Общая информация
Название [FreeCourseSite.com] Udemy - AWS Certified Security Specialty 2023 [NEW]
Тип
Размер 18.97Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
[CourseClub.Me].url 122б
[CourseClub.Me].url 122б
[CourseClub.Me].url 122б
[FreeCourseSite.com].url 127б
[FreeCourseSite.com].url 127б
[FreeCourseSite.com].url 127б
[GigaCourse.Com].url 49б
[GigaCourse.Com].url 49б
[GigaCourse.Com].url 49б
001 Case Study of Hacked Server_en.srt 28.70Кб
001 Case Study of Hacked Server_vi.srt 34.19Кб
001 Case Study of Hacked Server.mp4 158.01Мб
001 Introduction to Cryptography_en.srt 17.43Кб
001 Introduction to Cryptography_vi.srt 20.96Кб
001 Introduction to Cryptography.mp4 137.15Мб
001 Introduction to the Course_en.srt 15.99Кб
001 Introduction to the Course_vi.srt 19.20Кб
001 Introduction to the Course.mp4 25.03Мб
001 Introduction to Vulnerability, Exploit, Payload_en.srt 9.82Кб
001 Introduction to Vulnerability, Exploit, Payload_vi.srt 11.83Кб
001 Introduction to Vulnerability, Exploit, Payload.mp4 23.12Мб
001 Our Community.html 575б
001 Overview of AWS Organizations_en.srt 12.87Кб
001 Overview of AWS Organizations_vi.srt 15.61Кб
001 Overview of AWS Organizations.mp4 70.12Мб
001 Resource Access Manager_en.srt 11.78Кб
001 Resource Access Manager_vi.srt 14.13Кб
001 Resource Access Manager.mp4 43.79Мб
001 VPC Reachability Analyzer_en.srt 16.90Кб
001 VPC Reachability Analyzer_vi.srt 19.52Кб
001 VPC Reachability Analyzer.mp4 83.32Мб
002 AWS Abuse Reports_en.srt 14.96Кб
002 AWS Abuse Reports_vi.srt 18.36Кб
002 AWS Abuse Reports.mp4 96.18Мб
002 Creating our first AWS Organization _ SCP_en.srt 10.52Кб
002 Creating our first AWS Organization _ SCP_vi.srt 12.80Кб
002 Creating our first AWS Organization _ SCP.mp4 65.08Мб
002 Important Pointers - Domain 1_en.srt 12.84Кб
002 Important Pointers - Domain 1_vi.srt 15.84Кб
002 Important Pointers - Domain 1.mp4 83.75Мб
002 Insights into AWS Security Specialty Exam Blueprint_en.srt 14.11Кб
002 Insights into AWS Security Specialty Exam Blueprint_vi.srt 17.03Кб
002 Insights into AWS Security Specialty Exam Blueprint.mp4 66.34Мб
002 Network Access Analyzer_en.srt 12.41Кб
002 Network Access Analyzer_vi.srt 14.85Кб
002 Network Access Analyzer.mp4 82.29Мб
002 Understanding communication Protocols_en.srt 7.37Кб
002 Understanding communication Protocols_vi.srt 8.50Кб
002 Understanding communication Protocols.mp4 19.39Мб
002 VEP Practical - Hacking inside a test farm_en.srt 11.66Кб
002 VEP Practical - Hacking inside a test farm_vi.srt 14.13Кб
002 VEP Practical - Hacking inside a test farm.mp4 165.70Мб
002 VPC Sharing in AWS_en.srt 19.59Кб
002 VPC Sharing in AWS_vi.srt 23.53Кб
002 VPC Sharing in AWS.mp4 49.54Мб
003 AWS Control Tower_en.srt 28.33Кб
003 AWS Control Tower_vi.srt 34.40Кб
003 AWS Control Tower.mp4 181.05Мб
003 Document - Exam Blueprint PDF.html 201б
003 Important Pointers - Domain 2_en.srt 18.17Кб
003 Important Pointers - Domain 2_vi.srt 22.00Кб
003 Important Pointers - Domain 2.mp4 55.55Мб
003 Organizational Unit (OU) in AWS organization_en.srt 10.37Кб
003 Organizational Unit (OU) in AWS organization_vi.srt 12.87Кб
003 Organizational Unit (OU) in AWS organization.mp4 33.36Мб
003 Overview of Amazon GuardDuty_en.srt 20.58Кб
003 Overview of Amazon GuardDuty_vi.srt 24.94Кб
003 Overview of Amazon GuardDuty.mp4 88.30Мб
003 Overview of Amazon Inspector_en.srt 9.09Кб
003 Overview of Amazon Inspector_vi.srt 10.87Кб
003 Overview of Amazon Inspector.mp4 24.57Мб
003 Plain Text vs Encrypted Text Based Protocols_en.srt 11.15Кб
003 Plain Text vs Encrypted Text Based Protocols_vi.srt 13.45Кб
003 Plain Text vs Encrypted Text Based Protocols.mp4 42.64Мб
003 VPC Traffic Mirroring_en.srt 10.41Кб
003 VPC Traffic Mirroring_vi.srt 12.45Кб
003 VPC Traffic Mirroring.mp4 64.85Мб
004 Amazon GuardDuty Practical_en.srt 10.92Кб
004 Amazon GuardDuty Practical_vi.srt 12.88Кб
004 Amazon GuardDuty Practical.mp4 26.22Мб
004 AWS CloudHSM_en.srt 10.55Кб
004 AWS CloudHSM_vi.srt 12.54Кб
004 AWS CloudHSM.mp4 45.54Мб
004 AWS Inspector Vulnerability Scans_en.srt 19.33Кб
004 AWS Inspector Vulnerability Scans_vi.srt 23.27Кб
004 AWS Inspector Vulnerability Scans.mp4 114.16Мб
004 Firewall Manager_en.srt 14.43Кб
004 Firewall Manager_vi.srt 16.89Кб
004 Firewall Manager.mp4 65.40Мб
004 Important Course Resources_en.srt 5.11Кб
004 Important Course Resources_vi.srt 6.21Кб
004 Important Course Resources.mp4 8.76Мб
004 Important Pointers - Domain 3_en.srt 20.08Кб
004 Important Pointers - Domain 3_vi.srt 24.04Кб
004 Important Pointers - Domain 3.mp4 65.80Мб
004 Strategies for using SCPs_en.srt 15.20Кб
004 Strategies for using SCPs_vi.srt 18.49Кб
004 Strategies for using SCPs.mp4 53.17Мб
004 VPC Traffic Mirroring Practicals_en.srt 23.95Кб
004 VPC Traffic Mirroring Practicals_vi.srt 28.76Кб
004 VPC Traffic Mirroring Practicals.mp4 155.38Мб
005 AWS-Security-Specialty-SCS-C02-KPLABS-Central-Notes.pdf 26.23Мб
005 Bastion Hosts _ SSH Agent Forwarding_en.srt 24.42Кб
005 Bastion Hosts _ SSH Agent Forwarding_vi.srt 29.54Кб
005 Bastion Hosts _ SSH Agent Forwarding.mp4 147.50Мб
005 Common Vulnerabilities Exposures _ CVSS - NEW_en.srt 18.51Кб
005 Common Vulnerabilities Exposures _ CVSS - NEW_vi.srt 21.96Кб
005 Common Vulnerabilities Exposures _ CVSS - NEW.mp4 102.56Мб
