Общая информация
Название [Udemy] CompTIA Security+ (SY0-501 & SY0-601) Complete Course
Тип
Размер 20.23Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
001 __ Supply Chain Assessment (OBJ 1.2, 1.5, & 1.6).en.srt 12.57Кб
001 __ Supply Chain Assessment (OBJ 1.2, 1.5, & 1.6).mp4 42.60Мб
001 __ Workflow Orchestration (OBJ 2.3).en.srt 9.13Кб
001 __ Workflow Orchestration (OBJ 2.3).mp4 24.11Мб
001 Access Control (OBJ 3.8).en.srt 2.11Кб
001 Access Control (OBJ 3.8).mp4 18.60Мб
001 Application Security.en.srt 3.51Кб
001 Application Security.mp4 38.61Мб
001 Authentication (OBJ 2.4, 3.5, & 3.8).en.srt 14.03Кб
001 Authentication (OBJ 2.4, 3.5, & 3.8).mp4 129.73Мб
001 Cloud Computing (OBJ 1.5, 2.2, 3.5, & 3.6).en.srt 7.80Кб
001 Cloud Computing (OBJ 1.5, 2.2, 3.5, & 3.6).mp4 76.42Мб
001 Conclusion.en.srt 21.96Кб
001 Conclusion.mp4 212.10Мб
001 Cryptography (OBJ 2.1 & 2.8).en.srt 11.49Кб
001 Cryptography (OBJ 2.1 & 2.8).mp4 107.94Мб
001 Facilities Security (OBJ 2.7).en.srt 1.41Кб
001 Facilities Security (OBJ 2.7).mp4 13.93Мб
001 Hardening (OBJ 3.2).en.srt 3.51Кб
001 Hardening (OBJ 3.2).mp4 39.72Мб
001 Hashing (OBJ 1.2, 2.8 & 3.2).en.srt 16.20Кб
001 Hashing (OBJ 1.2, 2.8 & 3.2).mp4 166.15Мб
001 Incident Response Procedures (OBJ 4.2).en.srt 10.67Кб
001 Incident Response Procedures (OBJ 4.2).mp4 99.10Мб
001 Malware (OBJ 1.2).en.srt 1.21Кб
001 Malware (OBJ 1.2).mp4 15.01Мб
001 Malware Infections.en.srt 8.50Кб
001 Malware Infections.mp4 93.17Мб
001 Mobile Device Security (OBJ 1.5).en.srt 2.62Кб
001 Mobile Device Security (OBJ 1.5).mp4 28.44Мб
001 Monitoring Types (OBJ 3.3).en.srt 6.17Кб
001 Monitoring Types (OBJ 3.3).mp4 62.46Мб
001 Network Attacks (OBJ 1.4).en.srt 1.35Кб
001 Network Attacks (OBJ 1.4).mp4 14.53Мб
001 Network Security.en.srt 1.65Кб
001 Network Security.mp4 16.60Мб
001 Perimeter Security.en.srt 1.74Кб
001 Perimeter Security.mp4 17.79Мб
001 Physical Security (OBJ 2.7).en.srt 3.62Кб
001 Physical Security (OBJ 2.7).mp4 33.92Мб
001 Planning for the Worst (OBJ 2.5 & 5.4).en.srt 4.87Кб
001 Planning for the Worst (OBJ 2.5 & 5.4).mp4 47.74Мб
001 Policies and Procedures (OBJ 5.2 & 5.3).en.srt 12.78Кб
001 Policies and Procedures (OBJ 5.2 & 5.3).mp4 126.68Мб
001 Public Key Infrastructure (OBJ 3.1, 3.3, & 3.9).en.srt 7.65Кб
001 Public Key Infrastructure (OBJ 3.1, 3.3, & 3.9).mp4 51.15Мб
001 Risk Assessments (OBJ 5.4).en.srt 19.21Кб
001 Risk Assessments (OBJ 5.4).mp4 188.59Мб
001 Securing Networks (OBJ 3.3).en.srt 1.97Кб
001 Securing Networks (OBJ 3.3).mp4 18.57Мб
001 Security Applications and Devices.en.srt 1.13Кб
001 Security Applications and Devices.mp4 12.76Мб
001 Security Protocols (OBJ 3.1).en.srt 779б
001 Security Protocols (OBJ 3.1).mp4 8.70Мб
001 Social Engineering (OBJ 1.1).en.srt 1.91Кб
001 Social Engineering (OBJ 1.1).mp4 19.74Мб
001 Software Development (OBJ 2.1 & 2.3).en.srt 18.45Кб
001 Software Development (OBJ 2.1 & 2.3).mp4 188.76Мб
001 Virtualization (OBJ 2.2).en.srt 4.34Кб
001 Virtualization (OBJ 2.2).mp4 46.65Мб
001 Vulnerability Management (OBJ 1.7, 4.1, & 5.4).en.srt 17.63Кб
001 Vulnerability Management (OBJ 1.7, 4.1, & 5.4).mp4 171.62Мб
001 Welcome.en.srt 11.51Кб
001 Welcome.mp4 91.41Мб
002 __ CI_CD (OBJ 2.3).en.srt 16.18Кб
002 __ CI_CD (OBJ 2.3).mp4 48.32Мб
002 __ Incident Response Planning (OBJ 4.2).en.srt 41.74Кб
002 __ Incident Response Planning (OBJ 4.2).mp4 113.29Мб
002 __ Root of Trust (OBJ 3.2).en.srt 10.08Кб
002 __ Root of Trust (OBJ 3.2).mp4 31.06Мб
002 Access Control Models (OBJ 3.8).en.srt 19.76Кб
002 Access Control Models (OBJ 3.8).mp4 176.15Мб
002 Authentication Models (OBJ 2.4, 3.5, 3.8, & 3.9).en.srt 10.89Кб
002 Authentication Models (OBJ 2.4, 3.5, 3.8, & 3.9).mp4 112.74Мб
002 BONUS_ What's Next_.en.srt 8.62Кб
002 BONUS_ What's Next_.mp4 76.89Мб
002 Cloud Types (OBJ 2.2 & 3.6).en.srt 5.66Кб
002 Cloud Types (OBJ 2.2 & 3.6).mp4 63.19Мб
002 Common Delivery Methods (OBJ 1.1 & 1.5).en.srt 9.25Кб
002 Common Delivery Methods (OBJ 1.1 & 1.5).mp4 96.88Мб
002 CompTIA Security+ 601 Study Guide.pdf 22.89Мб
002 CompTIA-Security-Study-Notes 501.pdf 19.28Мб
002 Data Classifications (OBJ 5.3 & 5.5).en.srt 15.55Кб
002 Data Classifications (OBJ 5.3 & 5.5).mp4 145.37Мб
002 Demo_ Hashing (OBJ 2.8).en.srt 5.59Кб
002 Demo_ Hashing (OBJ 2.8).mp4 38.54Мб
002 Demo_ Pretexting (OBJ 1.1 & 5.3).en.srt 11.25Кб
002 Demo_ Pretexting (OBJ 1.1 & 5.3).mp4 94.00Мб
002 Digital Certificates (OBJ 3.9).en.srt 15.01Кб
002 Digital Certificates (OBJ 3.9).mp4 144.50Мб
002 Download the Study Guide.html 1.09Кб
002 Fire Suppression (OBJ 2.7).en.srt 13.33Кб
002 Fire Suppression (OBJ 2.7).mp4 138.65Мб
002 Firewalls (OBJ 3.3 & 4.4).en.srt 17.02Кб
002 Firewalls (OBJ 3.3 & 4.4).mp4 175.29Мб
002 Hypervisors (OBJ 2.2).en.srt 5.01Кб
002 Hypervisors (OBJ 2.2).mp4 57.45Мб
002 Penetration Testing (OBJ 1.8).en.srt 10.11Кб
002 Penetration Testing (OBJ 1.8).mp4 98.42Мб
002 Performance Baselining (OBJ 2.1).en.srt 10.43Кб
002 Performance Baselining (OBJ 2.1).mp4 102.38Мб
002 Ports and Protocols (OBJ 3.1).en.srt 8.89Кб
002 Ports and Protocols (OBJ 3.1).mp4 95.70Мб
002 Qualitative Risk (OBJ 5.4).en.srt 9.57Кб
002 Qualitative Risk (OBJ 5.4).mp4 91.50Мб
002 Redundant Power (OBJ 2.5).en.srt 7.01Кб
002 Redundant Power (OBJ 2.5).mp4 68.69Мб
002 S_MIME (OBJ 3.1).en.srt 3.12Кб
002 S_MIME (OBJ 3.1).mp4 33.00Мб
002 SDLC Principles (OBJ 1.6, 2.3, 3.2, & 5.3).en.srt 13.11Кб
002 SDLC Principles (OBJ 1.6, 2.3, 3.2, & 5.3).mp4 136.96Мб
002 Securing Network Devices (OBJ 1.2, 1.6, 3.3, & 3.7).en.srt 15.20Кб
002 Securing Network Devices (OBJ 1.2, 1.6, 3.3, & 3.7).mp4 146.75Мб
002 Securing Wireless Devices (OBJ 3.4 & 3.5).en.srt 2.74Кб
002 Securing Wireless Devices (OBJ 3.4 & 3.5).mp4 33.55Мб
002 Software Firewalls (OBJ 3.2).en.srt 8.16Кб
002 Software Firewalls (OBJ 3.2).mp4 91.43Мб
002 Surveillance (OBJ 2.7).en.srt 6.37Кб
002 Surveillance (OBJ 2.7).mp4 60.79Мб
002 Symmetric vs Asymmetric (OBJ 2.8).en.srt 12.70Кб
002 Symmetric vs Asymmetric (OBJ 2.8).mp4 134.00Мб
002 The OSI Model (OBJ 3.3 & 3.6).en.srt 12.37Кб
002 The OSI Model (OBJ 3.3 & 3.6).mp4 128.51Мб
002 Unnecessary Applications (OBJ 1.6).en.srt 6.21Кб
002 Unnecessary Applications (OBJ 1.6).mp4 69.15Мб
002 Viruses (OBJ 1.2).en.srt 12.72Кб
002 Viruses (OBJ 1.2).mp4 134.66Мб
002 Web Browser Security (OBJ 3.2 & 3.3).en.srt 14.76Кб
002 Web Browser Security (OBJ 3.2 & 3.3).mp4 145.13Мб
003 __ Data Ownership.en.srt 8.79Кб
003 __ Data Ownership.mp4 24.59Мб
003 __ DevSecOps (OBJ 2.3).en.srt 11.37Кб
003 __ DevSecOps (OBJ 2.3).mp4 31.38Мб
003 __ Investigative Data (OBJ 4.3).en.srt 28.26Кб
003 __ Investigative Data (OBJ 4.3).mp4 74.72Мб
003 __ Training and Exercises (OBJ 1.8 & 4.2).en.srt 11.20Кб
003 __ Training and Exercises (OBJ 1.8 & 4.2).mp4 32.48Мб
003 __ Trusted Firmware (OBJ 3.2).en.srt 11.03Кб
003 __ Trusted Firmware (OBJ 3.2).mp4 33.00Мб
003 802.1x (OBJ 3.4 & 3.8).en.srt 7.39Кб
003 802.1x (OBJ 3.4 & 3.8).mp4 79.81Мб
003 As a Service (OBJ 2.2).en.srt 15.43Кб
003 As a Service (OBJ 2.2).mp4 154.35Мб
003 Backup Power (OBJ 2.5).en.srt 7.30Кб
003 Backup Power (OBJ 2.5).mp4 68.99Мб
003 Best Practices (OBJ 2.7, 3.8, & 5.3).en.srt 13.55Кб
003 Best Practices (OBJ 2.7, 3.8, & 5.3).mp4 126.18Мб
003 Demo_ Certificates (OBJ 2.8 & 3.9).en.srt 6.71Кб
003 Demo_ Certificates (OBJ 2.8 & 3.9).mp4 27.99Мб
003 Demo_ How to create a VM (OBJ 2.2).en.srt 7.96Кб
003 Demo_ How to create a VM (OBJ 2.2).mp4 38.72Мб
003 Demo_ Phishing (OBJ 1.1 & 5.3).en.srt 11.12Кб
003 Demo_ Phishing (OBJ 1.1 & 5.3).mp4 49.92Мб
003 Demo_ Software Firewalls (OBJ 3.2).en.srt 13.52Кб
003 Demo_ Software Firewalls (OBJ 3.2).mp4 61.53Мб
003 Demo_ SOHO Firewall (OBJ 3.3 & 4.4).en.srt 8.17Кб
003 Demo_ SOHO Firewall (OBJ 3.3 & 4.4).mp4 28.93Мб
003 Door Locks (OBJ 2.7).en.srt 9.04Кб
003 Door Locks (OBJ 2.7).mp4 85.01Мб
003 Hashing Attacks (OBJ 1.2,1.3, & 2.8).en.srt 6.97Кб
003 Hashing Attacks (OBJ 1.2,1.3, & 2.8).mp4 70.64Мб
003 HVAC (OBJ 2.5, 2.6, & 2.7).en.srt 5.07Кб
003 HVAC (OBJ 2.5, 2.6, & 2.7).mp4 53.25Мб
003 Insider Threat (OBJ 1.5).en.srt 4.99Кб
003 Insider Threat (OBJ 1.5).mp4 48.34Мб
003 Memorization of Ports (OBJ 3.1).en.srt 22.38Кб
003 Memorization of Ports (OBJ 3.1).mp4 238.39Мб
003 Mobile Malware (OBJ 1.1 & 3.5).en.srt 13.34Кб
003 Mobile Malware (OBJ 1.1 & 3.5).mp4 139.49Мб
003 Overview of Security.en.srt 6.45Кб
003 Overview of Security.mp4 64.44Мб
003 Protocol Analyzers (OBJ 3.3 & 4.1).en.srt 6.43Кб
003 Protocol Analyzers (OBJ 3.3 & 4.1).mp4 64.92Мб
003 Quantitative Risk (OBJ 5.4).en.srt 11.15Кб
003 Quantitative Risk (OBJ 5.4).mp4 119.95Мб
003 Restricting Applications (OBJ 3.2 & 4.4).en.srt 6.00Кб
003 Restricting Applications (OBJ 3.2 & 4.4).mp4 61.92Мб
003 Securing Network Media (OBJ 2.7).en.srt 18.98Кб
003 Securing Network Media (OBJ 2.7).mp4 189.94Мб
003 SSL and TLS (OBJ 1.2, 2.1, 3.1, & 3.3).en.srt 11.82Кб
003 SSL and TLS (OBJ 1.2, 2.1, 3.1, & 3.3).mp4 121.66Мб
003 Switches (OBJ 1.4 & 2.7).en.srt 7.38Кб
003 Switches (OBJ 1.4 & 2.7).mp4 77.26Мб
003 Symmetric Algorithms (OBJ 2.8).en.srt 9.58Кб
003 Symmetric Algorithms (OBJ 2.8).mp4 103.40Мб
003 Testing Methods (OBJ 2.3 & 3.2).en.srt 14.31Кб
003 Testing Methods (OBJ 2.3 & 3.2).mp4 151.04Мб
003 Web Browser Concerns (OBJ 3.2 & 3.3).en.srt 7.03Кб
003 Web Browser Concerns (OBJ 3.2 & 3.3).mp4 71.04Мб
003 Worms (OBJ 1.2).en.srt 4.20Кб
003 Worms (OBJ 1.2).mp4 47.86Мб
004 __ Forensic Procedures (OBJ 4.5).en.srt 32.38Кб
004 __ Forensic Procedures (OBJ 4.5).mp4 82.94Мб
004 __ IAC (OBJ 2.2).en.srt 9.72Кб
004 __ IAC (OBJ 2.2).mp4 29.60Мб
004 __ Secure Processing (OBJ 3.2).en.srt 8.53Кб
004 __ Secure Processing (OBJ 3.2).mp4 24.51Мб
004 Botnets and Zombies (OBJ 1.2 & 1.4).en.srt 7.13Кб
004 Botnets and Zombies (OBJ 1.2 & 1.4).mp4 62.46Мб
004 Certificate Authorities (OBJ 3.2 & 3.9).en.srt 8.89Кб
004 Certificate Authorities (OBJ 3.2 & 3.9).mp4 89.81Мб
004 CIA Triad.en.srt 8.23Кб
004 CIA Triad.mp4 74.47Мб
004 Cloud Security (OBJ 2.5 & 3.6).en.srt 5.17Кб
004 Cloud Security (OBJ 2.5 & 3.6).mp4 53.42Мб
004 Data Redundancy (OBJ 2.5).en.srt 9.59Кб
004 Data Redundancy (OBJ 2.5).mp4 100.31Мб
004 Demo_ Lock Picking (OBJ 2.7).en.srt 3.40Кб
004 Demo_ Lock Picking (OBJ 2.7).mp4 36.73Мб
004 Demo_ Unnecessary Services (OBJ 3.2 & 3.3).en.srt 10.73Кб
004 Demo_ Unnecessary Services (OBJ 3.2 & 3.3).mp4 62.36Мб
004 Demo_ Web Browser Configuration (OBJ 3.2 & 3.3).en.srt 10.92Кб
004 Demo_ Web Browser Configuration (OBJ 3.2 & 3.3).mp4 46.06Мб
004 IDS (OBJ 3.2 & 3.3).en.srt 10.26Кб
004 IDS (OBJ 3.2 & 3.3).mp4 105.77Мб
004 Increasing Hash Security (OBJ 2.8 & 3.7).en.srt 3.18Кб
004 Increasing Hash Security (OBJ 2.8 & 3.7).mp4 31.97Мб
004 LDAP and Kerberos (OBJ 3.1 & 3.8).en.srt 4.92Кб
004 LDAP and Kerberos (OBJ 3.1 & 3.8).mp4 53.68Мб
004 Methodologies (OBJ 1.7 & 5.4).en.srt 6.22Кб
004 Methodologies (OBJ 1.7 & 5.4).mp4 59.43Мб
004 OVAL (OBJ 1.7).en.srt 3.43Кб
004 OVAL (OBJ 1.7).mp4 32.66Мб
004 Phishing (OBJ 1.1 & 5.3).en.srt 14.13Кб
004 Phishing (OBJ 1.1 & 5.3).mp4 135.84Мб
004 PII and PHI (OBJ 5.2 & 5.5).en.srt 13.14Кб
004 PII and PHI (OBJ 5.2 & 5.5).mp4 134.04Мб
004 Proxy Servers (OBJ 3.3 & 4.4).en.srt 9.04Кб
004 Proxy Servers (OBJ 3.3 & 4.4).mp4 91.68Мб
004 Public Key Cryptography (OBJ 2.8).en.srt 6.75Кб
004 Public Key Cryptography (OBJ 2.8).mp4 52.38Мб
004 Routers (OBJ 3.3).en.srt 5.13Кб
004 Routers (OBJ 3.3).mp4 54.31Мб
004 Securing WiFi Devices (OBJ 1.4 & 3.4).en.srt 9.95Кб
004 Securing WiFi Devices (OBJ 1.4 & 3.4).mp4 97.01Мб
004 Shielding (OBJ 2.7).en.srt 5.40Кб
004 Shielding (OBJ 2.7).mp4 55.21Мб
004 SIM Cloning & ID Theft (OBJ 1.1, 2.4, & 2.6).en.srt 8.27Кб
004 SIM Cloning & ID Theft (OBJ 1.1, 2.4, & 2.6).mp4 86.69Мб
004 SNMP (OBJ 3.1).en.srt 7.68Кб
004 SNMP (OBJ 3.1).mp4 79.36Мб
004 Software Vulnerabilities and Exploits (OBJ 1.2, 1.3, & 1.6).en.srt 7.67Кб
004 Software Vulnerabilities and Exploits (OBJ 1.2, 1.3, & 1.6).mp4 80.73Мб
004 SSH (OBJ 3.1 & 4.1).en.srt 5.40Кб
004 SSH (OBJ 3.1 & 4.1).mp4 54.40Мб
004 Threats to VMs (OBJ 2.2).en.srt 7.46Кб
004 Threats to VMs (OBJ 2.2).mp4 80.93Мб
004 Trojans (OBJ 1.2).en.srt 5.36Кб
004 Trojans (OBJ 1.2).mp4 62.50Мб
004 Unnecessary Ports (OBJ 1.6 & 3.2).en.srt 7.33Кб
004 Unnecessary Ports (OBJ 1.6 & 3.2).mp4 75.22Мб
004 Users and Groups (OBJ 3.7 & 3.8).en.srt 20.99Кб
004 Users and Groups (OBJ 3.7 & 3.8).mp4 201.38Мб
005 __ Legal Requirements (OBJ 5.2 & 5.5).en.srt 12.89Кб
005 __ Legal Requirements (OBJ 5.2 & 5.5).mp4 41.27Мб
005 __ Machine Learning (OBJ 1.2).en.srt 19.34Кб
005 __ Machine Learning (OBJ 1.2).mp4 68.01Мб
005 __ Motivation Factors (OBJ 1.1).en.srt 16.57Кб
005 __ Motivation Factors (OBJ 1.1).mp4 159.04Мб
005 AAA of Security (OBJ 2.4).en.srt 6.72Кб
005 AAA of Security (OBJ 2.4).mp4 59.85Мб
005 Active Interception and Privilege Escalation (OBJ 1.3 & 1.4).en.srt 5.25Кб
005 Active Interception and Privilege Escalation (OBJ 1.3 & 1.4).mp4 40.59Мб
005 Asymmetric Algorithms (OBJ 2.8).en.srt 7.44Кб
005 Asymmetric Algorithms (OBJ 2.8).mp4 81.35Мб
005 Biometric Readers (OBJ 2.4).en.srt 9.12Кб
005 Biometric Readers (OBJ 2.4).mp4 92.13Мб
005 Bluetooth Attacks (OBJ 1.4 & 3.4).en.srt 4.15Кб
005 Bluetooth Attacks (OBJ 1.4 & 3.4).mp4 47.75Мб
005 Buffer Overflows (OBJ 1.3).en.srt 12.93Кб
005 Buffer Overflows (OBJ 1.3).mp4 135.64Мб
005 Data Collection Procedures (OBJ 4.1 & 4.5).en.srt 18.76Кб
005 Data Collection Procedures (OBJ 4.1 & 4.5).mp4 101.16Мб
005 Defending Servers (OBJ 1.7, 3.1, and 3.2).en.srt 9.86Кб
005 Defending Servers (OBJ 1.7, 3.1, and 3.2).mp4 99.54Мб
005 Demo_ Analytical Tools (OBJ 4.1).en.srt 9.32Кб
005 Demo_ Analytical Tools (OBJ 4.1).mp4 48.58Мб
005 Demo_ RAIDs (OBJ 2.5).en.srt 7.61Кб
005 Demo_ RAIDs (OBJ 2.5).mp4 39.33Мб
005 Demo_ Viruses and Trojans (OBJ 1.2).en.srt 12.74Кб
005 Demo_ Viruses and Trojans (OBJ 1.2).mp4 91.56Мб
005 Denial of Service (OBJ 1.3 & 1.4).en.srt 17.59Кб
005 Denial of Service (OBJ 1.3 & 1.4).mp4 170.22Мб
005 Honeypots and Honeynets (OBJ 2.1).en.srt 2.97Кб
005 Honeypots and Honeynets (OBJ 2.1).mp4 30.69Мб
005 Network Zones (OBJ 3.3).en.srt 7.07Кб
005 Network Zones (OBJ 3.3).mp4 69.46Мб
005 Permissions (OBJ 3.8).en.srt 8.52Кб
005 Permissions (OBJ 3.8).mp4 81.02Мб
005 Pop-up Blockers (OBJ 1.1, 3.3, 4.4).en.srt 6.62Кб
005 Pop-up Blockers (OBJ 1.1, 3.3, 4.4).mp4 66.62Мб
005 Remote Desktop Services (OBJ 3.1).en.srt 3.69Кб
005 Remote Desktop Services (OBJ 3.1).mp4 40.36Мб
005 Securing Applications (OBJ 1.4 & 3.2).en.srt 9.60Кб
005 Securing Applications (OBJ 1.4 & 3.2).mp4 101.49Мб
005 Securing VMs (OBJ 2.2).en.srt 7.77Кб
005 Securing VMs (OBJ 2.2).mp4 82.44Мб
005 Security Controls (OBJ 5.1).en.srt 14.95Кб
005 Security Controls (OBJ 5.1).mp4 149.03Мб
005 Trusted Operating System (OBJ 3.2).en.srt 3.75Кб
005 Trusted Operating System (OBJ 3.2).mp4 42.64Мб
005 Vehicular Vulnerabilities (OBJ 2.6 & 2.7).en.srt 4.54Кб
005 Vehicular Vulnerabilities (OBJ 2.6 & 2.7).mp4 43.89Мб
005 VPN Protocols (OBJ 3.1 & 3..3).en.srt 13.76Кб
005 VPN Protocols (OBJ 3.1 & 3..3).mp4 141.32Мб
005 Vulnerability Assessments (OBJ 1.7 & 4.1).en.srt 15.21Кб
005 Vulnerability Assessments (OBJ 1.7 & 4.1).mp4 139.57Мб
005 Web of Trust (OBJ 3.9).en.srt 5.98Кб
005 Web of Trust (OBJ 3.9).mp4 57.34Мб
005 Wireless Encryption (OBJ 1.6 & 3.4).en.srt 11.62Кб
005 Wireless Encryption (OBJ 1.6 & 3.4).mp4 120.29Мб
006 __ Cloud-based Infrastructure (OBJ 1.2, 1.6, 2.2, 2.4, 2.5, & 3.6).en.srt 16.21Кб
006 __ Cloud-based Infrastructure (OBJ 1.2, 1.6, 2.2, 2.4, 2.5, & 3.6).mp4 50.91Мб
006 __ IoT Vulnerabilities (OBJ 2.6).en.srt 8.25Кб
006 __ IoT Vulnerabilities (OBJ 2.6).mp4 29.61Мб
006 __ Jumpbox (OBJ 3.5).en.srt 12.88Кб
006 __ Jumpbox (OBJ 3.5).mp4 35.05Мб
006 __ Privacy Technologies (OBJ 5.5).en.srt 14.75Кб
006 __ Privacy Technologies (OBJ 5.5).mp4 38.15Мб
006 __ Types of Risk (OBJ 1.6 & 5.4).en.srt 16.01Кб
006 __ Types of Risk (OBJ 1.6 & 5.4).mp4 54.76Мб
006 Auditing (OBJ 1.7).en.srt 4.21Кб
006 Auditing (OBJ 1.7).mp4 42.70Мб
006 Data Loss Prevention (DLP) (OBJ 2.1, 3.2, 4.4).en.srt 7.75Кб
006 Data Loss Prevention (DLP) (OBJ 2.1, 3.2, 4.4).mp4 81.64Мб
006 Data Loss Prevention (OBJ 2.1, 3.2, & 4.4).en.srt 3.22Кб
006 Data Loss Prevention (OBJ 2.1, 3.2, & 4.4).mp4 35.35Мб
006 DDoS (OBJ 1.2, 1.3, & 1.4).en.srt 3.34Кб
006 DDoS (OBJ 1.2, 1.3, & 1.4).mp4 33.73Мб
006 Demo_ Buffer Overflow Attack (OBJ 1.3).en.srt 12.00Кб
006 Demo_ Buffer Overflow Attack (OBJ 1.3).mp4 101.76Мб
006 Demo_ Disk Imaging (OBJ 4.1).en.srt 13.62Кб
006 Demo_ Disk Imaging (OBJ 4.1).mp4 63.03Мб
006 Demo_ Nmap Scanning (OBJ 4.1).en.srt 15.31Кб
006 Demo_ Nmap Scanning (OBJ 4.1).mp4 97.26Мб
006 Demo_ Privilege Escalation (OBJ 1.3 & 1.8).en.srt 11.30Кб
006 Demo_ Privilege Escalation (OBJ 1.3 & 1.8).mp4 75.49Мб
006 Demo_ Securing VMs.en.srt 8.79Кб
006 Demo_ Securing VMs.mp4 43.11Мб
006 Demo_ Setting up a VPN (OBJ 3.3).en.srt 3.21Кб
006 Demo_ Setting up a VPN (OBJ 3.3).mp4 24.77Мб
006 Mobile Device Theft (OBJ 3.5).en.srt 6.53Кб
006 Mobile Device Theft (OBJ 3.5).mp4 69.78Мб
006 More Social Engineering (OBJ 1.1 & 1.2).en.srt 8.95Кб
006 More Social Engineering (OBJ 1.1 & 1.2).mp4 88.13Мб
006 Network Redundancy (OBJ 2.5).en.srt 4.83Кб
006 Network Redundancy (OBJ 2.5).mp4 46.67Мб
006 Pretty Good Privacy (OBJ 2.8).en.srt 3.23Кб
006 Pretty Good Privacy (OBJ 2.8).mp4 38.63Мб
006 Ransomware (OBJ 1.2).en.srt 4.96Кб
006 Ransomware (OBJ 1.2).mp4 53.37Мб
006 Remote Access Service (OBJ 3.1 & 3.8).en.srt 4.25Кб
006 Remote Access Service (OBJ 3.1 & 3.8).mp4 44.42Мб
006 Security Threats (OBJ 1.1 & 1.2).en.srt 5.94Кб
006 Security Threats (OBJ 1.1 & 1.2).mp4 64.17Мб
006 Updates and Patches (OBJ 1.6 & 3.2).en.srt 6.61Кб
006 Updates and Patches (OBJ 1.6 & 3.2).mp4 74.21Мб
006 Usernames and Passwords (OBJ 1.6 & 3.7).en.srt 5.74Кб
006 Usernames and Passwords (OBJ 1.6 & 3.7).mp4 55.61Мб
006 Wireless Access Points (OBJ 1.4 & 3.4).en.srt 16.04Кб
006 Wireless Access Points (OBJ 1.4 & 3.4).mp4 136.64Мб
007 __ CASB (OBJ 2.1).en.srt 9.84Кб
007 __ CASB (OBJ 2.1).mp4 29.81Мб
007 __ Embedded System Vulnerabilities (OBJ 2.6).en.srt 15.62Кб
007 __ Embedded System Vulnerabilities (OBJ 2.6).mp4 47.93Мб
007 __ Fraud and Scams (OBJ 1.1).en.srt 11.87Кб
007 __ Fraud and Scams (OBJ 1.1).mp4 42.61Мб
007 __ Security Tools (OBJ 4.1).en.srt 37.04Кб
007 __ Security Tools (OBJ 4.1).mp4 137.20Мб
007 Backdoors and Logic Bombs (OBJ 1.2).en.srt 7.91Кб
007 Backdoors and Logic Bombs (OBJ 1.2).mp4 84.09Мб
007 Demo_ Auditing Files (OBJ 1.7).en.srt 7.66Кб
007 Demo_ Auditing Files (OBJ 1.7).mp4 52.84Мб
007 Demo_ Policies (OBJ 3.7).en.srt 9.92Кб
007 Demo_ Policies (OBJ 3.7).mp4 32.95Мб
007 Demo_ Vulnerability Scanning (OBJ 1.7, 4.1, & 4.3).en.srt 19.40Кб
007 Demo_ Vulnerability Scanning (OBJ 1.7, 4.1, & 4.3).mp4 96.56Мб
007 Key Management (OBJ 2.8).en.srt 5.11Кб
007 Key Management (OBJ 2.8).mp4 47.95Мб
007 Mitigating Threats (OBJ 5.1).en.srt 5.64Кб
007 Mitigating Threats (OBJ 5.1).mp4 56.32Мб
007 Network Access Control (OBJ 3.3 & 4.4).en.srt 5.80Кб
007 Network Access Control (OBJ 3.3 & 4.4).mp4 56.67Мб
007 NIDS and NIPS (OBJ 3.3).en.srt 9.22Кб
007 NIDS and NIPS (OBJ 3.3).mp4 92.37Мб
007 Patch Management (OBJ 1.6 & 3.2).en.srt 7.63Кб
007 Patch Management (OBJ 1.6 & 3.2).mp4 83.43Мб
007 Securing the BIOS (OBJ 3.2).en.srt 8.13Кб
007 Securing the BIOS (OBJ 3.2).mp4 86.17Мб
007 Security of Apps (OBJ 3.1 & 3.5).en.srt 10.48Кб
007 Security of Apps (OBJ 3.1 & 3.5).mp4 109.42Мб
007 Security Policies (OBJ 5.3 & 5.5).en.srt 24.25Кб
007 Security Policies (OBJ 5.3 & 5.5).mp4 225.33Мб
007 Server Redundancy (OBJ 2.5 &3.3).en.srt 3.69Кб
007 Server Redundancy (OBJ 2.5 &3.3).mp4 38.34Мб
007 Spyware (OBJ 1.2).en.srt 5.44Кб
007 Spyware (OBJ 1.2).mp4 58.14Мб
007 Stopping a DDoS (OBJ 2.1 & 2.3).en.srt 5.31Кб
007 Stopping a DDoS (OBJ 2.1 & 2.3).mp4 52.44Мб
007 VPN (OBJ 3.3).en.srt 6.47Кб
007 VPN (OBJ 3.3).mp4 63.56Мб
007 Wireless Attacks (OBJ 1.2, 1.4 & 1.8).en.srt 9.78Кб
007 Wireless Attacks (OBJ 1.2, 1.4 & 1.8).mp4 91.49Мб
007 XSS and XSRF (OBJ 1.3).en.srt 6.44Кб
007 XSS and XSRF (OBJ 1.3).mp4 68.72Мб
008 __ API (OBJ 2.1).en.srt 13.38Кб
008 __ API (OBJ 2.1).mp4 40.62Мб
008 __ ICS and SCADA Vulnerabilities (OBJ 2.6).en.srt 17.96Кб
008 __ ICS and SCADA Vulnerabilities (OBJ 2.6).mp4 49.63Мб
008 __ Influence Campaigns (OBJ 1.1).en.srt 9.07Кб
008 __ Influence Campaigns (OBJ 1.1).mp4 40.10Мб
008 BYOD (OBJ 3.5).en.srt 10.19Кб
008 BYOD (OBJ 3.5).mp4 107.63Мб
008 Demo_ Wireless Attack (OBJ 1.4).en.srt 13.36Кб
008 Demo_ Wireless Attack (OBJ 1.4).mp4 103.31Мб
008 Group Policies (OBJ 2.1).en.srt 4.91Кб
008 Group Policies (OBJ 2.1).mp4 56.44Мб
008 Hackers (OBJ 1.5).en.srt 9.94Кб
008 Hackers (OBJ 1.5).mp4 104.89Мб
008 Logging (OBJ 1.7, 4.3, & 4.5).en.srt 7.90Кб
008 Logging (OBJ 1.7, 4.3, & 4.5).mp4 79.54Мб
008 One-Time Pad (OBJ 2.8).en.srt 9.27Кб
008 One-Time Pad (OBJ 2.8).mp4 94.51Мб
008 Password Analysis (OBJ 1.2).en.srt 13.06Кб
008 Password Analysis (OBJ 1.2).mp4 127.42Мб
008 RADIUS vs TACACS+ (OBJ 3.8).en.srt 4.48Кб
008 RADIUS vs TACACS+ (OBJ 3.8).mp4 49.87Мб
008 Redundant Sites (OBJ 2.1).en.srt 5.44Кб
008 Redundant Sites (OBJ 2.1).mp4 50.70Мб
008 Rootkits (OBJ 1.2 & 1.3).en.srt 6.86Кб
008 Rootkits (OBJ 1.2 & 1.3).mp4 75.59Мб
008 Securing Storage Devices (OBJ 2.1, 2.5, & 3.3).en.srt 6.76Кб
008 Securing Storage Devices (OBJ 2.1, 2.5, & 3.3).mp4 73.04Мб
008 Spoofing (OBJ 1.4 & 3.3).en.srt 2.82Кб
008 Spoofing (OBJ 1.4 & 3.3).mp4 28.53Мб
008 SQL Injection (OBJ 1.3).en.srt 12.60Кб
008 SQL Injection (OBJ 1.3).mp4 141.47Мб
008 Symptoms of Infection (OBJ 1.2).en.srt 8.74Кб
008 Symptoms of Infection (OBJ 1.2).mp4 91.40Мб
008 Unified Threat Management (OBJ 3.2 & 3.3).en.srt 3.73Кб
008 Unified Threat Management (OBJ 3.2 & 3.3).mp4 41.62Мб
008 User Account Control (OBJ 3.7 & 3.8).en.srt 4.34Кб
008 User Account Control (OBJ 3.7 & 3.8).mp4 40.83Мб
008 User Education (OBJ 5.3).en.srt 9.32Кб
008 User Education (OBJ 5.3).mp4 88.88Мб
008 VLANs (OBJ 3.3).en.srt 3.02Кб
008 VLANs (OBJ 3.3).mp4 33.11Мб
009 __ FAAS and Serverless (OBJ 2.2).en.srt 18.13Кб
009 __ FAAS and Serverless (OBJ 2.2).mp4 51.28Мб
009 __ Mitigating Vulnerabilities (OBJ 2.6).en.srt 7.98Кб
009 __ Mitigating Vulnerabilities (OBJ 2.6).mp4 22.23Мб
009 __ WPA3 (OBJ 3.4).en.srt 12.15Кб
009 __ WPA3 (OBJ 3.4).mp4 39.08Мб
009 Authentication Summary (OBJ 3.8).en.srt 3.62Кб
009 Authentication Summary (OBJ 3.8).mp4 43.71Мб
009 Data Backup (OBJ 2.5).en.srt 6.22Кб
009 Data Backup (OBJ 2.5).mp4 62.71Мб
009 Demo_ Group Policies (OBJ 3.2).en.srt 7.87Кб
009 Demo_ Group Policies (OBJ 3.2).mp4 30.89Мб
009 Demo_ Password Cracking (OBJ 4.1).en.srt 4.83Кб
009 Demo_ Password Cracking (OBJ 4.1).mp4 39.04Мб
009 Demo_ SQL Injection (OBJ 1.2 & 1.3).en.srt 13.44Кб
009 Demo_ SQL Injection (OBJ 1.2 & 1.3).mp4 74.85Мб
009 Demo_ Steganography (OBJ 2.8).en.srt 7.99Кб
009 Demo_ Steganography (OBJ 2.8).mp4 42.15Мб
009 Disk Encryption (OBJ 2.1, 2.8 & 3.2).en.srt 9.13Кб
009 Disk Encryption (OBJ 2.1, 2.8 & 3.2).mp4 106.73Мб
009 Hardening Mobile Devices (OBJ 3.5).en.srt 7.26Кб
009 Hardening Mobile Devices (OBJ 3.5).mp4 81.84Мб
009 Hijacking (OBJ 1.3 & 1.4).en.srt 8.50Кб
009 Hijacking (OBJ 1.3 & 1.4).mp4 74.66Мб
009 Log Files (OBJ 4.3).en.srt 11.21Кб
009 Log Files (OBJ 4.3).mp4 114.82Мб
009 Removing Malware (OBJ 4.2).en.srt 10.79Кб
009 Removing Malware (OBJ 4.2).mp4 108.29Мб
009 Spam (OBJ 1.1).en.srt 5.84Кб
009 Spam (OBJ 1.1).mp4 65.14Мб
009 Subnetting (OBJ 3.6).en.srt 4.17Кб
009 Subnetting (OBJ 3.6).mp4 41.36Мб
009 Threat Actors (1.5).en.srt 6.48Кб
009 Threat Actors (1.5).mp4 68.27Мб
009 User Education (OBJ 5.3).en.srt 11.07Кб
009 User Education (OBJ 5.3).mp4 105.26Мб
009 Vendor Relationships (OBJ 5.3).en.srt 17.68Кб
009 Vendor Relationships (OBJ 5.3).mp4 167.16Мб
010 __ Authentication Attacks (OBJ 1.2).en.srt 16.46Кб
010 __ Authentication Attacks (OBJ 1.2).mp4 42.44Мб
010 __ Cloud Threats (OBJ 1.3, 1.6, 2.1, & 2.2).en.srt 18.30Кб
010 __ Cloud Threats (OBJ 1.3, 1.6, 2.1, & 2.2).mp4 40.96Мб
010 __ Cryptography Considerations (OBJ 2.8).en.srt 27.49Кб
010 __ Cryptography Considerations (OBJ 2.8).mp4 76.61Мб
010 __ Endpoint Analysis (OBJ 3.1 & 3.3).en.srt 12.06Кб
010 __ Endpoint Analysis (OBJ 3.1 & 3.3).mp4 52.40Мб
010 __ Premise System Vulnerabilities (OBJ 1.2, 1.3, 1.7, & 2.6).en.srt 14.21Кб
010 __ Premise System Vulnerabilities (OBJ 1.2, 1.3, 1.7, & 2.6).mp4 47.82Мб
010 __ Threat Intelligence and Sources (OBJ 1.5).en.srt 19.60Кб
010 __ Threat Intelligence and Sources (OBJ 1.5).mp4 58.00Мб
010 __ XML Vulnerabilities (OBJ 1.3).en.srt 10.97Кб
010 __ XML Vulnerabilities (OBJ 1.3).mp4 49.28Мб
010 Disposal Policies (OBJ 2.7 & 4.1).en.srt 12.29Кб
010 Disposal Policies (OBJ 2.7 & 4.1).mp4 110.05Мб
010 File Systems and Hard Drives (OBJ 2.1 & 3.2).en.srt 6.26Кб
010 File Systems and Hard Drives (OBJ 2.1 & 3.2).mp4 69.02Мб
010 Network Address Translation (OBJ 3.3).en.srt 4.84Кб
010 Network Address Translation (OBJ 3.3).mp4 52.66Мб
010 Other Wireless Technologies (OBJ 1.4 & 3.5).en.srt 13.80Кб
010 Other Wireless Technologies (OBJ 1.4 & 3.5).mp4 132.20Мб
010 Preventing Malware (OBJ 1.6 & 3.2).en.srt 12.21Кб
010 Preventing Malware (OBJ 1.6 & 3.2).mp4 128.84Мб
010 Replay Attack (OBJ 1.3).en.srt 3.22Кб
010 Replay Attack (OBJ 1.3).mp4 32.02Мб
010 SIEM (OBJ 1.7 & 4.3).en.srt 19.00Кб
010 SIEM (OBJ 1.7 & 4.3).mp4 65.87Мб
010 Summary of Malware.en.srt 4.17Кб
010 Summary of Malware.mp4 44.67Мб
010 Tape Rotation (OBJ 2.5).en.srt 8.49Кб
010 Tape Rotation (OBJ 2.5).mp4 85.12Мб
011 __ Malware Exploitation (OBJ 1.2 & 1.4).en.srt 17.37Кб
011 __ Malware Exploitation (OBJ 1.2 & 1.4).mp4 39.54Мб
011 __ Race Conditions (OBJ 1.3).en.srt 12.92Кб
011 __ Race Conditions (OBJ 1.3).mp4 34.59Мб
011 __ Syslog (OBJ 1.7 & 4.3).en.srt 12.30Кб
011 __ Syslog (OBJ 1.7 & 4.3).mp4 42.49Мб
011 __ Threat Hunting (OBJ 1.7).en.srt 15.26Кб
011 __ Threat Hunting (OBJ 1.7).mp4 42.98Мб
011 Demo_ Null Sessions (OBJ 1.6).en.srt 4.85Кб
011 Demo_ Null Sessions (OBJ 1.6).mp4 38.61Мб
011 Disaster Recovery Plan (OBJ 2.1, 2.5, 4.2, & 5.4).en.srt 13.52Кб
011 Disaster Recovery Plan (OBJ 2.1, 2.5, 4.2, & 5.4).mp4 123.19Мб
011 IT Security Frameworks (OBJ 5.2).en.srt 7.13Кб
011 IT Security Frameworks (OBJ 5.2).mp4 71.12Мб
011 Telephony (OBJ 3.1).en.srt 13.10Кб
011 Telephony (OBJ 3.1).mp4 130.69Мб
012 __ Attack Frameworks (OBJ 4.2).en.srt 24.75Кб
012 __ Attack Frameworks (OBJ 4.2).mp4 87.68Мб
012 __ Business Impact Analysis (OBJ 5.4).en.srt 35.13Кб
012 __ Business Impact Analysis (OBJ 5.4).mp4 118.33Мб
012 __ Design Vulnerabilities (OBJ 1.3).en.srt 9.49Кб
012 __ Design Vulnerabilities (OBJ 1.3).mp4 26.86Мб
012 __ Key Frameworks (OBJ 5.2).en.srt 17.99Кб
012 __ Key Frameworks (OBJ 5.2).mp4 77.23Мб
012 __ SOAR (OBJ 1.7 & 4.4).en.srt 7.50Кб
012 __ SOAR (OBJ 1.7 & 4.4).mp4 21.26Мб
012 Transitive Attacks (OBJ 2.4).en.srt 3.20Кб
012 Transitive Attacks (OBJ 2.4).mp4 31.63Мб
013 DNS Attacks (OBJ 1.1, 1.4 & 3.1).en.srt 9.83Кб
013 DNS Attacks (OBJ 1.1, 1.4 & 3.1).mp4 96.23Мб
014 ARP Poisoning (OBJ 1.4).en.srt 3.25Кб
014 ARP Poisoning (OBJ 1.4).mp4 32.57Мб
external-assets-links.txt 151б
udemy-dl.log
Статистика распространения по странам
Великобритания (GB) 2
Россия (RU) 1
Швейцария (CH) 1
Румыния (RO) 1
США (US) 1
Италия (IT) 1
Канада (CA) 1
Франция (FR) 1
Всего 9
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент