Общая информация
Название Security Analyst Fundamentals Specialization
Тип Порно
Размер 1.56Гб
Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
[TGx]Downloaded from torrentgalaxy.to .txt 585б
0
01_3rd-party-breach-overview.en.srt 10.13Кб
01_3rd-party-breach-overview.en.txt 6.51Кб
01_3rd-party-breach-overview.mp4 16.33Мб
01_3rd-party-breach-quest-diagnostics.en.srt 13.49Кб
01_3rd-party-breach-quest-diagnostics.en.txt 7.13Кб
01_3rd-party-breach-quest-diagnostics.mp4 13.02Мб
01_ai-and-siem.en.srt 7.75Кб
01_ai-and-siem.en.txt 4.20Кб
01_ai-and-siem.mp4 7.76Мб
01_application-security-defects-writing-secure-code.en.srt 19.27Кб
01_application-security-defects-writing-secure-code.en.txt 10.15Кб
01_application-security-defects-writing-secure-code.mp4 20.01Мб
01_application-security-overview.en.srt 14.17Кб
01_application-security-overview.en.txt 7.44Кб
01_application-security-overview.mp4 14.32Мб
01_characteristics-of-a-security-architecture.en.srt 12.13Кб
01_characteristics-of-a-security-architecture.en.txt 6.46Кб
01_characteristics-of-a-security-architecture.mp4 13.08Мб
01_data-collection-examination.en.srt 10.19Кб
01_data-collection-examination.en.txt 5.45Кб
01_data-collection-examination.mp4 23.80Мб
01_data-files.en.srt 16.47Кб
01_data-files.en.txt 8.61Кб
01_data-files.mp4 41.02Мб
01_devsecops-overview.en.srt 11.19Кб
01_devsecops-overview.en.txt 7.16Кб
01_devsecops-overview.mp4 12.62Мб
01 fight-and-mitigate-upcoming-future-attacks-with-cyber-threat-hunting en srt 17.75Кб
01 fight-and-mitigate-upcoming-future-attacks-with-cyber-threat-hunting en txt 9.24Кб
01_fight-and-mitigate-upcoming-future-attacks-with-cyber-threat-hunting.mp4 17.72Мб
01_ibm-x-force-iris-cyberattack-framework.en.srt 20.03Кб
01_ibm-x-force-iris-cyberattack-framework.en.txt 10.64Кб
01_ibm-x-force-iris-cyberattack-framework.mp4 18.85Мб
01_incident-response-demo-part-1.en.srt 12.11Кб
01_incident-response-demo-part-1.en.txt 6.47Кб
01_incident-response-demo-part-1.mp4 10.05Мб
01_incident-response-overview.en.srt 890б
01_incident-response-overview.en.txt 560б
01_incident-response-overview.mp4 2.38Мб
01_incident-response-preparation.en.srt 12.00Кб
01_incident-response-preparation.en.txt 6.27Кб
01_incident-response-preparation.mp4 30.29Мб
01_introduction-to-penetration-testing.en.srt 823б
01_introduction-to-penetration-testing.en.txt 527б
01_introduction-to-penetration-testing.mp4 1.89Мб
01_introduction-to-the-peer-to-peer-applied-project-data-breaches.en.srt 6.01Кб
01_introduction-to-the-peer-to-peer-applied-project-data-breaches.en.txt 3.87Кб
01_introduction-to-the-peer-to-peer-applied-project-data-breaches.mp4 6.13Мб
01_mobile-endpoint-protection.en.srt 19.65Кб
01_mobile-endpoint-protection.en.txt 12.64Кб
01_mobile-endpoint-protection.mp4 18.24Мб
01_module-overview.en.srt 720б
01_module-overview.en.srt 428б
01_module-overview.en.txt 390б
01_module-overview.en.txt 264б
01_module-overview.mp4 1.80Мб
01_module-overview.mp4 860.01Кб
01_network-protocol-analyzers-overview.en.srt 7.42Кб
01_network-protocol-analyzers-overview.en.txt 3.94Кб
01_network-protocol-analyzers-overview.mp4 11.40Мб
01_nist-incident-response-lifecycle-teams.en.srt 15.85Кб
01_nist-incident-response-lifecycle-teams.en.txt 8.37Кб
01_nist-incident-response-lifecycle-teams.mp4 12.51Мб
01_penetration-testing-planning.en.srt 4.09Кб
01_penetration-testing-planning.en.txt 2.21Кб
01_penetration-testing-planning.mp4 13.79Мб
01_phishing-case-study-google-facebook.en.srt 13.71Кб
01_phishing-case-study-google-facebook.en.txt 7.29Кб
01_phishing-case-study-google-facebook.mp4 12.85Мб
01_phishing-scams-overview.en.srt 14.04Кб
01_phishing-scams-overview.en.txt 7.34Кб
01_phishing-scams-overview.mp4 17.60Мб
01_point-of-sale-breach-overview.en.srt 9.59Кб
01_point-of-sale-breach-overview.en.txt 5.93Кб
01_point-of-sale-breach-overview.mp4 14.15Мб
01_port-scanning.en.srt 9.38Кб
01_port-scanning.en.txt 4.94Кб
01_port-scanning.mp4 14.43Мб
01_pos-case-study-home-depot.en.srt 13.00Кб
01_pos-case-study-home-depot.en.txt 8.42Кб
01_pos-case-study-home-depot.mp4 14.83Мб
01_python-basics.en.srt 10.80Кб
01_python-basics.en.txt 5.71Кб
01_python-basics.mp4 8.74Мб
01_qradar-siem-an-industry-example.en.srt 7.65Кб
01_qradar-siem-an-industry-example.en.txt 4.94Кб
01_qradar-siem-an-industry-example.mp4 9.75Мб
01_ransomware-case-study-city-of-atlanta.en.srt 12.81Кб
01_ransomware-case-study-city-of-atlanta.en.txt 8.31Кб
01_ransomware-case-study-city-of-atlanta.mp4 15.94Мб
01_ransomware-overview.en.srt 8.06Кб
01_ransomware-overview.en.txt 5.18Кб
01_ransomware-overview.mp4 11.03Мб
01_siem-concepts-and-benefits.en.srt 21.44Кб
01_siem-concepts-and-benefits.en.txt 11.26Кб
01_siem-concepts-and-benefits.mp4 20.03Мб
01_target-attack-timeline.en.srt 19.55Кб
01_target-attack-timeline.en.txt 10.29Кб
01_target-attack-timeline.mp4 17.43Мб
01_threat-intelligence-frameworks.en.srt 15.64Кб
01_threat-intelligence-frameworks.en.txt 8.23Кб
01_threat-intelligence-frameworks.mp4 14.24Мб
01_threat-intelligence-overview.en.srt 9.53Кб
01_threat-intelligence-overview.en.txt 6.08Кб
01_threat-intelligence-overview.mp4 12.72Мб
01_tools.en.srt 6.21Кб
01_tools.en.txt 3.76Кб
01_tools.mp4 7.45Мб
01_vulnerability-assessment-tools.en.srt 16.31Кб
01_vulnerability-assessment-tools.en.txt 10.37Кб
01_vulnerability-assessment-tools.mp4 26.13Мб
01_what-is-data-security-and-protection.en.srt 15.82Кб
01_what-is-data-security-and-protection.en.txt 8.51Кб
01_what-is-data-security-and-protection.mp4 14.81Мб
02_3rd-party-breach-impacts.en.srt 8.60Кб
02_3rd-party-breach-impacts.en.txt 4.54Кб
02_3rd-party-breach-impacts.mp4 10.35Мб
02_ai-and-siem-an-industry-example.en.srt 5.29Кб
02_ai-and-siem-an-industry-example.en.txt 2.88Кб
02_ai-and-siem-an-industry-example.mp4 5.51Мб
02_cross-site-scripting-common-attacks.en.srt 13.88Кб
02_cross-site-scripting-common-attacks.en.txt 7.32Кб
02_cross-site-scripting-common-attacks.mp4 12.68Мб
02_data-security-top-challenges.en.srt 13.08Кб
02_data-security-top-challenges.en.txt 8.33Кб
02_data-security-top-challenges.mp4 11.80Мб
02_devsecops-deployment.en.srt 6.55Кб
02_devsecops-deployment.en.txt 3.53Кб
02_devsecops-deployment.mp4 6.14Мб
02_high-level-architectural-models.en.srt 11.35Кб
02_high-level-architectural-models.en.txt 6.09Кб
02_high-level-architectural-models.mp4 12.92Мб
02_history-of-scripting.en.srt 8.48Кб
02_history-of-scripting.en.txt 4.45Кб
02_history-of-scripting.mp4 10.73Мб
02_incident-response-demo-part-2.en.srt 13.33Кб
02_incident-response-demo-part-2.en.txt 8.27Кб
02_incident-response-demo-part-2.mp4 28.14Мб
02_nist-incident-response-lifecycle.en.srt 13.59Кб
02_nist-incident-response-lifecycle.en.txt 8.60Кб
02_nist-incident-response-lifecycle.mp4 12.45Мб
02_pos-malware.en.srt 8.69Кб
02_pos-malware.en.txt 4.66Кб
02_pos-malware.mp4 12.04Мб
02_python-getting-started.en.srt 12.22Кб
02_python-getting-started.en.txt 6.38Кб
02_python-getting-started.mp4 11.59Мб
02_security-intelligence.en.srt 8.73Кб
02_security-intelligence.en.txt 4.71Кб
02_security-intelligence.mp4 8.32Мб
02_siem-deployment.en.srt 16.31Кб
02_siem-deployment.en.txt 8.59Кб
02_siem-deployment.mp4 14.81Мб
02_soc-cyber-threat-hunting.en.srt 17.44Кб
02_soc-cyber-threat-hunting.en.txt 11.09Кб
02_soc-cyber-threat-hunting.mp4 17.52Мб
02_target-attack-vulnerabilities.en.srt 4.83Кб
02_target-attack-vulnerabilities.en.txt 3.18Кб
02_target-attack-vulnerabilities.mp4 6.56Мб
02_threat-intelligence-strategy-and-external-sources.en.srt 9.61Кб
02_threat-intelligence-strategy-and-external-sources.en.txt 6.20Кб
02_threat-intelligence-strategy-and-external-sources.mp4 11.92Мб
02_user-behavior-analytics.en.srt 18.42Кб
02_user-behavior-analytics.en.txt 9.67Кб
02_user-behavior-analytics.mp4 17.21Мб
02_what-are-forensics.en.srt 10.07Кб
02_what-are-forensics.en.txt 6.42Кб
02_what-are-forensics.mp4 24.39Мб
02_what-is-a-breach.en.srt 8.93Кб
02_what-is-a-breach.en.txt 4.73Кб
02_what-is-a-breach.mp4 6.91Мб
02_what-is-incident-response.en.srt 16.73Кб
02_what-is-incident-response.en.txt 8.84Кб
02_what-is-incident-response.mp4 33.23Мб
02_what-is-penetration-testing.en.srt 11.51Кб
02_what-is-penetration-testing.en.txt 6.19Кб
02_what-is-penetration-testing.mp4 124.00Мб
03_analysis-reporting.en.srt 9.49Кб
03_analysis-reporting.en.txt 6.04Кб
03_analysis-reporting.mp4 27.56Мб
03_application-security-threats-and-attacks.en.srt 13.26Кб
03_application-security-threats-and-attacks.en.txt 7.08Кб
03_application-security-threats-and-attacks.mp4 14.08Мб
03_cross-site-scripting-effective-defenses.en.srt 18.86Кб
03_cross-site-scripting-effective-defenses.en.txt 9.74Кб
03_cross-site-scripting-effective-defenses.mp4 17.28Мб
03_cyber-threat-hunting-an-industry-example.en.srt 11.45Кб
03_cyber-threat-hunting-an-industry-example.en.txt 7.35Кб
03_cyber-threat-hunting-an-industry-example.mp4 13.17Мб
03_data-security-common-pitfalls.en.srt 13.05Кб
03_data-security-common-pitfalls.en.txt 8.31Кб
03_data-security-common-pitfalls.mp4 13.17Мб
03_data-structures.en.srt 6.78Кб
03_data-structures.en.txt 3.57Кб
03_data-structures.mp4 6.88Мб
03_examples-of-ransomware.en.srt 9.61Кб
03_examples-of-ransomware.en.txt 5.14Кб
03_examples-of-ransomware.mp4 13.19Мб
03_incident-response-demo-part-3.en.srt 9.68Кб
03_incident-response-demo-part-3.en.txt 5.10Кб
03_incident-response-demo-part-3.mp4 14.69Мб
03_incident-response-detection-analysis.en.srt 18.56Кб
03_incident-response-detection-analysis.en.txt 9.92Кб
03_incident-response-detection-analysis.mp4 161.01Мб
03_operating-system-data.en.srt 17.20Кб
03_operating-system-data.en.txt 9.00Кб
03_operating-system-data.mp4 34.05Мб
03_penetration-testing-discovery.en.srt 6.60Кб
03_penetration-testing-discovery.en.txt 3.52Кб
03_penetration-testing-discovery.mp4 11.40Мб
03_phishing-email-study.en.srt 9.07Кб
03_phishing-email-study.en.txt 4.91Кб
03_phishing-email-study.mp4 11.57Мб
03_scripting-concepts.en.srt 7.36Кб
03_scripting-concepts.en.txt 4.25Кб
03_scripting-concepts.mp4 13.32Мб
03_siem-solutions-vendors.en.srt 16.09Кб
03_siem-solutions-vendors.en.txt 10.25Кб
03_siem-solutions-vendors.mp4 19.27Мб
03_solutions-architecture.en.srt 7.99Кб
03_solutions-architecture.en.txt 5.04Кб
03_solutions-architecture.mp4 11.01Мб
03_threat-intelligence-platforms.en.srt 14.04Кб
03_threat-intelligence-platforms.en.txt 8.95Кб
03_threat-intelligence-platforms.mp4 14.54Мб
03_watering-hole-attack.en.srt 11.37Кб
03_watering-hole-attack.en.txt 7.21Кб
03_watering-hole-attack.mp4 13.35Мб
04_application-data.en.srt 16.25Кб
04_application-data.en.txt 8.60Кб
04_application-data.mp4 12.05Мб
04_application-security-standards-and-regulations.en.srt 12.12Кб
04_application-security-standards-and-regulations.en.txt 7.89Кб
04_application-security-standards-and-regulations.mp4 12.84Мб
04_containment-eradication-recovery.en.srt 9.51Кб
04_containment-eradication-recovery.en.txt 6.13Кб
04_containment-eradication-recovery.mp4 27.81Мб
04_functions-and-methods.en.srt 2.82Кб
04_functions-and-methods.en.txt 1.77Кб
04_functions-and-methods.mp4 3.53Мб
04_industry-specific-data-security-challenges.en.srt 13.42Кб
04_industry-specific-data-security-challenges.en.txt 7.03Кб
04_industry-specific-data-security-challenges.mp4 13.25Мб
04_scripting-languages.en.srt 9.37Кб
04_scripting-languages.en.txt 4.97Кб
04_scripting-languages.mp4 17.38Мб
04_security-patterns.en.srt 4.73Кб
04_security-patterns.en.txt 2.55Кб
04_security-patterns.mp4 5.65Мб
05_capabilities-of-data-protection.en.srt 13.51Кб
05_capabilities-of-data-protection.en.txt 7.12Кб
05_capabilities-of-data-protection.mp4 12.59Мб
05_impact-of-phishing.en.srt 7.84Кб
05_impact-of-phishing.en.txt 4.12Кб
05_impact-of-phishing.mp4 10.90Мб
05_network-data.en.srt 19.33Кб
05_network-data.en.txt 10.28Кб
05_network-data.mp4 21.88Мб
05_penetration-testing-additional-discovery-details.en.srt 4.32Кб
05_penetration-testing-additional-discovery-details.en.txt 2.57Кб
05_penetration-testing-additional-discovery-details.mp4 10.61Мб
05_python-libraries.en.srt 3.11Кб
05_python-libraries.en.txt 1.62Кб
05_python-libraries.mp4 3.33Мб
06_critical-data-protection-capabilities.en.srt 15.32Кб
06_critical-data-protection-capabilities.en.txt 8.07Кб
06_critical-data-protection-capabilities.mp4 14.43Мб
06_post-incident-activities.en.srt 7.14Кб
06_post-incident-activities.en.txt 3.79Кб
06_post-incident-activities.mp4 12.00Мб
07_data-protection-industry-example.en.srt 13.63Кб
07_data-protection-industry-example.en.txt 7.07Кб
07_data-protection-industry-example.mp4 15.64Мб
08_penetration-testing-attack.en.srt 9.25Кб
08_penetration-testing-attack.en.txt 5.76Кб
08_penetration-testing-attack.mp4 19.77Мб
09_penetration-testing-reporting.en.srt 9.30Кб
09_penetration-testing-reporting.en.txt 4.96Кб
09_penetration-testing-reporting.mp4 14.43Мб
1 24б
10 108.88Кб
11 208.16Кб
12 119.39Кб
13 478.30Кб
14 500.48Кб
15 233.64Кб
16 235.83Кб
17 157.16Кб
18 263.70Кб
19 291.65Кб
2 100б
20 407.78Кб
21 493.46Кб
22 67.50Кб
23 120.73Кб
24 228.26Кб
25 296.92Кб
26 170.63Кб
27 56.60Кб
28 373.45Кб
29 169.76Кб
3 51б
30 194.06Кб
31 196.02Кб
32 317.55Кб
33 474.90Кб
34 69.46Кб
35 69.83Кб
36 75.33Кб
37 189.28Кб
38 262.47Кб
39 353.98Кб
4 92.14Кб
40 433.59Кб
41 219.88Кб
42 151.94Кб
43 179.38Кб
44 257.01Кб
45 318.68Кб
46 337.30Кб
47 340.43Кб
48 428.64Кб
49 493.79Кб
5 219.17Кб
50 82.41Кб
51 151.90Кб
52 167.22Кб
53 282.55Кб
54 323.18Кб
55 386.64Кб
56 418.86Кб
57 502.29Кб
58 47.35Кб
59 460.11Кб
6 373.30Кб
60 474.83Кб
61 508.45Кб
62 80.27Кб
63 202.56Кб
64 416.44Кб
65 437.21Кб
66 104.49Кб
67 105.41Кб
68 480.13Кб
69 503.76Кб
7 196.56Кб
70 106.88Кб
71 278.19Кб
72 395.08Кб
73 152.18Кб
74 460.24Кб
75 257.14Кб
76 266.51Кб
77 182.18Кб
78 245.68Кб
79 53.56Кб
8 445.58Кб
80 93.49Кб
81 119.21Кб
82 450.97Кб
83 371.21Кб
84 381.56Кб
85 358.45Кб
86 499.63Кб
87 480.92Кб
88 175.04Кб
89 125.06Кб
9 379.67Кб
90 112.52Кб
91 206.82Кб
TutsNode.net.txt 63б
Статистика распространения по странам
Эфиопия (ET) 1
Нидерланды (NL) 1
Финляндия (FI) 1
Франция (FR) 1
Индия (IN) 1
Всего 5
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент