.67KB
09. Data Owner.mp4 1.00MB
09. Data Owner.vtt 1.08KB
09. Device Security.mp4 6.61MB
09. Device Security.vtt 8.13KB
09. Directory Traversal Command Injection.mp4 3.11MB
09. Directory Traversal Command Injection.vtt 3.01KB
09. Elliptic Curve Cryptography (ECC).mp4 1.91MB
09. Elliptic Curve Cryptography (ECC).vtt 2.14KB
09. IaaS, PaaS, and SaaS Differentiators.mp4 2.02MB
09. IaaS, PaaS, and SaaS Differentiators.vtt 1.84KB
09. Measured Launch.mp4 1.22MB
09. Measured Launch.vtt 1.27KB
09. netcat.mp4 3.61MB
09. netcat.vtt 3.85KB
09. On-path Attacks (Formerly MiTM).mp4 1.99MB
09. On-path Attacks (Formerly MiTM).vtt 1.86KB
09. On-prem vs. Cloud.mp4 3.11MB
09. On-prem vs. Cloud.vtt 2.80KB
09. Password Complexity.mp4 2.30MB
09. Password Complexity.vtt 2.46KB
09. PCI-DSS.mp4 1.55MB
09. PCI-DSS.vtt 1.92KB
09. Persistence.mp4 757.99KB
09. Persistence.vtt 1.10KB
09. Pharming.mp4 4.29MB
09. Pharming.vtt 4.24KB
09. Private Key.mp4 976.99KB
09. Private Key.vtt 1.16KB
09. Retention (Auditing, Compliance and Investigations).mp4 2.77MB
09. Retention (Auditing, Compliance and Investigations).vtt 3.89KB
09. Risk Awareness (Inherent, Residual, Control, and Risk Appetite).mp4 2.06MB
09. Risk Awareness (Inherent, Residual, Control, and Risk Appetite).vtt 2.74KB
09. Risk Management Data Sources.mp4 4.31MB
09. Risk Management Data Sources.vtt 4.67KB
09. Robot Sentries.mp4 2.40MB
09. Robot Sentries.vtt 2.55KB
09. SAML.mp4 3.92MB
09. SAML.vtt 4.37KB
09. Secure Protocols.mp4 5.51MB
09. Secure Protocols.vtt 5.74KB
09. Security Device Placement.mp4 3.99MB
09. Security Device Placement.vtt 4.79KB
09. Segregation, Segmentation and Isolation.mp4 5.65MB
09. Segregation, Segmentation and Isolation.vtt 5.40KB
09. SMS Authentication.mp4 1.95MB
09. SMS Authentication.vtt 1.65KB
09. SNMP v3.mp4 1.76MB
09. SNMP v3.vtt 2.19KB
09. Special Purpose Devices.mp4 1.87MB
09. Special Purpose Devices.vtt 1.80KB
09. Split Tunnel.mp4 1.65MB
09. Split Tunnel.vtt 1.44KB
09. Test the Plan.mp4 1.05MB
09. Test the Plan.vtt 1.68KB
09. Use Cases for Monitoring.mp4 3.40MB
09. Use Cases for Monitoring.vtt 3.90KB
1. Course Overview.mp4 3.94MB
1. Course Overview.mp4 3.71MB
1. Course Overview.mp4 3.71MB
1. Course Overview.mp4 3.80MB
1. Course Overview.mp4 4.89MB
1. Course Overview.vtt 3.02KB
1. Course Overview.vtt 2.84KB
1. Course Overview.vtt 3.10KB
1. Course Overview.vtt 2.98KB
1. Course Overview.vtt 3.16KB
1. Module Intro and Study Tips.mp4 5.85MB
1. Module Intro and Study Tips.vtt 6.73KB
1. Module Overview.mp4 1.42MB
1. Module Overview.vtt 1.82KB
1. Module Overview and Domains.mp4 4.51MB
1. Module Overview and Domains.vtt 4.34KB
10. Application Security and Key Credential Management.mp4 4.05MB
10. Application Security and Key Credential Management.vtt 5.66KB
10. Backup Plans Policies.mp4 1.83MB
10. Backup Plans Policies.vtt 2.11KB
10. Bandwidth Monitors.mp4 2.20MB
10. Bandwidth Monitors.vtt 2.52KB
10. Buffer Overflow.mp4 2.84MB
10. Buffer Overflow.vtt 1.76KB
10. Cleanup.mp4 1.72MB
10. Cleanup.vtt 2.35KB
10. Compute in the Cloud.mp4 5.78MB
10. Compute in the Cloud.vtt 7.51KB
10. Continuous Integration.mp4 3.02MB
10. Continuous Integration.vtt 3.08KB
10. Data Controller and Processor.mp4 578.02KB
10. Data Controller and Processor.vtt 622B
10. Default Configurations.mp4 2.33MB
10. Default Configurations.vtt 2.54KB
10. Enterprise Security Framework (ESF).mp4 2.17MB
10. Enterprise Security Framework (ESF).vtt 2.17KB
10. Firewalls.mp4 12.08MB
10. Firewalls.vtt 12.14KB
10. Integrity Measurement Architecture (IMA).mp4 749.51KB
10. Integrity Measurement Architecture (IMA).vtt 918B
10. IP Scanners.mp4 1.77MB
10. IP Scanners.vtt 1.64KB
10. IPSec and Transport Encryption.mp4 2.18MB
10. IPSec and Transport Encryption.vtt 2.65KB
10. Logic Bomb.mp4 1.64MB
10. Logic Bomb.vtt 2.38KB
10. Object Identifiers (OID).mp4 3.48MB
10. Object Identifiers (OID).vtt 2.90KB
10. On-path Attacks (Formerly MiTB).mp4 4.09MB
10. On-path Attacks (Formerly MiTB).vtt 4.37KB
10. Password History.mp4 3.52MB
10. Password History.vtt 3.47KB
10. Perfect Forward Secrecy.mp4 2.67MB
10. Perfect Forward Secrecy.vtt 2.06KB
10. RADIUS Federation.mp4 742.83KB
10. RADIUS Federation.vtt 728B
10. Reception.mp4 1.83MB
10. Reception.vtt 1.42KB
10. Record Time Offset.mp4 4.29MB
10. Record Time Offset.vtt 4.56KB
10. Regulatory Examples.mp4 1.15MB
10. Regulatory Examples.vtt 1.25KB
10. SSLTLS.mp4 1.85MB
10. SSLTLS.vtt 1.73KB
10. TACACS.mp4 1.94MB
10. TACACS.vtt 2.02KB
10. Tailgating.mp4 5.85MB
10. Tailgating.vtt 4.37KB
10. Things Typically Monitored.mp4 2.38MB
10. Things Typically Monitored.vtt 3.08KB
10. Tokenization.mp4 4.77MB
10. Tokenization.vtt 3.98KB
10. Tokens.mp4 1.91MB
10. Tokens.vtt 2.08KB
10. Types of Clouds.mp4 1.53MB
10. Types of Clouds.vtt 1.76KB
10. Use of Open Source Intelligence.mp4 7.00MB
10. Use of Open Source Intelligence.vtt 5.02KB
10. Vehicles.mp4 2.64MB
10. Vehicles.vtt 2.79KB
10. Virtualization.mp4 2.20MB
10. Virtualization.vtt 2.18KB
10. Vulnerability Scanning.mp4 1.26MB
10. Vulnerability Scanning.vtt 1.47KB
10. Walkthrough Tests.mp4 2.77MB
10. Walkthrough Tests.vtt 3.49KB
11. Air Gaps.mp4 3.37MB
11. Air Gaps.vtt 3.98KB
11. ARP.mp4 1.27MB
11. ARP.vtt 1.30KB
11. ARP Poisoning.mp4 2.59MB
11. ARP Poisoning.vtt 2.41KB
11. Authentication.mp4 2.70MB
11. Authentication.vtt 3.57KB
11. Backup Execution Frequency.mp4 2.21MB
11. Backup Execution Frequency.vtt 2.25KB
11. Balancing Whats Reasonable.mp4 1.20MB
11. Balancing Whats Reasonable.vtt 1.59KB
11. BIOSUEFI.mp4 964.31KB
11. BIOSUEFI.vtt 1001B
11. Bug Bounty.mp4 3.91MB
11. Bug Bounty.vtt 2.47KB
11. Closed Proprietary Intelligence.mp4 1.36MB
11. Closed Proprietary Intelligence.vtt 1.28KB
11. Cloud Access Security Broker (CASB).mp4 1.69MB
11. Cloud Access Security Broker (CASB).vtt 1.72KB
11. Communication Tests.mp4 2.13MB
11. Communication Tests.vtt 1.89KB
11. Continuous Delivery and Continuous Development.mp4 3.59MB
11. Continuous Delivery and Continuous Development.vtt 3.75KB
11. Data Steward Custodian.mp4 2.29MB
11. Data Steward Custodian.vtt 2.52KB
11. Digital Rights Management (DRM).mp4 1.52MB
11. Digital Rights Management (DRM).vtt 1.77KB
11. False Positive.mp4 1.69MB
11. False Positive.vtt 1.59KB
11. Gramm-Leach-Bliley Act (GLBA).mp4 2.46MB
11. Gramm-Leach-Bliley Act (GLBA).vtt 2.53KB
11. Hoaxes.mp4 6.29MB
11. Hoaxes.vtt 5.57KB
11. HTTPS.mp4 2.50MB
11. HTTPS.vtt 2.78KB
11. Managed Service Providers (MSP).mp4 7.55MB
11. Managed Service Providers (MSP).vtt 8.08KB
11. Metadata.mp4 6.14MB
11. Metadata.vtt 6.01KB
11. NIST SP 800-53 and ISO 27001.mp4 7.92MB
11. NIST SP 800-53 and ISO 27001.vtt 4.97KB
11. Password Reuse.mp4 1.96MB
11. Password Reuse.vtt 2.15KB
11. Quantum Communications.mp4 8.30MB
11. Quantum Communications.vtt 5.97KB
11. Race Conditions.mp4 3.39MB
11. Race Conditions.vtt 2.92KB
11. Spyware.mp4 2.47MB
11. Spyware.vtt 2.99KB
11. Static Codes.mp4 1.31MB
11. Static Codes.vtt 1.26KB
11. TACACS+.mp4 4.47MB
11. TACACS+.vtt 3.65KB
11. Taking Hashes.mp4 3.31MB
11. Taking Hashes.vtt 3.45KB
11. Third-party Risks.mp4 3.76MB
11. Third-party Risks.vtt 5.01KB
11. Two Person Integrity (TPI) Control.mp4 1.58MB
11. Two Person Integrity (TPI) Control.vtt 1.30KB
11. Types of Certificates.mp4 6.20MB
11. Types of Certificates.vtt 9.05KB
11. Voice over IP (VoIP).mp4 5.09MB
11. Voice over IP (VoIP).vtt 3.84KB
11. VPN Concentrator.mp4 2.16MB
11. VPN Concentrator.vtt 2.09KB
11. Web Application Firewalls.mp4 3.98MB
11. Web Application Firewalls.vtt 4.29KB
11. Wi-Fi Protected Setup (WPS).mp4 1.73MB
11. Wi-Fi Protected Setup (WPS).vtt 1.77KB
12. Application Security.mp4 1.73MB
12. Application Security.vtt 2.03KB
12. Authentication Applications.mp4 2.00MB
12. Authentication Applications.vtt 1.76KB
12. Backup Types.mp4 5.50MB
12. Backup Types.vtt 6.09KB
12. Captive Portal.mp4 3.93MB
12. Captive Portal.vtt 4.06KB
12. Certificate Formats.mp4 1.63MB
12. Certificate Formats.vtt 1.75KB
12. Cloud Security Alliance (CSA).mp4 2.18MB
12. Cloud Security Alliance (CSA).vtt 1.46KB
12. DNSSEC.mp4 7.09MB
12. DNSSEC.vtt 6.96KB
12. False Positive Audits.mp4 1.25MB
12. False Positive Audits.vtt 1.04KB
12. Fog Computing.mp4 4.79MB
12. Fog Computing.vtt 5.01KB
12. Geo-tagging.mp4 2.61MB
12. Geo-tagging.vtt 2.96KB
12. Hardware Based Encryption (TPM and HSM).mp4 2.94MB
12. Hardware Based Encryption (TPM and HSM).vtt 2.44KB
12. Hardware Locks.mp4 1.15MB
12. Hardware Locks.vtt 1.48KB
12. Hashing.mp4 4.38MB
12. Hashing.vtt 3.92KB
12. HIPAA.mp4 2.38MB
12. HIPAA.vtt 2.25KB
12. HVAC.mp4 3.83MB
12. HVAC.vtt 4.82KB
12. IPMAC Spoofing.mp4 1.61MB
12. IPMAC Spoofing.vtt 1.51KB
12. Keylogger.mp4 1.53MB
12. Keylogger.vtt 1.80KB
12. Netflow, sFlow, and IPFIX.mp4 9.22MB
12. Netflow, sFlow, and IPFIX.vtt 9.49KB
12. New Tools Are Constantly Developed.mp4 2.02MB
12. New Tools Are Constantly Developed.vtt 1.63KB
12. oAUTH.mp4 3.25MB
12. oAUTH.vtt 3.40KB
12. OWASP.mp4 940.96KB
12. OWASP.vtt 1.05KB
12. Pivoting.mp4 3.37MB
12. Pivoting.vtt 3.99KB
12. Prepending.mp4 3.15MB
12. Prepending.vtt 3.02KB
12. Privacy Officer.mp4 851.66KB
12. Privacy Officer.vtt 923B
12. Quantum Computing.mp4 2.48MB
12. Quantum Computing.vtt 2.25KB
12. Route.mp4 983.76KB
12. Route.vtt 946B
12. Screenshots.mp4 1.62MB
12. Screenshots.vtt 2.00KB
12. Secure POPIMAP.mp4 4.90MB
12. Secure POPIMAP.vtt 5.72KB
12. Securing the Environment using Isolation, Containment and Segment.mp4 3.20MB
12. Securing the Environment using Isolation, Containment and Segment.vtt 3.68KB
12. Simulation (Tabletop) Tests.mp4 1.49MB
12. Simulation (Tabletop) Tests.vtt 1.80KB
12. Time of Check.mp4 2.28MB
12. Time of Check.vtt 2.07KB
12. Time of Day Restrictions.mp4 1.88MB
12. Time of Day Restrictions.vtt 1.73KB
12. Unified Threat Management (UTM).mp4 1.57MB
12. Unified Threat Management (UTM).vtt 1.87KB
12. Vendor Management.mp4 4.99MB
12. Vendor Management.vtt 3.78KB
12. Vulnerability Databases.mp4 2.44MB
12. Vulnerability Databases.vtt 2.66KB
13. AircraftUAV.mp4 2.94MB
13. AircraftUAV.vtt 3.36KB
13. Backup Environments.mp4 1.99MB
13. Backup Environments.vtt 2.41KB
13. Biometrics.mp4 1.66MB
13. Biometrics.vtt 1.57KB
13. Content Filters.mp4 2.09MB
13. Content Filters.vtt 1.88KB
13. Context-aware Authentication.mp4 4.28MB
13. Context-aware Authentication.vtt 3.84KB
13. Curl and Curl Demo.mp4 2.61MB
13. Curl and Curl Demo.vtt 2.83KB
13. Detecting an Amplification Attack (ICMP echo).mp4 3.99MB
13. Detecting an Amplification Attack (ICMP echo).vtt 3.98KB
13. Edge Computing.mp4 977.26KB
13. Edge Computing.vtt 944B
13. False Negatives.mp4 1.23MB
13. False Negatives.vtt 1.33KB
13. Geographical Considerations.mp4 2.93MB
13. Geographical Considerations.vtt 2.71KB
13. HITECH Act.mp4 3.83MB
13. HITECH Act.vtt 3.46KB
13. Impersonation.mp4 1.85MB
13. Impersonation.vtt 2.20KB
13. Information Lifecycle.mp4 2.89MB
13. Information Lifecycle.vtt 3.78KB
13. Installation Considerations.mp4 2.06MB
13. Installation Considerations.vtt 1.99KB
13. MAC Flooding.mp4 3.58MB
13. MAC Flooding.vtt 3.69KB
13. Monitoring Social Media.mp4 1.31MB
13. Monitoring Social Media.vtt 1.06KB
13. Network Access Control (NAC).mp4 4.05MB
13. Network Access Control (NAC).vtt 5.18KB
13. Next-gen Secure Web Gateway (NG-SWG).mp4 1.22MB
13. Next-gen Secure Web Gateway (NG-SWG).vtt 1.39KB
13. Online vs. Offline Certificate Authority (CA).mp4 3.47MB
13. Online vs. Offline Certificate Authority (CA).vtt 3.65KB
13. OpenID and Shibboleth.mp4 2.35MB
13. OpenID and Shibboleth.vtt 2.40KB
13. Partial Exercise.mp4 1.58MB
13. Partial Exercise.vtt 1.73KB
13. Post Quantum.mp4 1.70MB
13. Post Quantum.vtt 1.78KB
13. Public and Private Information Sharing.mp4 1.94MB
13. Public and Private Information Sharing.vtt 2.33KB
13. Push Notifications.mp4 1.60MB
13. Push Notifications.vtt 1.73KB
13. Rootkits.mp4 2.24MB
13. Rootkits.vtt 2.54KB
13. Salt.mp4 1.77MB
13. Salt.vtt 1.85KB
13. Secure Coding Concepts, Error Handling, and Input Validation.mp4 6.96MB
13. Secure Coding Concepts, Error Handling, and Input Validation.vtt 8.61KB
13. SOAR and RunbooksPlaybooks.mp4 8.83MB
13. SOAR and RunbooksPlaybooks.vtt 10.26KB
13. Software Diversity, Compiler, and Binary.mp4 2.67MB
13. Software Diversity, Compiler, and Binary.vtt 2.65KB
13. SSAE 18, SOC 1, 2, and 3.mp4 5.08MB
13. SSAE 18, SOC 1, 2, and 3.vtt 5.16KB
13. Types of Reconnaissance.mp4 4.61MB
13. Types of Reconnaissance.vtt 5.21KB
13. Use Cases.mp4 5.46MB
13. Use Cases.vtt 8.52KB
13. User Access Best Practices.mp4 3.69MB
13. User Access Best Practices.vtt 4.82KB
13. Vulnerable Business Processes.mp4 4.36MB
13. Vulnerable Business Processes.vtt 4.51KB
13. Witnesses.mp4 3.84MB
13. Witnesses.vtt 3.82KB
14. Access PointsWi-Fi Security.mp4 6.16MB
14. Access PointsWi-Fi Security.vtt 6.77KB
14. Backdoors.mp4 2.02MB
14. Backdoors.vtt 2.61KB
14. Benchmarks and Secure Configuration Guid.mp4 3.22MB
14. Benchmarks and Secure Configuration Guid.vtt 3.53KB
14. Cable Locks, Safes, and Locking Cabinets.mp4 1.90MB
14. Cable Locks, Safes, and Locking Cabinets.vtt 2.55KB
14. Cloud Access Security Broker (CASB).mp4 2.09MB
14. Cloud Access Security Broker (CASB).vtt 1.95KB
14. Dark Web.mp4 3.95MB
14. Dark Web.vtt 4.18KB
14. Elasticity and Scalability.mp4 1.80MB
14. Elasticity and Scalability.vtt 2.16KB
14. Employee Protections.mp4 1.25MB
14. Employee Protections.vtt 1.27KB
14. Enforcement and Monitoring.mp4 7.25MB
14. Enforcement and Monitoring.vtt 8.74KB
14. Ephemeral Key.mp4 1.63MB
14. Ephemeral Key.vtt 1.21KB
14. Firewall Considerations in a Cloud Environment.mp4 3.97MB
14. Firewall Considerations in a Cloud Environment.vtt 3.70KB
14. Full Exercise.mp4 1.26MB
14. Full Exercise.vtt 1.20KB
14. Identity Fraud.mp4 2.58MB
14. Identity Fraud.vtt 2.30KB
14. Implicit Deny and ACLs.mp4 1001.55KB
14. Implicit Deny and ACLs.vtt 1.21KB
14. In-band vs. Out-of-band Management.mp4 7.83MB
14. In-band vs. Out-of-band Management.vtt 7.12KB
14. Intrusive vs. Non-intrusive.mp4 971.06KB
14. Intrusive vs. Non-intrusive.vtt 937B
14. Kerberos.mp4 6.00MB
14. Kerberos.vtt 6.64KB
14. MAC Cloning.mp4 3.00MB
14. MAC Cloning.vtt 2.98KB
14. Module Review.mp4 1.43MB
14. Module Review.vtt 1.70KB
14. Online vs. Offline Backups.mp4 2.44MB
14. Online vs. Offline Backups.vtt 2.61KB
14. Outsourced Code Mangement.mp4 1.57MB
14. Outsourced Code Mangement.vtt 1.92KB
14. Permissions Auditing and Review.mp4 2.11MB
14. Permissions Auditing and Review.vtt 2.58KB
14. Preservation of Evidence.mp4 1.86MB
14. Preservation of Evidence.vtt 2.86KB
14. PrintersMFDs.mp4 2.91MB
14. PrintersMFDs.vtt 4.30KB
14. Privacy Impact Assessment.mp4 3.16MB
14. Privacy Impact Assessment.vtt 3.18KB
14. Protocol Analyzer Output.mp4 25.45MB
14. Protocol Analyzer Output.vtt 10.40KB
14. Replay Attacks.mp4 2.15MB
14. Replay Attacks.vtt 1.90KB
14. Sarbanes-Oxley Act (SOX).mp4 6.68MB
14. Sarbanes-Oxley Act (SOX).vtt 5.85KB
14. Secure Coding Techniques.mp4 14.24MB
14. Secure Coding Techniques.vtt 12.63KB
14. Smart Cards.mp4 1.54MB
14. Smart Cards.vtt 1.77KB
14. Stapling and Pinning.mp4 1.38MB
14. Stapling and Pinning.vtt 1.51KB
14. TheHarvester and Demo.mp4 4.66MB
14. TheHarvester and Demo.vtt 3.46KB
14. VDI.mp4 7.53MB
14. VDI.vtt 8.14KB
14. War Flying.mp4 2.75MB
14. War Flying.vtt 2.29KB
15. Attribute Based Access Control (ABAC).mp4 5.19MB
15. Attribute Based Access Control (ABAC).vtt 4.92KB
15. Backups - Distance Considerations.mp4 3.41MB
15. Backups - Distance Considerations.vtt 3.71KB
15. Band SelectionWidth.mp4 3.51MB
15. Band SelectionWidth.vtt 2.94KB
15. BYOD Concerns and Deployment Models.mp4 6.01MB
15. BYOD Concerns and Deployment Models.vtt 7.47KB
15. Cipher Modes.mp4 1.10MB
15. Cipher Modes.vtt 1.20KB
15. Code Quality and Testing.mp4 4.66MB
15. Code Quality and Testing.vtt 5.47KB
15. DNS Poisoning.mp4 1.86MB
15. DNS Poisoning.vtt 1.78KB
15. GDPR.mp4 1.74MB
15. GDPR.vtt 1.45KB
15. Improper or Weak Patch Management.mp4 3.37MB
15. Improper or Weak Patch Management.vtt 4.48KB
15. Indicators of Compromise (IOC).mp4 3.01MB
15. Indicators of Compromise (IOC).vtt 3.33KB
15. Integer Overflow.mp4 2.40MB
15. Integer Overflow.vtt 2.00KB
15. Invoice Scam.mp4 4.61MB
15. Invoice Scam.vtt 2.70KB
15. Onboarding Offboarding.mp4 1.28MB
15. Onboarding Offboarding.vtt 1.48KB
15. Overall Cost and Complexity of Testing.mp4 1.34MB
15. Overall Cost and Complexity of Testing.vtt 1.77KB
15. Passively Test Security Controls.mp4 946.72KB
15. Passively Test Security Controls.vtt 1.13KB
15. Port Security and 802.1x.mp4 7.45MB
15. Port Security and 802.1x.vtt 7.55KB
15. Proximity Cards.mp4 2.00MB
15. Proximity Cards.vtt 2.27KB
15. Real Time Operating Systems (RTOS).mp4 1.42MB
15. Real Time Operating Systems (RTOS).vtt 1.58KB
15. Recertification.mp4 2.60MB
15. Recertification.vtt 3.33KB
15. Recovery.mp4 2.33MB
15. Recovery.vtt 2.79KB
15. Route Security.mp4 2.77MB
15. Route Security.vtt 2.84KB
15. Security-as-a-Service (SECaaS).mp4 1.96MB
15. Security-as-a-Service (SECaaS).vtt 1.92KB
15. Sn1per and Demo.mp4 13.75MB
15. Sn1per and Demo.vtt 7.55KB
15. Spraying.mp4 3.05MB
15. Spraying.vtt 2.35KB
15. Systems Hardening.mp4 4.15MB
15. Systems Hardening.vtt 4.99KB
15. TCPIP and OSI Models.mp4 1.22MB
15. TCPIP and OSI Models.vtt 1.22KB
15. Terms of Agreement and Privacy Notice.mp4 3.19MB
15. Terms of Agreement and Privacy Notice.vtt 3.68KB
15. Trust Models.mp4 2.88MB
15. Trust Models.vtt 3.17KB
15. USB Data Blocker.mp4 2.10MB
15. USB Data Blocker.vtt 1.92KB
15. Version Control.mp4 4.17MB
15. Version Control.vtt 4.33KB
15. Virtualization.mp4 7.89MB
15. Virtualization.vtt 6.80KB
15. War Driving.mp4 2.17MB
15. War Driving.vtt 2.32KB
16. Additional BYOD Concerns.mp4 4.24MB
16. Additional BYOD Concerns.vtt 5.66KB
16. Application Layer, Protocol Layer, and Volumetric Attacks.mp4 3.85MB
16. Application Layer, Protocol Layer, and Volumetric Attacks.vtt 3.71KB
16. Automate Indicator Sharing (AIS).mp4 2.48MB
16. Automate Indicator Sharing (AIS).vtt 1.65KB
16. Brute Force and Dictionary Attacks.mp4 5.15MB
16. Brute Force and Dictionary Attacks.vtt 3.90KB
16. Containers.mp4 9.72MB
16. Containers.vtt 10.61KB
16. Credentialed vs. Non-credentialed.mp4 4.62MB
16. Credentialed vs. Non-credentialed.vtt 4.43KB
16. Credential Harvesting.mp4 4.53MB
16. Credential Harvesting.vtt 4.53KB
16. Cross Site Request Forgery (XSRF).mp4 4.38MB
16. Cross Site Request Forgery (XSRF).vtt 4.51KB
16. Culture and Creating a Culture of Security.mp4 3.14MB
16. Culture and Creating a Culture of Security.vtt 3.18KB
16. Differences between CASB and SECaaS.mp4 2.15MB
16. Differences between CASB and SECaaS.vtt 1.94KB
16. Fat vs. Thin Access Points and Stand-alone vs. Controller-based.mp4 5.79MB
16. Fat vs. Thin Access Points and Stand-alone vs. Controller-based.vtt 5.63KB
16. Fencing.mp4 4.35MB
16. Fencing.vtt 2.71KB
16. Group Policy.mp4 3.45MB
16. Group Policy.vtt 4.16KB
16. Key Escrow.mp4 2.71MB
16. Key Escrow.vtt 2.50KB
16. Legacy Platforms.mp4 2.70MB
16. Legacy Platforms.vtt 3.07KB
16. Loop Protection and Flood Guards.mp4 3.03MB
16. Loop Protection and Flood Guards.vtt 4.06KB
16. Non-persistence, Snapshots, and Live Boot Media.mp4 3.30MB
16. Non-persistence, Snapshots, and Live Boot Media.vtt 3.81KB
16. Personal Identification Verification Card (PIV).mp4 1.77MB
16. Personal Identification Verification Card (PIV).vtt 1.41KB
16. Plan Review and Maintenance.mp4 4.92MB
16. Plan Review and Maintenance.vtt 3.28KB
16. Qualitative and Quantitative Analysis.mp4 4.79MB
16. Qualitative and Quantitative Analysis.vtt 4.40KB
16. Quality of Service (QoS).mp4 3.03MB
16. Quality of Service (QoS).vtt 3.41KB
16. Red, Blue, Purple, and White Security Teams.mp4 3.13MB
16. Red, Blue, Purple, and White Security Teams.vtt 4.12KB
16. Rule-basedRole-based Access Control (RBAC).mp4 3.02MB
16. Rule-basedRole-based Access Control (RBAC).vtt 2.81KB
16. Scanless and Demo.mp4 5.47MB
16. Scanless and Demo.vtt 3.12KB
16. Static Code Analysis.mp4 3.59MB
16. Static Code Analysis.vtt 4.31KB
16. Strategic Intelligence Counterintelligence Gathering.mp4 3.00MB
16. Strategic Intelligence Counterintelligence Gathering.vtt 2.64KB
16. Surveillance Systems.mp4 2.67MB
16. Surveillance Systems.vtt 3.05KB
16. Typo Squatting URL Hijacking.mp4 3.50MB
16. Typo Squatting URL Hijacking.vtt 4.33KB
16. Vendor and Control Diversity.mp4 2.34MB
16. Vendor and Control Diversity.vtt 3.04KB
16. XOR Function.mp4 2.25MB
16. XOR Function.vtt 1.92KB
17. Access Control Methods.mp4 1.81MB
17. Access Control Methods.vtt 2.14KB
17. API Attacks.mp4 3.28MB
17. API Attacks.vtt 3.47KB
17. Certificate Chaining.mp4 1.52MB
17. Certificate Chaining.vtt 1.80KB
17. Common Access Card.mp4 1.67MB
17. Common Access Card.vtt 1.35KB
17. Cost.mp4 2.02MB
17. Cost.vtt 2.43KB
17. Cryptographic Methods and Design.mp4 6.71MB
17. Cryptographic Methods and Design.vtt 5.72KB
17. Data Integrity.mp4 3.01MB
17. Data Integrity.vtt 3.65KB
17. Distributed Denial of Service (DDoS).mp4 4.27MB
17. Distributed Denial of Service (DDoS).vtt 3.85KB
17. DNSenum.mp4 1.78MB
17. DNSenum.vtt 1.13KB
17. Expiration.mp4 3.78MB
17. Expiration.vtt 4.64KB
17. Fire Suppression.mp4 5.97MB
17. Fire Suppression.vtt 5.11KB
17. Fuzzing.mp4 8.42MB
17. Fuzzing.vtt 6.83KB
17. High Availability.mp4 3.43MB
17. High Availability.vtt 4.17KB
17. Identify Vulnerabilities and Lack of Security Controls.mp4 2.86MB
17. Identify Vulnerabilities and Lack of Security Controls.vtt 3.01KB
17. Impact Areas.mp4 1.80MB
17. Impact Areas.vtt 3.47KB
17. Implications of IPv6.mp4 4.30MB
17. Implications of IPv6.vtt 4.19KB
17. Microservices and APIs.mp4 6.43MB
17. Microservices and APIs.vtt 6.76KB
17. Module Review.mp4 1.34MB
17. Module Review.mp4 516.01KB
17. Module Review.mp4 593.17KB
17. Module Review.mp4 598.32KB
17. Module Review.vtt 2.10KB
17. Module Review.vtt 704B
17. Module Review.vtt 952B
17. Module Review.vtt 678B
17. Rainbow Tables.mp4 3.37MB
17. Rainbow Tables.vtt 3.51KB
17. Recovery.mp4 2.56MB
17. Recovery.vtt 2.81KB
17. Review Process Outcomes.mp4 1.99MB
17. Review Process Outcomes.vtt 1.40KB
17. Risk Calculation.mp4 2.09MB
17. Risk Calculation.vtt 2.43KB
17. Setting the Stage.mp4 1.42MB
17. Setting the Stage.vtt 1.96KB
17. Spanning Tree Protocol (STP).mp4 5.00MB
17. Spanning Tree Protocol (STP).vtt 5.24KB
17. System on a Chip (SoC).mp4 1.79MB
17. System on a Chip (SoC).vtt 2.13KB
17. TAXII Layout.mp4 1.65MB
17. TAXII Layout.vtt 1.87KB
17. Watering Hole Attack.mp4 4.97MB
17. Watering Hole Attack.vtt 3.41KB
18. 5G Networks and Security Concerns.mp4 3.03MB
18. 5G Networks and Security Concerns.vtt 2.71KB
18. Additional Secure Coding Concepts.mp4 2.98MB
18. Additional Secure Coding Concepts.vtt 3.75KB
18. Awareness Training.mp4 2.10MB
18. Awareness Training.vtt 1.30KB
18. Biometric Factors.mp4 1.38MB
18. Biometric Factors.vtt 2.09KB
18. Blockchain.mp4 7.78MB
18. Blockchain.vtt 6.80KB
18. Cloud Native Controls vs. Third-party Solutions.mp4 5.44MB
18. Cloud Native Controls vs. Third-party Solutions.vtt 5.63KB
18. DHCP Snooping.mp4 1.89MB
18. DHCP Snooping.vtt 1.89KB
18. Effects of Impacts.mp4 2.50MB
18. Effects of Impacts.vtt 3.45KB
18. Identify Common Misconfigurations.mp4 3.05MB
18. Identify Common Misconfigurations.vtt 3.21KB
18. Infrastructure as Code (IAC).mp4 1.39MB
18. Infrastructure as Code (IAC).vtt 1.32KB
18. Known Plain Text Ciphertext.mp4 1.72MB
18. Known Plain Text Ciphertext.vtt 1.54KB
18. Likelihood of Threat.mp4 1.76MB
18. Likelihood of Threat.vtt 1.43KB
18. Mandatory Access Control (MAC).mp4 1.90MB
18. Mandatory Access Control (MAC).vtt 1.84KB
18. MITRE.mp4 6.18MB
18. MITRE.vtt 4.12KB
18. Motion Detection Infrared.mp4 1.42MB
18. Motion Detection Infrared.vtt 1.48KB
18. Nessus and Cuckoo.mp4 4.82MB
18. Nessus and Cuckoo.vtt 4.60KB
18. Non-repudiation.mp4 1.41MB
18. Non-repudiation.vtt 1.59KB
18. Port Mirroring, Port Spanning, and Port Taps.mp4 6.52MB
18. Port Mirroring, Port Spanning, and Port Taps.vtt 5.59KB
18. Recovery.mp4 2.79MB
18. Recovery.vtt 2.87KB
18. Redundancy.mp4 2.70MB
18. Redundancy.vtt 2.88KB
18. Resource Exhaustion.mp4 4.10MB
18. Resource Exhaustion.vtt 3.62KB
18. Secure Protocols and SSLTLS Inspection.mp4 3.11MB
18. Secure Protocols and SSLTLS Inspection.vtt 2.73KB
18. Smurf Attack (Amplification).mp4 5.26MB
18. Smurf Attack (Amplification).vtt 5.40KB
18. Typo Squatting URL Hijacking.mp4 3.49MB
18. Typo Squatting URL Hijacking.vtt 4.23KB
18. Wired Brain Coffees Testing.mp4 4.01MB
18. Wired Brain Coffees Testing.vtt 3.49KB
19. Birthday Attack.mp4 4.76MB
19. Birthday Attack.vtt 4.04KB
19. DDoS Attack Vectors.mp4 1.93MB
19. DDoS Attack Vectors.vtt 1.82KB
19. Discretionary Access Control (DAC).mp4 1.27MB
19. Discretionary Access Control (DAC).vtt 1.33KB
19. Facial Recognition.mp4 2.84MB
19. Facial Recognition.vtt 2.81KB
19. Fault Tolerant Hardware.mp4 1.38MB
19. Fault Tolerant Hardware.vtt 1.40KB
19. File Integrity Check.vtt 3.99KB
19. File Manipulation (Head, Tail, Cat, GREP and Logger).mp4 4.48MB
19. File Manipulation (Head, Tail, Cat, GREP and Logger).vtt 4.71KB
19. Fundamental Differences and Encryption Methods.mp4 4.85MB
19. Fundamental Differences and Encryption Methods.vtt 4.26KB
19. Gathering and Correlating Information.mp4 3.57MB
19. Gathering and Correlating Information.vtt 3.38KB
19. Hashing.mp4 3.27MB
19. Hashing.vtt 3.08KB
19. Hybrid Warfare.mp4 4.45MB
19. Hybrid Warfare.vtt 5.12KB
19. Impact of Threat.mp4 1.08MB
19. Impact of Threat.vtt 1.05KB
19. Impossible TravelRisky Login.mp4 4.40MB
19. Impossible TravelRisky Login.vtt 4.62KB
19. Intelligence Lifecycle.mp4 810.98KB
19. Intelligence Lifecycle.vtt 914B
19. MAC Filtering.mp4 4.40MB
19. MAC Filtering.vtt 3.46KB
19. Memory Leak.mp4 3.01MB
19. Memory Leak.vtt 3.27KB
19. Narrow-band and Baseband Radio.mp4 1.05MB
19. Narrow-band and Baseband Radio.vtt 1.17KB
19. On-prem vs. Cloud Challenges and Right to Audit.mp4 5.79MB
19. On-prem vs. Cloud Challenges and Right to Audit.vtt 6.61KB
19. Peripherals Security.mp4 3.46MB
19. Peripherals Security.vtt 4.56KB
19. Proximity Readers.mp4 1.99MB
19. Proximity Readers.vtt 2.00KB
19. Skills Training.mp4 3.14MB
19. Skills Training.vtt 2.84KB
19. Software Defined Networking (SDN).mp4 2.02MB
19. Software Defined Networking (SDN).vtt 1.78KB
19. Things to Remember.mp4 3.96MB
19. Things to Remember.vtt 4.75KB
2. Exam Tips.mp4 2.36MB
2. Exam Tips.vtt 2.61KB
2. Goals of the Module.mp4 2.37MB
2. Goals of the Module.vtt 2.55KB
2. Passing the Exam - Whats Next.mp4 2.31MB
2. Passing the Exam - Whats Next.vtt 2.57KB
20. API Considerations and API Gateways.mp4 4.89MB
20. API Considerations and API Gateways.vtt 3.91KB
20. CHMOD.mp4 1.85MB
20. CHMOD.vtt 1.81KB
20. Common Vulnerabilities and Exposures (CVE).mp4 8.21MB
20. Common Vulnerabilities and Exposures (CVE).vtt 5.07KB
20. Conditional Access.mp4 1.79MB
20. Conditional Access.vtt 2.08KB
20. Downgrade Attack.mp4 1.85MB
20. Downgrade Attack.vtt 1.70KB
20. Drones UAV.mp4 1.64MB
20. Drones UAV.vtt 1.70KB
20. Funding and Executive Buy-in.mp4 2.43MB
20. Funding and Executive Buy-in.vtt 1.91KB
20. Hardening the Environment.mp4 4.10MB
20. Hardening the Environment.vtt 4.89KB
20. Lockout.mp4 1.18MB
20. Lockout.vtt 1.33KB
20. Loss Calculation Terms (ALE, SLE, and ARO).mp4 4.87MB
20. Loss Calculation Terms (ALE, SLE, and ARO).vtt 4.26KB
20. Malicious Code Execution.mp4 2.97MB
20. Malicious Code Execution.vtt 3.32KB
20. Module Review.mp4 615.53KB
20. Module Review.mp4 667.92KB
20. Module Review.vtt 758B
20. Module Review.vtt 835B
20. Predictive Analysis.mp4 2.01MB
20. Predictive Analysis.vtt 1.83KB
20. Regulatory Jurisdictional Issues.mp4 4.51MB
20. Regulatory Jurisdictional Issues.vtt 3.78KB
20. Session Keys.mp4 1.57MB
20. Session Keys.vtt 1.52KB
20. Social Media and Influence Campaigns.mp4 2.02MB
20. Social Media and Influence Campaigns.vtt 1.99KB
20. Software Defined Visibility (SDV).mp4 1.57MB
20. Software Defined Visibility (SDV).vtt 1.11KB
20. SSL Stripping.mp4 3.07MB
20. SSL Stripping.vtt 3.66KB
20. Technology and Vendor Diversity.mp4 3.88MB
20. Technology and Vendor Diversity.vtt 2.89KB
20. Threat Intelligence Lifecycle.mp4 2.25MB
20. Threat Intelligence Lifecycle.vtt 2.66KB
20. Vein and Gait Analysis.mp4 3.65MB
20. Vein and Gait Analysis.vtt 2.87KB
20. Zigbee.mp4 4.84MB
20. Zigbee.vtt 4.45KB
21. Asymmetric Encryption.mp4 7.71MB
21. Asymmetric Encryption.vtt 6.03KB
21. Common Ports.mp4 2.45MB
21. Common Ports.vtt 2.09KB
21. Constraints.mp4 4.36MB
21. Constraints.vtt 4.49KB
21. Continuous Improvement.mp4 1.21MB
21. Continuous Improvement.vtt 1.16KB
21. Crypto and Control Diversity.mp4 4.14MB
21. Crypto and Control Diversity.vtt 4.49KB
21. CVSS.mp4 4.71MB
21. CVSS.vtt 3.21KB
21. Cyberthreat Intelligence Frameworks.mp4 1.77MB
21. Cyberthreat Intelligence Frameworks.vtt 1.73KB
21. Data Breach Notification Laws.mp4 4.10MB
21. Data Breach Notification Laws.vtt 4.22KB
21. Disablement.mp4 1.72MB
21. Disablement.vtt 1.44KB
21. Efficacy Rates.mp4 1.61MB
21. Efficacy Rates.vtt 2.15KB
21. Logs.mp4 1.27MB
21. Logs.vtt 1.50KB
21. Physical Attacks, Malicious USB, and Skimming.mp4 6.25MB
21. Physical Attacks, Malicious USB, and Skimming.vtt 7.24KB
21. Privileged Accounts.mp4 1.98MB
21. Privileged Accounts.vtt 2.11KB
21. Reasons for Effectiveness - Authority and Intimidation.mp4 3.06MB
21. Reasons for Effectiveness - Authority and Intimidation.vtt 3.47KB
21. Recovery Site Options (Cold, Warm, Hot, and Cloud-based Sites).mp4 5.11MB
21. Recovery Site Options (Cold, Warm, Hot, and Cloud-based Sites).vtt 5.44KB
21. Serverless Architecture.mp4 4.80MB
21. Serverless Architecture.vtt 3.23KB
21. Shell and Script Environments (SSH, PowerShell, Python and O.mp4 2.40MB
21. Shell and Script Environments (SSH, PowerShell, Python and O.vtt 2.36KB
21. Shimming.mp4 1.71MB
21. Shimming.vtt 1.98KB
21. Threat Assessment (Disaster).mp4 2.75MB
21. Threat Assessment (Disaster).vtt 3.85KB
21. Threat Maps.mp4 1.37MB
21. Threat Maps.vtt 1.39KB
22. Additional Risk Calculation Terms (MTBF, MTTF, and MTTR).mp4 2.30MB
22. Additional Risk Calculation Terms (MTBF, MTTF, and MTTR).vtt 2.19KB
22. Adversarial Artificial Intelligence (AI).mp4 3.46MB
22. Adversarial Artificial Intelligence (AI).vtt 3.31KB
22. Air Gaps.mp4 5.56MB
22. Air Gaps.vtt 6.23KB
22. Consensus and Social Proof.mp4 1.50MB
22. Consensus and Social Proof.vtt 1.62KB
22. Cyber Kill Chain.mp4 3.99MB
22. Cyber Kill Chain.vtt 3.28KB
22. Disaster Area Example.mp4 3.10MB
22. Disaster Area Example.vtt 3.21KB
22. Filesystem Permissions.mp4 2.35MB
22. Filesystem Permissions.vtt 2.82KB
22. IaaS, PaaS, FaaS, and SaaS Differentiators.mp4 1.92MB
22. IaaS, PaaS, FaaS, and SaaS Differentiators.vtt 1.77KB
22. Identification vs. Authentication vs. Authorization.mp4 1.99MB
22. Identification vs. Authentication vs. Authorization.vtt 2.07KB
22. Lightweight Encryption.mp4 1.76MB
22. Lightweight Encryption.vtt 1.55KB
22. Live Cyber Threat Map.mp4 3.85MB
22. Live Cyber Threat Map.vtt 988B
22. Module Review.mp4 586.86KB
22. Module Review.vtt 892B
22. Packet Capture and TCPDump Demo.mp4 8.46MB
22. Packet Capture and TCPDump Demo.vtt 4.66KB
22. Refactoring.mp4 1.41MB
22. Refactoring.vtt 1.75KB
22. Registry Hardening.mp4 2.51MB
22. Registry Hardening.vtt 2.89KB
22. Security Information and Event Management (SEIM).mp4 4.35MB
22. Security Information and Event Management (SEIM).vtt 3.71KB
22. Wired Brain Coffees Approach to Training.mp4 2.92MB
22. Wired Brain Coffees Approach to Training.vtt 3.47KB
23. Business Impact Analysis - Key Terminology.mp4 9.13MB
23. Business Impact Analysis - Key Terminology.vtt 9.06KB
23. Demilitarized Zone (DMZ).mp4 6.79MB
23. Demilitarized Zone (DMZ).vtt 8.09KB
23. Diamond Model.mp4 2.99MB
23. Diamond Model.vtt 3.54KB
23. Familiarity Liking.mp4 1.19MB
23. Familiarity Liking.vtt 1.39KB
23. File Code Repositories.mp4 2.56MB
23. File Code Repositories.vtt 2.79KB
23. Forensics.mp4 8.75MB
23. Forensics.vtt 10.04KB
23. Honeypots and Honeyfiles.mp4 2.13MB
23. Honeypots and Honeyfiles.vtt 1.84KB
23. Multifactor Authentication.mp4 1.62MB
23. Multifactor Authentication.vtt 1.96KB
23. Pass the Hash.mp4 4.20MB
23. Pass the Hash.vtt 3.21KB
23. Security Orchestration, Automation, and Response.mp4 2.79MB
23. Security Orchestration, Automation, and Response.vtt 3.59KB
23. Self-encrypting Drives (SED).mp4 3.82MB
23. Self-encrypting Drives (SED).vtt 3.87KB
23. Service Integrations and Resource Policies.mp4 2.47MB
23. Service Integrations and Resource Policies.vtt 2.69KB
23. Steganography.mp4 4.47MB
23. Steganography.vtt 3.95KB
23. Supply Chain Attacks.mp4 3.74MB
23. Supply Chain Attacks.vtt 3.82KB
23. Technology Diversity.mp4 1.18MB
23. Technology Diversity.vtt 1.40KB
24. Authentication Factors.mp4 3.29MB
24. Authentication Factors.vtt 3.63KB
24. Exploitation Frameworks.mp4 4.29MB
24. Exploitation Frameworks.vtt 3.87KB
24. Hardware Root of Trust.mp4 2.28MB
24. Hardware Root of Trust.vtt 2.21KB
24. Homomorphic Encryption.mp4 3.35MB
24. Homomorphic Encryption.vtt 3.83KB
24. Honeynets.mp4 1.97MB
24. Honeynets.vtt 1.83KB
24. Mission Essential Functions.mp4 3.57MB
24. Mission Essential Functions.vtt 3.82KB
24. MITRE Attack Framework.mp4 6.25MB
24. MITRE Attack Framework.vtt 4.35KB
24. Module Review.mp4 641.12KB
24. Module Review.vtt 854B
24. Protected Distribution System (PDS).mp4 8.03MB
24. Protected Distribution System (PDS).vtt 6.99KB
24. Research Sources.mp4 7.41MB
24. Research Sources.vtt 5.81KB
24. Supply Chain Attack Example.mp4 2.59MB
24. Supply Chain Attack Example.vtt 2.73KB
24. Transit Gateway.mp4 1.37MB
24. Transit Gateway.vtt 1.13KB
24. Trust.mp4 1.15MB
24. Trust.vtt 1.35KB
24. Vendor Diversity.mp4 2.14MB
24. Vendor Diversity.vtt 1.20KB
25. Authorization.mp4 1.65MB
25. Authorization.vtt 1.77KB
25. Cloud-Based vs. On-prem Attacks.mp4 7.11MB
25. Cloud-Based vs. On-prem Attacks.vtt 6.50KB
25. Common Use Cases.mp4 5.98MB
25. Common Use Cases.vtt 6.98KB
25. Data Sanitization Tools.mp4 10.41MB
25. Data Sanitization Tools.vtt 8.80KB
25. Fake Telemetry.mp4 2.18MB
25. Fake Telemetry.vtt 2.25KB
25. Hardware Based Encryption.mp4 4.83MB
25. Hardware Based Encryption.vtt 4.62KB
25. Hot and Cold Aisles.mp4 4.87MB
25. Hot and Cold Aisles.vtt 4.33KB
25. Identification of Critical Systems.mp4 4.01MB
25. Identification of Critical Systems.vtt 4.67KB
25. Key Points to Remember.mp4 4.02MB
25. Key Points to Remember.vtt 3.52KB
25. Scarcity Urgency.mp4 933.82KB
25. Scarcity Urgency.vtt 1019B
25. Service-level Agreement (SLA).mp4 1018.07KB
25. Service-level Agreement (SLA).vtt 938B
25. VM Sprawl Avoidance.mp4 3.38MB
25. VM Sprawl Avoidance.vtt 2.78KB
26. Authentication Factors.mp4 1.83MB
26. Authentication Factors.vtt 2.18KB
26. Cipher Suites.mp4 2.50MB
26. Cipher Suites.vtt 3.22KB
26. DNS Sinkhole.mp4 5.31MB
26. DNS Sinkhole.vtt 3.53KB
26. Memorandum of Understanding (MOU) and Master Services Agreement (MSA).mp4 3.45MB
26. Memorandum of Understanding (MOU) and Master Services Agreement (MSA).vtt 3.09KB
26. Module Review.mp4 1.45MB
26. Module Review.mp4 803.38KB
26. Module Review.mp4 820.66KB
26. Module Review.vtt 1.81KB
26. Module Review.vtt 985B
26. Module Review.vtt 1.12KB
26. Non-Digital and Digital Data Destruction.mp4 1.96MB
26. Non-Digital and Digital Data Destruction.vtt 2.80KB
26. Sandboxing.mp4 4.92MB
26. Sandboxing.vtt 3.68KB
26. Single Point of Failure (SPOF).mp4 3.85MB
26. Single Point of Failure (SPOF).vtt 4.43KB
26. Types of Plans.mp4 1.13MB
26. Types of Plans.vtt 1.33KB
26. VM Escape.mp4 2.42MB
26. VM Escape.vtt 2.74KB
27. Authentication, Authorization, and Accounting (AAA).mp4 1.24MB
27. Authentication, Authorization, and Accounting (AAA).vtt 1.25KB
27. Business Partner Agreement (BPA).mp4 886.86KB
27. Business Partner Agreement (BPA).vtt 1010B
27. Disaster Recovery Plan.mp4 2.19MB
27. Disaster Recovery Plan.vtt 1.65KB
27. Limitations.mp4 3.00MB
27. Limitations.vtt 4.37KB
27. Module Review.mp4 777.87KB
27. Module Review.vtt 1.02KB
27. Order of Restoration.mp4 2.80MB
27. Order of Restoration.vtt 3.20KB
27. Shredding.mp4 1.27MB
27. Shredding.vtt 1.64KB
28. Business Continuity Plan.mp4 1.68MB
28. Business Continuity Plan.vtt 1.51KB
28. EOL EOS.mp4 2.97MB
28. EOL EOS.vtt 3.48KB
28. On-prem vs. Cloud Requirements.mp4 4.37MB
28. On-prem vs. Cloud Requirements.vtt 4.85KB
28. Phased Approach.mp4 3.64MB
28. Phased Approach.vtt 2.58KB
28. Pulping and Pulverizing.mp4 2.24MB
28. Pulping and Pulverizing.vtt 2.44KB
28. Random and Pseudorandom Number Generators (PRNG).mp4 3.54MB
28. Random and Pseudorandom Number Generators (PRNG).vtt 2.20KB
29. Business Resumption Plan.mp4 1.73MB
29. Business Resumption Plan.vtt 1.42KB
29. Data Retention.mp4 1.69MB
29. Data Retention.vtt 1006B
29. Deguassing.mp4 2.94MB
29. Deguassing.vtt 2.95KB
29. Identifying Most Critical Systems First.mp4 5.08MB
29. Identifying Most Critical Systems First.vtt 4.55KB
29. Quantum Random Number Generators (QRNG).mp4 1.53MB
29. Quantum Random Number Generators (QRNG).vtt 1.97KB
3. Example Certifications.mp4 1.86MB
3. Example Certifications.vtt 2.30KB
3. Key Areas to Focus On.mp4 1.92MB
3. Key Areas to Focus On.vtt 2.93KB
3. Threat Types.mp4 1.27MB
3. Threat Types.vtt 1.86KB
30. Incident Management Plan.mp4 3.05MB
30. Incident Management Plan.vtt 2.21KB
30. Purging.mp4 2.04MB
30. Purging.vtt 1.11KB
30. Risk Assessment.mp4 1.88MB
30. Risk Assessment.vtt 2.18KB
30. User Account.mp4 1.18MB
30. User Account.vtt 1.18KB
31. Continuity of Operations.mp4 1.72MB
31. Continuity of Operations.vtt 1.78KB
31. Data Retention.mp4 6.04MB
31. Data Retention.vtt 5.08KB
31. Shared, Generic, Guest, and Service Accounts.mp4 2.94MB
31. Shared, Generic, Guest, and Service Accounts.vtt 3.03KB
31. Wiping.mp4 4.16MB
31. Wiping.vtt 4.59KB
32. IT Contingency Planning.mp4 5.15MB
32. IT Contingency Planning.vtt 5.68KB
32. Module Review.mp4 823.16KB
32. Module Review.vtt 1.11KB
32. Privileged Accounts.mp4 1.76MB
32. Privileged Accounts.vtt 1.85KB
32. Putting It All Together.mp4 5.50MB
32. Putting It All Together.vtt 4.77KB
33. Change Management.mp4 3.20MB
33. Change Management.vtt 3.49KB
33. Example Process.mp4 7.27MB
33. Example Process.vtt 8.43KB
34. Asset Management.mp4 2.27MB
34. Asset Management.vtt 3.15KB
4. Objectives Study Guide.mp4 5.80MB
4. Objectives Study Guide.vtt 5.98KB
4. Security+ Exam Format.mp4 3.44MB
4. Security+ Exam Format.vtt 2.17KB
4. Types of Access Control (Managerial, Operational, and Physical).mp4 1.73MB
4. Types of Access Control (Managerial, Operational, and Physical).vtt 1.85KB
5. Deterrent.mp4 746.28KB
5. Deterrent.vtt 791B
5. Registering for an Exam.mp4 1.87MB
5. Registering for an Exam.vtt 2.31KB
6. Exam Lifecycle.mp4 1.59MB
6. Exam Lifecycle.vtt 1.55KB
6. Preventive.mp4 847.79KB
6. Preventive.vtt 1.06KB
7. Detective.mp4 933.23KB
7. Detective.vtt 980B
7. Prerequisite Experience.mp4 2.67MB
7. Prerequisite Experience.vtt 2.10KB
8. Corrective Recovery and Compensating.mp4 2.63MB
8. Corrective Recovery and Compensating.vtt 2.59KB
9. Module Review.mp4 614.70KB
9. Module Review.vtt 818B
analyzing-malware-and-other-attacks-slides.pdf 6.32MB
applicable-regulations-standards-or-frameworks-that-impact-a-security-organization-slides pdf 2.32MB
applying-cybersecurity-solutions-to-the-cloud-slides.pdf 2.99MB
applying-policies-processes-and-procedures-for-incident-response-slides.pdf 8.65MB
Bonus Resources.txt 386B
comparing-and-contrasting-various-types-of-controls-slides.pdf 530.32KB
comparing-different-types-of-social-engineering-techniques-slides.pdf 10.23MB
comptia-security-exam-overview-slides.pdf 6.04MB
defining-penetration-testing-slides.pdf 3.55MB
defining-security-assessment-techniques-slides.pdf 4.45MB
distinguishing-threat-actors-vectors-and-intelligence-sources-slides.pdf 3.56MB
Get Bonus Downloads Here.url 180B
identifying-network-attacks-slides.pdf 3.29MB
implementing-appropriate-data-sources-to-support-an-investigation-slides pdf 5.87MB
implementing-appropriate-tools-to-assess-organizational-security-slides.pdf 6.54MB
implementing-authentication-and-authorization-solutions-slides.pdf 4.54MB
implementing-cybersecurity-resilience-slides.pdf 5.51MB
implementing-identity-and-account-management-controls-slides.pdf 3.70MB
implementing-mitigation-techniques-to-secure-an-environment-slides.pdf 1.75MB
implementing-policies-within-organizational-security-slides.pdf 6.40MB
implementing-public-key-infrastructure-slides.pdf 807.63KB
implementing-secure-mobile-solutions-slides.pdf 2.15MB
implementing-secure-network-designs-part-1-slides.pdf 2.14MB
implementing-secure-network-designs-part-2-slides.pdf 4.88MB
implementing-secure-protocols-slides.pdf 1.32MB
installing-and-configuring-wireless-security-settings-slides.pdf 1.57MB
privacy-and-sensitive-data-concepts-and-considerations-slides.pdf 2.68MB
recognizing-application-attacks-slides.pdf 3.79MB
recognizing-security-implications-of-embedded-and-specialized-systems-slides pdf 3.34MB
review-the-risk-management-process-and-concepts-slides.pdf 3.46MB
tips-and-advice-for-passing-the-exam-slides.pdf 3.90MB
understanding-authentication-and-authorizations-methods-slides.pdf 3.01MB
understanding-host-or-application-security-solutions-slides.pdf 2.58MB
understanding-security-concepts-in-an-enterprise-environment-slides.pdf 7.37MB
understanding-the-basics-of-cryptographic-concepts-slides.pdf 8.33MB
understanding-the-importance-of-physical-security-controls-slides.pdf 7.62MB
understanding-the-key-aspects-of-digital-forensics-slides.pdf 4.16MB
understanding-virtualization-and-cloud-computing-slides.pdf 3.80MB
understanding-vulnerabilities-and-security-risks-slides.pdf 2.14MB
Distribution statistics by country
Morocco (MA) 2
United States (US) 2
Russia (RU) 2
France (FR) 1
Tanzania (TZ) 1
Hungary (HU) 1
Total 9
IP List List of IP addresses which were distributed this torrent