005 Important Pointers - CloudHSM_en.srt 5.49Кб
005 Important Pointers - CloudHSM_vi.srt 6.23Кб
005 Important Pointers - CloudHSM.mp4 11.92Мб
005 Important Pointers - Domain 4_en.srt 17.18Кб
005 Important Pointers - Domain 4_vi.srt 20.34Кб
005 Important Pointers - Domain 4.mp4 127.53Мб
005 Malware Scan in Amazon GuardDuty_en.srt 15.29Кб
005 Malware Scan in Amazon GuardDuty_vi.srt 19.03Кб
005 Malware Scan in Amazon GuardDuty.mp4 44.67Мб
005 PPT-Notes for Course.html 395б
005 Switching from Deny List to Allow List SCPs_en.srt 7.36Кб
005 Switching from Deny List to Allow List SCPs_vi.srt 9.01Кб
005 Switching from Deny List to Allow List SCPs.mp4 21.64Мб
005 Trusted Advisor_en.srt 12.51Кб
005 Trusted Advisor_vi.srt 15.27Кб
005 Trusted Advisor.mp4 115.11Мб
006 AWS Key Management Service_en.srt 10.94Кб
006 AWS Key Management Service_vi.srt 13.40Кб
006 AWS Key Management Service.mp4 41.98Мб
006 AWS Security Hub_en.srt 15.72Кб
006 AWS Security Hub_vi.srt 18.98Кб
006 AWS Security Hub.mp4 116.78Мб
006 Document - Commands for SSH Agent Forwarding.html 829б
006 Document - SCP AllowList Policy.html 283б
006 Important Pointers - Domain 5_en.srt 20.56Кб
006 Important Pointers - Domain 5_vi.srt 24.47Кб
006 Important Pointers - Domain 5.mp4 108.95Мб
006 Malware Scanning Practical_en.srt 7.73Кб
006 Malware Scanning Practical_vi.srt 9.48Кб
006 Malware Scanning Practical.mp4 47.08Мб
006 Our Community.html 575б
006 Overview of Service Catalog_en.srt 11.66Кб
006 Overview of Service Catalog_vi.srt 13.62Кб
006 Overview of Service Catalog.mp4 71.08Мб
007 Creating our first Customer Managed Key (CMK)_en.srt 20.60Кб
007 Creating our first Customer Managed Key (CMK)_vi.srt 24.41Кб
007 Creating our first Customer Managed Key (CMK).mp4 135.20Мб
007 Creating Product and Portfolio in Service Catalog_en.srt 13.48Кб
007 Creating Product and Portfolio in Service Catalog_vi.srt 16.06Кб
007 Creating Product and Portfolio in Service Catalog.mp4 58.58Мб
007 IAM Policy Evaluation Logic_en.srt 15.80Кб
007 IAM Policy Evaluation Logic_vi.srt 19.87Кб
007 IAM Policy Evaluation Logic.mp4 78.61Мб
007 Introduction to Virtual Private Networks_en.srt 9.60Кб
007 Introduction to Virtual Private Networks_vi.srt 11.53Кб
007 Introduction to Virtual Private Networks.mp4 30.21Мб
007 Overview of Layer 7 Firewalls_en.srt 10.52Кб
007 Overview of Layer 7 Firewalls_vi.srt 12.37Кб
007 Overview of Layer 7 Firewalls.mp4 90.59Мб
007 Updated - Important Pointers for Exams_en.srt 8.00Кб
007 Updated - Important Pointers for Exams_vi.srt 9.68Кб
007 Updated - Important Pointers for Exams.mp4 40.36Мб
007 Whitelisting Alerts in AWS GuardDuty_en.srt 14.84Кб
007 Whitelisting Alerts in AWS GuardDuty_vi.srt 17.97Кб
007 Whitelisting Alerts in AWS GuardDuty.mp4 50.12Мб
008 Document - CMKs References.html 445б
008 Document Code - AWS Service Catalog.html 801б
008 Document - GuardDuty Alert Lists.html 90б
008 Identity and Resource Based Policies_en.srt 13.01Кб
008 Identity and Resource Based Policies_vi.srt 15.58Кб
008 Identity and Resource Based Policies.mp4 39.18Мб
008 Understanding AWS Client VPN Endpoints_en.srt 12.92Кб
008 Understanding AWS Client VPN Endpoints_vi.srt 15.52Кб
008 Understanding AWS Client VPN Endpoints.mp4 69.73Мб
008 Understanding AWS WAF_en.srt 20.82Кб
008 Understanding AWS WAF_vi.srt 25.29Кб
008 Understanding AWS WAF.mp4 134.33Мб
008 Updated - Important Pointers for Exams.html 467б
009 AWS Cost Explorer_en.srt 5.25Кб
009 AWS Cost Explorer_vi.srt 6.23Кб
009 AWS Cost Explorer.mp4 25.02Мб
009 Centralized Dashboards for GuardDuty Findings_en.srt 9.73Кб
009 Centralized Dashboards for GuardDuty Findings_vi.srt 12.00Кб
009 Centralized Dashboards for GuardDuty Findings.mp4 52.39Мб
009 Creating Client VPN Endpoints_en.srt 36.81Кб
009 Creating Client VPN Endpoints_vi.srt 44.20Кб
009 Creating Client VPN Endpoints.mp4 243.60Мб
009 Deploying AWS WAF_en.srt 33.41Кб
009 Deploying AWS WAF_vi.srt 41.62Кб
009 Deploying AWS WAF.mp4 248.09Мб
009 Envelope Encryption with KMS_en.srt 12.82Кб
009 Envelope Encryption with KMS_vi.srt 14.93Кб
009 Envelope Encryption with KMS.mp4 75.64Мб
009 Notes - Important Pointers for Exams.html 153б
009 Understanding IAM Policies_en.srt 20.74Кб
009 Understanding IAM Policies_vi.srt 24.87Кб
009 Understanding IAM Policies.mp4 92.83Мб
010 Document - Commands to Setup ClientVPN Endpoint.html 1.55Кб
010 IAM Policies - Part 02_en.srt 15.96Кб
010 IAM Policies - Part 02_vi.srt 19.52Кб
010 IAM Policies - Part 02.mp4 234.76Мб
010 Incident Response_en.srt 9.19Кб
010 Incident Response_vi.srt 10.90Кб
010 Incident Response.mp4 35.48Мб
010 Overview of AWS Systems Manager_en.srt 12.09Кб
010 Overview of AWS Systems Manager_vi.srt 14.89Кб
010 Overview of AWS Systems Manager.mp4 54.81Мб
010 Schedule Key Deletion_en.srt 12.74Кб
010 Schedule Key Deletion_vi.srt 15.24Кб
010 Schedule Key Deletion.mp4 52.48Мб
011 Configure SSM Agent_en.srt 11.29Кб
011 Configure SSM Agent_vi.srt 13.66Кб
011 Configure SSM Agent.mp4 78.90Мб
011 Identity Account Architecture_en.srt 17.80Кб
011 Identity Account Architecture_vi.srt 21.43Кб
011 Identity Account Architecture.mp4 91.06Мб
011 KMS Key Categories_en.srt 15.83Кб
011 KMS Key Categories_vi.srt 18.87Кб
011 KMS Key Categories.mp4 82.51Мб
011 Overview of AWS VPN Tunnels_en.srt 12.05Кб
011 Overview of AWS VPN Tunnels_vi.srt 14.26Кб
011 Overview of AWS VPN Tunnels.mp4 26.12Мб
011 Scenario - Exposed IAM AccessSecret Keys in GitHub_en.srt 17.96Кб
011 Scenario - Exposed IAM AccessSecret Keys in GitHub_vi.srt 21.88Кб
011 Scenario - Exposed IAM AccessSecret Keys in GitHub.mp4 81.88Мб
012 Creating Cross-Account IAM Roles_en.srt 14.68Кб
012 Creating Cross-Account IAM Roles_vi.srt 18.16Кб
012 Creating Cross-Account IAM Roles.mp4 94.65Мб
012 Document - Deny Based IAM Policy.html 245б
012 Overview of Asymmetric Key Encryption_en.srt 18.11Кб
012 Overview of Asymmetric Key Encryption_vi.srt 21.93Кб
012 Overview of Asymmetric Key Encryption.mp4 114.44Мб
012 Overview of Sessions Manager_en.srt 18.14Кб
012 Overview of Sessions Manager_vi.srt 21.90Кб
012 Overview of Sessions Manager.mp4 96.62Мб
012 VPC Peering_en.srt 12.13Кб
012 VPC Peering_vi.srt 13.99Кб
012 VPC Peering.mp4 66.95Мб
013 Asymmetric Keys with KMS_en.srt 18.15Кб
013 Asymmetric Keys with KMS_vi.srt 22.22Кб
013 Asymmetric Keys with KMS.mp4 86.48Мб
013 Cross Account IAM Policy Document.html 266б
013 Overview of VPC Endpoints_en.srt 13.88Кб
013 Overview of VPC Endpoints_vi.srt 16.34Кб
013 Overview of VPC Endpoints.mp4 63.46Мб
013 SSM - Run Command_en.srt 12.69Кб
013 SSM - Run Command_vi.srt 14.89Кб
013 SSM - Run Command.mp4 51.44Мб
013 Use Case - Dealing with Exposed Access Keys - NEW_en.srt 27.47Кб
013 Use Case - Dealing with Exposed Access Keys - NEW_vi.srt 34.15Кб
013 Use Case - Dealing with Exposed Access Keys - NEW.mp4 147.78Мб
014 Document - Asymmetric Encryption Commands.html 538б
014 Document - Reference Data.html 851б
014 External ID in Delegation_en.srt 14.39Кб
014 External ID in Delegation_vi.srt 17.07Кб
014 External ID in Delegation.mp4 126.27Мб
014 Implementing Gateway VPC Endpoints_en.srt 26.64Кб
014 Implementing Gateway VPC Endpoints_vi.srt 32.19Кб
014 Implementing Gateway VPC Endpoints.mp4 145.53Мб
014 Overview of Patch Manager_en.srt 15.06Кб
014 Overview of Patch Manager_vi.srt 18.24Кб
014 Overview of Patch Manager.mp4 56.10Мб
015 Digital Signing with KMS_en.srt 15.26Кб
015 Digital Signing with KMS_vi.srt 18.23Кб
015 Digital Signing with KMS.mp4 89.02Мб
015 EC2 Instance Meta-Data_en.srt 12.29Кб
015 EC2 Instance Meta-Data_vi.srt 14.86Кб
015 EC2 Instance Meta-Data.mp4 95.06Мб
015 Parameter Store_en.srt 10.49Кб
015 Parameter Store_vi.srt 12.71Кб
015 Parameter Store.mp4 36.55Мб
015 Use Case - Dealing with compromised EC2 Instances_en.srt 8.14Кб
015 Use Case - Dealing with compromised EC2 Instances_vi.srt 9.82Кб
015 Use Case - Dealing with compromised EC2 Instances.mp4 55.39Мб
015 VPC Endpoint Policies_en.srt 10.63Кб
015 VPC Endpoint Policies_vi.srt 12.62Кб
015 VPC Endpoint Policies.mp4 57.75Мб
016 Amazon Detective_en.srt 14.91Кб
016 Amazon Detective_vi.srt 18.47Кб
016 Amazon Detective.mp4 88.22Мб
016 Document - Digital Signing with KMS Commands.html 716б
016 Overview of Interface VPC Endpoints_en.srt 15.75Кб
016 Overview of Interface VPC Endpoints_vi.srt 19.02Кб
016 Overview of Interface VPC Endpoints.mp4 112.50Мб
016 Revising IAM Role_en.srt 12.50Кб
016 Revising IAM Role_vi.srt 15.20Кб
016 Revising IAM Role.mp4 95.45Мб
016 Systems Manager Automation_en.srt 15.01Кб
016 Systems Manager Automation_vi.srt 18.28Кб
016 Systems Manager Automation.mp4 115.14Мб
017 AWS Key Management Service - Data Key Caching_en.srt 14.22Кб
017 AWS Key Management Service - Data Key Caching_vi.srt 17.15Кб
017 AWS Key Management Service - Data Key Caching.mp4 103.80Мб
017 Implementing Interface Endpoints_en.srt 12.39Кб
017 Implementing Interface Endpoints_vi.srt 14.83Кб
017 Implementing Interface Endpoints.mp4 74.13Мб
017 Incident Response in Cloud_en.srt 17.95Кб
017 Incident Response in Cloud_vi.srt 21.66Кб
017 Incident Response in Cloud.mp4 123.51Мб
017 Systems Manager Inventory_en.srt 15.37Кб
017 Systems Manager Inventory_vi.srt 18.52Кб
017 Systems Manager Inventory.mp4 77.08Мб
017 Understanding working of an IAM role_en.srt 7.36Кб
017 Understanding working of an IAM role_vi.srt 8.74Кб
017 Understanding working of an IAM role.mp4 55.89Мб
018 AWS Key Management Service - CMK Deletion _ EBS Use-Case_en.srt 6.84Кб
018 AWS Key Management Service - CMK Deletion _ EBS Use-Case_vi.srt 8.21Кб
018 AWS Key Management Service - CMK Deletion _ EBS Use-Case.mp4 84.31Мб
018 Creating our First Inventory in SSM_en.srt 7.54Кб
018 Creating our First Inventory in SSM_vi.srt 9.47Кб
018 Creating our First Inventory in SSM.mp4 25.65Мб
018 IPTABLES _ Instance Meta-Data_en.srt 9.70Кб
018 IPTABLES _ Instance Meta-Data_vi.srt 11.93Кб
018 IPTABLES _ Instance Meta-Data.mp4 57.44Мб
018 Overview of VPC Endpoint Services_en.srt 12.52Кб
018 Overview of VPC Endpoint Services_vi.srt 15.08Кб
018 Overview of VPC Endpoint Services.mp4 76.97Мб
018 Penetration Testing in AWS (New)_en.srt 11.45Кб
018 Penetration Testing in AWS (New)_vi.srt 13.50Кб
018 Penetration Testing in AWS (New).mp4 41.88Мб
019 Access Control in KMS_en.srt 13.97Кб
019 Access Control in KMS_vi.srt 16.75Кб
019 Access Control in KMS.mp4 61.95Мб
019 Document - Commands.html 297б
019 Overview of Transit Gateways_en.srt 10.53Кб
019 Overview of Transit Gateways_vi.srt 12.04Кб
019 Overview of Transit Gateways.mp4 22.17Мб
019 Overview of Unified CloudWatch Agent_en.srt 14.46Кб
019 Overview of Unified CloudWatch Agent_vi.srt 17.59Кб
019 Overview of Unified CloudWatch Agent.mp4 71.57Мб
020 Base Transit Gateway Concepts_en.srt 5.85Кб
020 Base Transit Gateway Concepts_vi.srt 6.96Кб
020 Base Transit Gateway Concepts.mp4 19.94Мб
020 IAM - Version Element_en.srt 16.43Кб
020 IAM - Version Element_vi.srt 20.07Кб
020 IAM - Version Element.mp4 147.39Мб
020 Importance of Default Key Policy_en.srt 3.90Кб
020 Importance of Default Key Policy_vi.srt 4.74Кб
020 Importance of Default Key Policy.mp4 7.12Мб
020 Unified CloudWatch Agent - Practical_en.srt 18.72Кб
020 Unified CloudWatch Agent - Practical_vi.srt 22.58Кб
020 Unified CloudWatch Agent - Practical.mp4 113.08Мб
021 Document - Unified CloudWatch Agent.html 964б
021 IAM Policy Variables_en.srt 7.40Кб
021 IAM Policy Variables_vi.srt 8.99Кб
021 IAM Policy Variables.mp4 35.47Мб
021 Reducing Risk of Unmanageable CMK_en.srt 15.68Кб
021 Reducing Risk of Unmanageable CMK_vi.srt 19.42Кб
021 Reducing Risk of Unmanageable CMK.mp4 106.59Мб
021 Transit Gateway Practical_en.srt 14.83Кб
021 Transit Gateway Practical_vi.srt 17.43Кб
021 Transit Gateway Practical.mp4 43.34Мб
022 CloudWatch Logs Insights_en.srt 9.80Кб
022 CloudWatch Logs Insights_vi.srt 11.90Кб
022 CloudWatch Logs Insights.mp4 51.70Мб
022 Document - IAM Policy Variable.html 358б
022 KMS Policy Evaluation Logic - Use-Case 1_en.srt 11.92Кб
022 KMS Policy Evaluation Logic - Use-Case 1_vi.srt 14.34Кб
022 KMS Policy Evaluation Logic - Use-Case 1.mp4 32.97Мб
022 Understanding Direct Connect_en.srt 16.87Кб
022 Understanding Direct Connect.mp4 102.72Мб
023 CloudWatch Metric Filters_en.srt 11.40Кб
023 CloudWatch Metric Filters_vi.srt 13.83Кб
023 CloudWatch Metric Filters.mp4 51.64Мб
023 Document - KMS Use-Case 1.html 1.16Кб
023 kms-use-case-01.json 1.00Кб
023 MAC Security_en.srt 4.16Кб
023 MAC Security.mp4 18.11Мб
023 Principal and NotPrincipal Element_en.srt 12.21Кб
023 Principal and NotPrincipal Element_vi.srt 14.95Кб
023 Principal and NotPrincipal Element.mp4 67.75Мб
024 CloudWatch Subscription Filters_en.srt 7.52Кб
024 CloudWatch Subscription Filters_vi.srt 8.81Кб
024 CloudWatch Subscription Filters.mp4 30.15Мб
024 Document - Resource Policy for Principal Element.html 476б
024 KMS Policy Evaluation Logic - Use Case Solution - 01_en.srt 6.63Кб
024 KMS Policy Evaluation Logic - Use Case Solution - 01_vi.srt 8.05Кб
024 KMS Policy Evaluation Logic - Use Case Solution - 01.mp4 27.19Мб
024 Network ACLs_en.srt 16.87Кб
024 Network ACLs_vi.srt 20.16Кб
024 Network ACLs.mp4 104.56Мб
025 Amazon EventBridge_en.srt 16.21Кб
025 Amazon EventBridge_vi.srt 19.72Кб
025 Amazon EventBridge.mp4 56.84Мб
025 Implementing NotPrincipal Element_en.srt 6.21Кб
025 Implementing NotPrincipal Element_vi.srt 7.50Кб
025 Implementing NotPrincipal Element.mp4 40.03Мб
025 KMS Policy Evaluation Logic - Use Case 2_en.srt 9.94Кб
025 KMS Policy Evaluation Logic - Use Case 2_vi.srt 12.34Кб
025 KMS Policy Evaluation Logic - Use Case 2.mp4 29.00Мб
025 NACL - Rule Ordering_en.srt 21.28Кб
025 NACL - Rule Ordering_vi.srt 25.46Кб
025 NACL - Rule Ordering.mp4 102.22Мб
026 Amazon Athena_en.srt 8.46Кб
026 Amazon Athena_vi.srt 10.35Кб
026 Amazon Athena.mp4 62.15Мб
026 Document - KMS Use Case 02.html 1.16Кб
026 Document - NotPrincipal S3 Bucket Policy.html 383б
026 kms-use-case-02.json 1.02Кб
026 Understanding Stateful vs Stateless Firewalls_en.srt 20.19Кб
026 Understanding Stateful vs Stateless Firewalls_vi.srt 24.15Кб
026 Understanding Stateful vs Stateless Firewalls.mp4 98.37Мб
027 Conditionl Element_en.srt 12.08Кб
027 Conditionl Element_vi.srt 14.82Кб
027 Conditionl Element.mp4 101.05Мб
027 IDS IPS in AWS_en.srt 11.05Кб
027 IDS IPS in AWS_vi.srt 12.29Кб
027 IDS IPS in AWS.mp4 56.95Мб
027 KMS Policy Evaluation Logic - Use Case 02 Solution_en.srt 4.25Кб
027 KMS Policy Evaluation Logic - Use Case 02 Solution_vi.srt 5.15Кб
027 KMS Policy Evaluation Logic - Use Case 02 Solution.mp4 10.31Мб
027 Revising AWS Config_en.srt 19.87Кб
027 Revising AWS Config_vi.srt 23.99Кб
027 Revising AWS Config.mp4 117.00Мб
028 Document - Condition Policy Examples.html 321б
028 KMS Policy Evaluation Logic - Use Case - 3_en.srt 5.34Кб
028 KMS Policy Evaluation Logic - Use Case - 3_vi.srt 6.53Кб
028 KMS Policy Evaluation Logic - Use Case - 3.mp4 29.59Мб
028 kms-use-case-03.json 1.03Кб
028 Revising AWS Config - Practical_en.srt 24.49Кб
028 Revising AWS Config - Practical_vi.srt 29.54Кб
028 Revising AWS Config - Practical.mp4 158.78Мб
028 Understanding the Content Delivery Networks_en.srt 14.47Кб
028 Understanding the Content Delivery Networks_vi.srt 17.52Кб
028 Understanding the Content Delivery Networks.mp4 82.17Мб
029 AWS Config Aggregator_en.srt 8.35Кб
029 AWS Config Aggregator_vi.srt 9.92Кб
029 AWS Config Aggregator.mp4 20.34Мб
029 AWS Security Token Service_en.srt 28.45Кб
029 AWS Security Token Service_vi.srt 34.32Кб
029 AWS Security Token Service.mp4 181.21Мб
029 Demo - CloudFront Distribution_en.srt 12.48Кб
029 Demo - CloudFront Distribution_vi.srt 14.88Кб
029 Demo - CloudFront Distribution.mp4 132.71Мб
029 Document - KMS Use Case 03.html 1.19Кб
030 Configuring Config Aggregator_en.srt 6.27Кб
030 Configuring Config Aggregator_vi.srt 7.26Кб
030 Configuring Config Aggregator.mp4 13.79Мб
030 Federation_en.srt 23.43Кб
030 Federation_vi.srt 27.86Кб
030 Federation.mp4 97.75Мб
030 KMS Policy Evaluation Logic Solution - Use Case 3_en.srt 5.54Кб
030 KMS Policy Evaluation Logic Solution - Use Case 3_vi.srt 6.57Кб
030 KMS Policy Evaluation Logic Solution - Use Case 3.mp4 21.32Мб
030 Understanding Edge Locations_en.srt 11.18Кб
030 Understanding Edge Locations_vi.srt 13.58Кб
030 Understanding Edge Locations.mp4 137.47Мб
031 Deploying CloudFront Distribution_en.srt 15.74Кб
031 Deploying CloudFront Distribution_vi.srt 18.79Кб
031 Deploying CloudFront Distribution.mp4 89.64Мб
031 index.html 282б
031 KMS Grants_en.srt 17.62Кб
031 KMS Grants_vi.srt 22.13Кб
031 KMS Grants.mp4 109.68Мб
031 Remediating Non-Compliant Config Rules with SSM Automation_en.srt 17.26Кб
031 Remediating Non-Compliant Config Rules with SSM Automation_vi.srt 20.56Кб
031 Remediating Non-Compliant Config Rules with SSM Automation.mp4 77.49Мб
031 Understanding SAML for SSO_en.srt 18.05Кб
031 Understanding SAML for SSO_vi.srt 21.47Кб
031 Understanding SAML for SSO.mp4 134.24Мб
032 Document - KMS Grants Commands.html 622б
032 Overview of Origin Access Identity_en.srt 6.11Кб
032 Overview of Origin Access Identity_vi.srt 6.97Кб
032 Overview of Origin Access Identity.mp4 24.33Мб
032 Remediating Non-Compliant Config Rules with SSM Automation - Practical_en.srt 10.88Кб
032 Remediating Non-Compliant Config Rules with SSM Automation - Practical_vi.srt 13.30Кб
032 Remediating Non-Compliant Config Rules with SSM Automation - Practical.mp4 60.31Мб
032 Understanding Active Directory_en.srt 7.35Кб
032 Understanding Active Directory_vi.srt 8.62Кб
032 Understanding Active Directory.mp4 17.31Мб
033 Implementing OAC in CloudFront_en.srt 7.54Кб
033 Implementing OAC in CloudFront_vi.srt 9.26Кб
033 Implementing OAC in CloudFront.mp4 21.24Мб
033 Importing Key Material to KMS_en.srt 12.07Кб
033 Importing Key Material to KMS_vi.srt 14.65Кб
033 Importing Key Material to KMS.mp4 37.05Мб
033 Introduction to AWS Directory Service_en.srt 14.68Кб
033 Introduction to AWS Directory Service_vi.srt 17.36Кб
033 Introduction to AWS Directory Service.mp4 96.93Мб
033 oai.html 277б
033 Understanding CloudTrail_en.srt 14.66Кб
033 Understanding CloudTrail_vi.srt 17.84Кб
033 Understanding CloudTrail.mp4 66.67Мб
034 Creating First CloudTrail Trail_en.srt 12.85Кб
034 Creating First CloudTrail Trail_vi.srt 15.54Кб
034 Creating First CloudTrail Trail.mp4 66.17Мб
034 Document - Imported Key Material Commands.html 290б
034 Document - S3 Policy for OAC.html 671б
034 Trusts in Active Directory_en.srt 13.28Кб
034 Trusts in Active Directory_vi.srt 16.05Кб
034 Trusts in Active Directory.mp4 27.54Мб
035 CloudTrail Event Types_en.srt 14.76Кб
035 CloudTrail Event Types_vi.srt 18.24Кб
035 CloudTrail Event Types.mp4 73.57Мб
035 KMS ViaService_en.srt 12.54Кб
035 KMS ViaService_vi.srt 15.09Кб
035 KMS ViaService.mp4 111.64Мб
035 Overview of CloudFront Signed URLs_en.srt 11.05Кб
035 Overview of CloudFront Signed URLs_vi.srt 13.36Кб
035 Overview of CloudFront Signed URLs.mp4 68.05Мб
035 Overview of IAM Identity Center_en.srt 18.27Кб
035 Overview of IAM Identity Center_vi.srt 21.77Кб
035 Overview of IAM Identity Center.mp4 60.03Мб
036 CloudTrail - Log File Integrity Validation_en.srt 12.13Кб
036 CloudTrail - Log File Integrity Validation_vi.srt 14.51Кб
036 CloudTrail - Log File Integrity Validation.mp4 103.32Мб
036 Document - KMS ViaService Policy.html 693б
036 IAM Identity Center Concepts_en.srt 8.17Кб
036 IAM Identity Center Concepts_vi.srt 9.72Кб
036 IAM Identity Center Concepts.mp4 22.24Мб
036 Implementing CloudFront Signed URLs_en.srt 16.52Кб
036 Implementing CloudFront Signed URLs_vi.srt 19.98Кб
036 Implementing CloudFront Signed URLs.mp4 120.47Мб
037 Document - S3 Log File Validation.html 155б
037 Field Level Encryption in CloudFront_en.srt 20.39Кб
037 Field Level Encryption in CloudFront_vi.srt 24.00Кб
037 Field Level Encryption in CloudFront.mp4 123.33Мб
037 IAM Identity Center Practicals_en.srt 9.33Кб
037 IAM Identity Center Practicals_vi.srt 11.40Кб
037 IAM Identity Center Practicals.mp4 25.50Мб
037 Migrating Encrypted KMS Data Across Regions_en.srt 11.85Кб
037 Migrating Encrypted KMS Data Across Regions_vi.srt 14.01Кб
037 Migrating Encrypted KMS Data Across Regions.mp4 85.53Мб
038 Amazon Cognito_en.srt 12.72Кб
038 Amazon Cognito_vi.srt 15.42Кб
038 Amazon Cognito.mp4 80.96Мб
038 Digest Delivery Times_en.srt 4.23Кб
038 Digest Delivery Times_vi.srt 5.01Кб
038 Digest Delivery Times.mp4 29.03Мб
038 Multi-Region KMS_en.srt 19.62Кб
038 Multi-Region KMS_vi.srt 22.51Кб
038 Multi-Region KMS.mp4 90.87Мб
038 Real World example on DOS Implementation_en.srt 11.69Кб
038 Real World example on DOS Implementation_vi.srt 14.13Кб
038 Real World example on DOS Implementation.mp4 132.84Мб
039 AWS Shield_en.srt 6.60Кб
039 AWS Shield_vi.srt 7.77Кб
039 AWS Shield.mp4 46.88Мб
039 Benefits of CloudHSM over KMS_en.srt 3.71Кб
039 Benefits of CloudHSM over KMS_vi.srt 4.48Кб
039 Benefits of CloudHSM over KMS.mp4 11.10Мб
039 Overview of Amazon Macie_en.srt 9.66Кб
039 Overview of Amazon Macie_vi.srt 11.69Кб
039 Overview of Amazon Macie.mp4 69.95Мб
039 S3 Bucket Policies_en.srt 22.50Кб
039 S3 Bucket Policies_vi.srt 27.56Кб
039 S3 Bucket Policies.mp4 154.77Мб
040 access-secret-01.txt 62б
040 access-secret-02.txt 106б
040 Bucket Policy Document.html 835б
040 Detecting Sensitive Files with Macie_en.srt 14.60Кб
040 Detecting Sensitive Files with Macie_vi.srt 17.68Кб
040 Detecting Sensitive Files with Macie.mp4 54.56Мб
040 Mitigating DDOS Attacks_en.srt 7.88Кб
040 Mitigating DDOS Attacks_vi.srt 9.48Кб
040 Mitigating DDOS Attacks.mp4 17.27Мб
040 S3 Encryption_en.srt 20.83Кб
040 S3 Encryption_vi.srt 24.60Кб
040 S3 Encryption.mp4 124.96Мб
041 Document - DDoS References.html 50б
041 event-notification-policy.txt 390б
041 Load Balancing in AWS_en.srt 24.54Кб
041 Load Balancing in AWS_vi.srt 28.71Кб
041 Load Balancing in AWS.mp4 135.98Мб
041 Regaining Access to Locked S3 Bucket_en.srt 9.54Кб
041 Regaining Access to Locked S3 Bucket_vi.srt 11.68Кб
041 Regaining Access to Locked S3 Bucket.mp4 45.79Мб
041 S3 Event Notification_en.srt 14.70Кб
041 S3 Event Notification_vi.srt 17.94Кб
041 S3 Event Notification.mp4 78.41Мб
042 Bucket Policy Document - Deny Statements.html 510б
042 OSI Model _ AWS ELB_en.srt 14.36Кб
042 OSI Model _ AWS ELB_vi.srt 16.91Кб
042 OSI Model _ AWS ELB.mp4 111.16Мб
042 Revising the Basics of API_en.srt 11.86Кб
042 Revising the Basics of API_vi.srt 13.92Кб
042 Revising the Basics of API.mp4 60.74Мб
042 Revising VPC Flow Logs_en.srt 24.59Кб
042 Revising VPC Flow Logs_vi.srt 29.35Кб
042 Revising VPC Flow Logs.mp4 157.34Мб
043 Classic Load Balancers_en.srt 15.45Кб
043 Classic Load Balancers_vi.srt 18.81Кб
043 Classic Load Balancers.mp4 87.51Мб
043 Cross Account S3 Bucket Configuration_en.srt 22.26Кб
043 Cross Account S3 Bucket Configuration_vi.srt 26.80Кб
043 Cross Account S3 Bucket Configuration.mp4 71.29Мб
043 Introduction to API Gateway_en.srt 9.07Кб
043 Introduction to API Gateway_vi.srt 10.72Кб
043 Introduction to API Gateway.mp4 38.47Мб
043 VPC Flow Logs In-Detail_en.srt 11.41Кб
043 VPC Flow Logs In-Detail_vi.srt 13.85Кб
043 VPC Flow Logs In-Detail.mp4 54.20Мб
044 Centralized Logging Architecture_en.srt 13.63Кб
044 Centralized Logging Architecture_vi.srt 16.08Кб
044 Centralized Logging Architecture.mp4 49.43Мб
044 Document - Cross Account S3 Bucket Policy.html 1.07Кб
044 Overview of Application Load Balancers_en.srt 15.48Кб
044 Overview of Application Load Balancers_vi.srt 18.91Кб
044 Overview of Application Load Balancers.mp4 83.63Мб
044 REST APIs vs HTTP APIs_en.srt 6.64Кб
044 REST APIs vs HTTP APIs_vi.srt 7.60Кб
044 REST APIs vs HTTP APIs.mp4 15.79Мб
045 Canned ACLs_en.srt 14.32Кб
045 Canned ACLs_vi.srt 17.47Кб
045 Canned ACLs.mp4 89.56Мб
045 Creating HTTP API_en.srt 3.02Кб
045 Creating HTTP API_vi.srt 3.64Кб
045 Creating HTTP API.mp4 6.83Мб
045 Cross-Account Logging for CloudTrail_en.srt 9.95Кб
045 Cross-Account Logging for CloudTrail_vi.srt 11.88Кб
045 Cross-Account Logging for CloudTrail.mp4 98.57Мб
045 Listener and Target Groups_en.srt 13.54Кб
045 Listener and Target Groups_vi.srt 16.44Кб
045 Listener and Target Groups.mp4 55.47Мб
046 ALB Practicals_en.srt 13.52Кб
046 ALB Practicals_vi.srt 16.56Кб
046 ALB Practicals.mp4 89.06Мб
046 Creating REST APIs_en.srt 4.66Кб
046 Creating REST APIs_vi.srt 5.43Кб
046 Creating REST APIs.mp4 13.69Мб
046 Document - Canned ACLs Commands.html 305б
046 Document - Centralized Logging Policy.html 913б
047 API Keys and Usage Plans_en.srt 11.76Кб
047 API Keys and Usage Plans_vi.srt 14.12Кб
047 API Keys and Usage Plans.mp4 21.22Мб
047 Considerations - S3 Bucket Policy for Cross Account CloudTrail_en.srt 7.93Кб
047 Considerations - S3 Bucket Policy for Cross Account CloudTrail_vi.srt 9.72Кб
047 Considerations - S3 Bucket Policy for Cross Account CloudTrail.mp4 40.01Мб
047 Network Load Balancers_en.srt 10.94Кб
047 Network Load Balancers_vi.srt 13.26Кб
047 Network Load Balancers.mp4 62.22Мб
047 Understanding Presigned URLs_en.srt 14.69Кб
047 Understanding Presigned URLs_vi.srt 17.80Кб
047 Understanding Presigned URLs.mp4 54.66Мб
048 Document - Conditional S3 Bucket Policy for CloudTrail.html 961б
048 ELB Access Logs_en.srt 18.78Кб
048 ELB Access Logs_vi.srt 22.50Кб
048 ELB Access Logs.mp4 130.06Мб
048 Lambda _ S3_en.srt 9.34Кб
048 Lambda _ S3_vi.srt 11.15Кб
048 Lambda _ S3.mp4 47.19Мб
048 S3 Versioning_en.srt 17.56Кб
048 S3 Versioning_vi.srt 21.04Кб
048 S3 Versioning.mp4 90.39Мб
049 AWS SNS_en.srt 15.65Кб
049 AWS SNS_vi.srt 18.63Кб
049 AWS SNS.mp4 122.49Мб
049 Client IP Preservation_en.srt 12.97Кб
049 Client IP Preservation_vi.srt 15.28Кб
049 Client IP Preservation.mp4 65.08Мб
049 EC2 Key-Pair Troubleshooting_en.srt 15.28Кб
049 EC2 Key-Pair Troubleshooting_vi.srt 18.33Кб
049 EC2 Key-Pair Troubleshooting.mp4 79.60Мб
049 S3 Batch Operations_en.srt 10.92Кб
049 S3 Batch Operations_vi.srt 13.19Кб
049 S3 Batch Operations.mp4 60.86Мб
050 EC2 Tenancy Attribute_en.srt 9.31Кб
050 EC2 Tenancy Attribute_vi.srt 11.03Кб
050 EC2 Tenancy Attribute.mp4 77.00Мб
050 S3 - Cross Region Replication_en.srt 7.40Кб
050 S3 - Cross Region Replication_vi.srt 8.79Кб
050 S3 - Cross Region Replication.mp4 26.87Мб
050 Streaming Data _ Amazon Kinesis_en.srt 13.63Кб
050 Streaming Data _ Amazon Kinesis_vi.srt 16.56Кб
050 Streaming Data _ Amazon Kinesis.mp4 73.52Мб
050 Understanding HTTPS Connections_en.srt 28.14Кб
050 Understanding HTTPS Connections_vi.srt 33.92Кб
050 Understanding HTTPS Connections.mp4 202.71Мб
051 Amazon Kinesis Service Offerings_en.srt 14.87Кб
051 Amazon Kinesis Service Offerings_vi.srt 17.51Кб
051 Amazon Kinesis Service Offerings.mp4 91.11Мб
051 AWS Artifact_en.srt 5.10Кб
051 AWS Artifact_vi.srt 5.98Кб
051 AWS Artifact.mp4 53.43Мб
051 Overview of AWS Certificate Manager_en.srt 17.27Кб
051 Overview of AWS Certificate Manager_vi.srt 20.16Кб
051 Overview of AWS Certificate Manager.mp4 69.95Мб
051 S3 Object Lock_en.srt 16.51Кб
051 S3 Object Lock_vi.srt 20.30Кб
051 S3 Object Lock.mp4 48.91Мб
052 Amazon CodeGuru_en.srt 16.87Кб
052 Amazon CodeGuru_vi.srt 19.77Кб
052 Amazon CodeGuru.mp4 56.18Мб
052 Issuing Certificates with ACM_en.srt 5.82Кб
052 Issuing Certificates with ACM_vi.srt 6.95Кб
052 Issuing Certificates with ACM.mp4 40.65Мб
052 Lambda@Edge_en.srt 18.14Кб
052 Lambda@Edge_vi.srt 21.77Кб
052 [email protected] 110.47Мб
052 S3 Inventory_en.srt 7.32Кб
052 S3 Inventory_vi.srt 8.71Кб
052 S3 Inventory.mp4 42.86Мб
053 HTTPS Listeners in ELB_en.srt 12.16Кб
053 HTTPS Listeners in ELB_vi.srt 14.44Кб
053 HTTPS Listeners in ELB.mp4 44.08Мб
053 Lambda@Edge Demo_en.srt 9.72Кб
053 Lambda@Edge Demo_vi.srt 11.59Кб
053 Lambda@Edge Demo.mp4 83.28Мб
053 S3 Inventory Practical_en.srt 6.53Кб
053 S3 Inventory Practical_vi.srt 7.88Кб
053 S3 Inventory Practical.mp4 30.40Мб
054 DNS Attributes in VPC_en.srt 10.98Кб
054 DNS Attributes in VPC_vi.srt 13.32Кб
054 DNS Attributes in VPC.mp4 74.85Мб
054 Glacier Vault and Vault Lock_en.srt 13.09Кб
054 Glacier Vault and Vault Lock_vi.srt 15.87Кб
054 Glacier Vault and Vault Lock.mp4 46.47Мб
054 S3 - Server Access Logging_en.srt 11.58Кб
054 S3 - Server Access Logging_vi.srt 13.83Кб
054 S3 - Server Access Logging.mp4 58.67Мб
055 DNS Query Logging_en.srt 16.90Кб
055 DNS Query Logging_vi.srt 20.67Кб
055 DNS Query Logging.mp4 112.69Мб
055 DynamoDB Encryption_en.srt 4.96Кб
055 DynamoDB Encryption_vi.srt 5.86Кб
055 DynamoDB Encryption.mp4 22.75Мб
055 Server Access Logging Practical_en.srt 8.02Кб
055 Server Access Logging Practical_vi.srt 9.74Кб
055 Server Access Logging Practical.mp4 48.38Мб
056 Encryption Context in KMS_en.srt 15.86Кб
056 Encryption Context in KMS_vi.srt 18.78Кб
056 Encryption Context in KMS.mp4 87.03Мб
056 Implementing Route53 Query Logging_en.srt 7.88Кб
056 Implementing Route53 Query Logging_vi.srt 9.63Кб
056 Implementing Route53 Query Logging.mp4 56.41Мб
056 S3 - Cross Account Replication_en.srt 10.03Кб
056 S3 - Cross Account Replication_vi.srt 11.70Кб
056 S3 - Cross Account Replication.mp4 28.82Мб
057 Cross Account Replication Practical_en.srt 11.82Кб
057 Cross Account Replication Practical_vi.srt 13.96Кб
057 Cross Account Replication Practical.mp4 56.87Мб
057 Document - Encrypted Context Commands.html 833б
057 Overview of Network Firewall_en.srt 15.89Кб
057 Overview of Network Firewall_vi.srt 18.94Кб
057 Overview of Network Firewall.mp4 100.48Мб
058 Document - Bucket Policy for Cross Account Replication.html 640б
058 Important Note - Billing.html 148б
058 Overview of AWS Secrets Manager_en.srt 18.88Кб
058 Overview of AWS Secrets Manager_vi.srt 22.67Кб
058 Overview of AWS Secrets Manager.mp4 82.31Мб
059 Creating our First Secret in Secrets Manager_en.srt 3.69Кб
059 Creating our First Secret in Secrets Manager.encrypted.m4a 1.07Мб
059 Creating our First Secret in Secrets Manager.encrypted.mp4 6.81Мб
059 Deploying Network Firewall_en.srt 40.25Кб
059 Deploying Network Firewall_vi.srt 47.55Кб
059 Deploying Network Firewall.mp4 220.33Мб
059 MFA Protected API Access_en.srt 14.68Кб
059 MFA Protected API Access_vi.srt 18.23Кб
059 MFA Protected API Access.mp4 119.92Мб
060 Document - MFA CLI Commands.html 609б
060 Elastic Network Interface_en.srt 18.67Кб
060 Elastic Network Interface_vi.srt 21.49Кб
060 Elastic Network Interface.mp4 108.93Мб
060 Rotating Secrets_en.srt 9.72Кб
060 Rotating Secrets_vi.srt 11.51Кб
060 Rotating Secrets.mp4 27.80Мб
061 Bring Your Own IP_en.srt 10.18Кб
061 Bring Your Own IP_vi.srt 11.86Кб
061 Bring Your Own IP.mp4 22.17Мб
061 IAM Permission Boundaries_en.srt 15.37Кб
061 IAM Permission Boundaries_vi.srt 18.69Кб
061 IAM Permission Boundaries.mp4 134.84Мб
061 Overview of Route53 Resolver_en.srt 9.71Кб
061 Overview of Route53 Resolver_vi.srt 11.95Кб
061 Overview of Route53 Resolver.mp4 24.54Мб
062 AWS SES_en.srt 8.40Кб
062 AWS SES_vi.srt 10.11Кб
062 AWS SES.mp4 35.09Мб
062 IAM and S3_en.srt 10.27Кб
062 IAM and S3_vi.srt 12.48Кб
062 IAM and S3.mp4 23.12Мб
062 Route53 Resolver DNS Firewall_en.srt 14.08Кб
062 Route53 Resolver DNS Firewall_vi.srt 16.74Кб
062 Route53 Resolver DNS Firewall.mp4 29.57Мб
063 Configuring Route53 DNS Firewall_en.srt 5.79Кб
063 Configuring Route53 DNS Firewall_vi.srt 7.31Кб
063 Configuring Route53 DNS Firewall.mp4 23.01Мб
063 Document - IAM Policies.html 877б
063 Sending Email through SES_en.srt 5.51Кб
063 Sending Email through SES_vi.srt 6.59Кб
063 Sending Email through SES.mp4 28.45Мб
064 DNS Firewall VPC Configuration Options_en.srt 5.00Кб
064 DNS Firewall VPC Configuration Options_vi.srt 6.13Кб
064 DNS Firewall VPC Configuration Options.mp4 13.63Мб
064 Troubleshooting IAM Policies_en.srt 2.86Кб
064 Troubleshooting IAM Policies_vi.srt 3.54Кб
064 Troubleshooting IAM Policies.mp4 7.45Мб
064 Types of SES Credentials_en.srt 5.30Кб
064 Types of SES Credentials_vi.srt 6.26Кб
064 Types of SES Credentials.mp4 10.14Мб
065 DNS Cache Poisoning Attack_en.srt 8.98Кб
065 DNS Cache Poisoning Attack_vi.srt 10.73Кб
065 DNS Cache Poisoning Attack.mp4 45.01Мб
065 Document - Troubleshooting Policies.html 1.54Кб
065 SES SMTP Endpoint_en.srt 5.53Кб
065 SES SMTP Endpoint_vi.srt 6.18Кб
065 SES SMTP Endpoint.mp4 17.17Мб
066 Document - External Link.html 94б
066 Overview of EC2 Image Builder_en.srt 25.14Кб
066 Overview of EC2 Image Builder_vi.srt 30.02Кб
066 Overview of EC2 Image Builder.mp4 109.67Мб
066 Troubleshooting Answers - Solution 01_en.srt 7.29Кб
066 Troubleshooting Answers - Solution 01_vi.srt 8.96Кб
066 Troubleshooting Answers - Solution 01.mp4 33.47Мб
067 Building Image Pipeline with EC2 Image Builder_en.srt 19.18Кб
067 Building Image Pipeline with EC2 Image Builder_vi.srt 23.55Кб
067 Building Image Pipeline with EC2 Image Builder.mp4 125.92Мб
067 Overview of DNSSEC_en.srt 17.57Кб
067 Overview of DNSSEC_vi.srt 20.97Кб
067 Overview of DNSSEC.mp4 55.07Мб
067 Troubleshooting Answers - Solution 02_en.srt 9.05Кб
067 Troubleshooting Answers - Solution 02_vi.srt 10.90Кб
067 Troubleshooting Answers - Solution 02.mp4 80.49Мб
068 dns.pcap 1.59Кб
068 dnssec.pcap 5.54Кб
068 PCAP Files - DNS and DNSSEC.html 106б
068 Troubleshooting Answers - Solution 03_en.srt 6.92Кб
068 Troubleshooting Answers - Solution 03_vi.srt 8.34Кб
068 Troubleshooting Answers - Solution 03.mp4 55.25Мб
069 Configuring DNSSEC in Route53_en.srt 14.68Кб
069 Configuring DNSSEC in Route53_vi.srt 17.88Кб
069 Configuring DNSSEC in Route53.mp4 92.31Мб
069 Troubleshooting Answers - Solution 04_en.srt 2.49Кб
069 Troubleshooting Answers - Solution 04_vi.srt 3.00Кб
069 Troubleshooting Answers - Solution 04.mp4 6.06Мб
070 AWS Signer_en.srt 10.92Кб
070 AWS Signer_vi.srt 12.69Кб
070 AWS Signer.mp4 52.66Мб
070 Troubleshooting Answers - Solution 05_en.srt 6.38Кб
070 Troubleshooting Answers - Solution 05_vi.srt 7.58Кб
070 Troubleshooting Answers - Solution 05.mp4 20.68Мб
071 IAM Service Role and Pass Role_en.srt 21.13Кб
071 IAM Service Role and Pass Role_vi.srt 25.07Кб
071 IAM Service Role and Pass Role.mp4 126.46Мб
071 Integrating Signer with Lambda_en.srt 12.28Кб
071 Integrating Signer with Lambda_vi.srt 14.28Кб
071 Integrating Signer with Lambda.mp4 86.33Мб
072 Document Code - Pass Role Policy.html 522б
072 Overview of EBS Snapshots_en.srt 10.16Кб
072 Overview of EBS Snapshots_vi.srt 12.09Кб
072 Overview of EBS Snapshots.mp4 36.51Мб
073 Attribute-Based Access Control_en.srt 19.23Кб
073 Attribute-Based Access Control_vi.srt 22.70Кб
073 Attribute-Based Access Control.mp4 71.86Мб
073 EBS Encryption_en.srt 10.54Кб
073 EBS Encryption_vi.srt 12.35Кб
073 EBS Encryption.mp4 33.64Мб
074 Document - ABAC Policy.html 699б
074 Enabling Encryption by Default_en.srt 4.43Кб
074 Enabling Encryption by Default_vi.srt 5.24Кб
074 Enabling Encryption by Default.mp4 25.57Мб
075 Amazon WorkMail_en.srt 8.06Кб
075 Amazon WorkMail_vi.srt 9.82Кб
075 Amazon WorkMail.mp4 54.91Мб
075 EBS Encryption Scenerios_en.srt 9.33Кб
075 EBS Encryption Scenerios_vi.srt 11.41Кб
075 EBS Encryption Scenerios.mp4 39.14Мб
076 Encrypted EBS Snapshot Sharing_en.srt 14.30Кб
076 Encrypted EBS Snapshot Sharing_vi.srt 17.08Кб
076 Encrypted EBS Snapshot Sharing.mp4 30.98Мб
076 IAM Access Analyzer_en.srt 15.75Кб
076 IAM Access Analyzer_vi.srt 18.85Кб
076 IAM Access Analyzer.mp4 41.82Мб
077 Generating Findings on Shared Resources_en.srt 8.06Кб
077 Generating Findings on Shared Resources_vi.srt 9.87Кб
077 Generating Findings on Shared Resources.mp4 22.48Мб
077 Overview of Elastic File System (EFS)_en.srt 12.37Кб
077 Overview of Elastic File System (EFS)_vi.srt 14.87Кб
077 Overview of Elastic File System (EFS).mp4 65.63Мб
078 Creating and Mounting EFS in EC2_en.srt 14.27Кб
078 Creating and Mounting EFS in EC2_vi.srt 17.07Кб
078 Creating and Mounting EFS in EC2.mp4 93.73Мб
078 IAM Access Advisor_en.srt 8.78Кб
078 IAM Access Advisor_vi.srt 10.59Кб
078 IAM Access Advisor.mp4 40.72Мб
079 Document - EFS Commands.html 336б
080 EFS File System Policies_en.srt 14.17Кб
080 EFS File System Policies_vi.srt 16.94Кб
080 EFS File System Policies.mp4 54.88Мб
081 Data Encryption in EFS_en.srt 11.77Кб
081 Data Encryption in EFS_vi.srt 14.10Кб
081 Data Encryption in EFS.mp4 24.32Мб
082 Enforcing In-Transit Encryption in EFS_en.srt 7.39Кб
082 Enforcing In-Transit Encryption in EFS_vi.srt 9.12Кб
082 Enforcing In-Transit Encryption in EFS.mp4 19.95Мб
083 IAM Authentication in EFS_en.srt 10.92Кб
083 IAM Authentication in EFS_vi.srt 13.05Кб
083 IAM Authentication in EFS.mp4 26.86Мб
084 Document - IAM Policy.html 817б
085 Overview of AWS Backup_en.srt 7.04Кб
085 Overview of AWS Backup_vi.srt 8.34Кб
085 Overview of AWS Backup.mp4 17.59Мб
086 Creating Backup Plan_en.srt 5.21Кб
086 Creating Backup Plan_vi.srt 6.28Кб
086 Creating Backup Plan.mp4 31.69Мб
Статистика распространения по странам
Румыния (RO) 1
США (US) 1
Всего 2
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент