Общая информация
Название [GigaCourse.Com] Udemy - AWS Certified Security Specialty 2022
Тип
Размер 10.02Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
[CourseClub.Me].url 122б
[CourseClub.Me].url 122б
[CourseClub.Me].url 122б
[CourseClub.Me].url 122б
[CourseClub.Me].url 122б
[CourseClub.ME].url 122б
[GigaCourse.Com].url 49б
[GigaCourse.Com].url 49б
[GigaCourse.Com].url 49б
[GigaCourse.Com].url 49б
[GigaCourse.Com].url 49б
[GigaCourse.Com].url 49б
001 Bastion Hosts & SSH Agent Forwarding_de.vtt 20.29Кб
001 Bastion Hosts & SSH Agent Forwarding_en.vtt 18.25Кб
001 Bastion Hosts & SSH Agent Forwarding_es.vtt 19.68Кб
001 Bastion Hosts & SSH Agent Forwarding_fr.vtt 20.20Кб
001 Bastion Hosts & SSH Agent Forwarding_id.vtt 19.42Кб
001 Bastion Hosts & SSH Agent Forwarding_it.vtt 19.21Кб
001 Bastion Hosts & SSH Agent Forwarding_pt.vtt 19.62Кб
001 Bastion Hosts & SSH Agent Forwarding.mp4 75.35Мб
001 Important Pointers - Domain 1_de.vtt 9.98Кб
001 Important Pointers - Domain 1_en.vtt 9.09Кб
001 Important Pointers - Domain 1_es.vtt 9.96Кб
001 Important Pointers - Domain 1_fr.vtt 10.43Кб
001 Important Pointers - Domain 1_id.vtt 9.38Кб
001 Important Pointers - Domain 1_it.vtt 9.66Кб
001 Important Pointers - Domain 1_pt.vtt 9.88Кб
001 Important Pointers - Domain 1.mp4 55.92Мб
001 Introduction to Cryptography_de.vtt 13.70Кб
001 Introduction to Cryptography_en.vtt 12.38Кб
001 Introduction to Cryptography_es.vtt 13.25Кб
001 Introduction to Cryptography_fr.vtt 13.00Кб
001 Introduction to Cryptography_id.vtt 13.07Кб
001 Introduction to Cryptography_it.vtt 13.17Кб
001 Introduction to Cryptography_pt.vtt 13.33Кб
001 Introduction to Cryptography.mp4 80.78Мб
001 Introduction to Domain 1_de.vtt 6.59Кб
001 Introduction to Domain 1_en.vtt 6.18Кб
001 Introduction to Domain 1_es.vtt 6.79Кб
001 Introduction to Domain 1_fr.vtt 6.91Кб
001 Introduction to Domain 1_id.vtt 6.48Кб
001 Introduction to Domain 1_it.vtt 6.63Кб
001 Introduction to Domain 1_pt.vtt 6.69Кб
001 Introduction to Domain 1.mp4 45.76Мб
001 Introduction to Vulnerability, Exploit, Payload_de.vtt 7.47Кб
001 Introduction to Vulnerability, Exploit, Payload_en.vtt 7.12Кб
001 Introduction to Vulnerability, Exploit, Payload_es.vtt 7.48Кб
001 Introduction to Vulnerability, Exploit, Payload_fr.vtt 7.97Кб
001 Introduction to Vulnerability, Exploit, Payload_id.vtt 7.40Кб
001 Introduction to Vulnerability, Exploit, Payload_it.vtt 7.44Кб
001 Introduction to Vulnerability, Exploit, Payload_pt.vtt 7.43Кб
001 Introduction to Vulnerability, Exploit, Payload.mp4 39.76Мб
001 Overview of AWS Organizations_de.vtt 9.57Кб
001 Overview of AWS Organizations_en.vtt 9.07Кб
001 Overview of AWS Organizations_es.vtt 10.04Кб
001 Overview of AWS Organizations_fr.vtt 10.22Кб
001 Overview of AWS Organizations_id.vtt 9.40Кб
001 Overview of AWS Organizations_it.vtt 9.69Кб
001 Overview of AWS Organizations_pt.vtt 9.88Кб
001 Overview of AWS Organizations.mp4 42.84Мб
001 Overview of the Course_de.vtt 9.43Кб
001 Overview of the Course_en.vtt 8.75Кб
001 Overview of the Course_es.vtt 9.40Кб
001 Overview of the Course_fr.vtt 9.69Кб
001 Overview of the Course_id.vtt 9.16Кб
001 Overview of the Course_it.vtt 9.17Кб
001 Overview of the Course_pt.vtt 9.21Кб
001 Overview of the Course.mp4 55.14Мб
002 Case Study of Hacked Server_de.vtt 8.78Кб
002 Case Study of Hacked Server_en.vtt 8.32Кб
002 Case Study of Hacked Server_es.vtt 8.98Кб
002 Case Study of Hacked Server_fr.vtt 9.15Кб
002 Case Study of Hacked Server_id.vtt 8.46Кб
002 Case Study of Hacked Server_it.vtt 8.78Кб
002 Case Study of Hacked Server_pt.vtt 8.85Кб
002 Case Study of Hacked Server.mp4 64.56Мб
002 Creating our first AWS Organization & SCP_de.vtt 8.18Кб
002 Creating our first AWS Organization & SCP_en.vtt 7.48Кб
002 Creating our first AWS Organization & SCP_es.vtt 8.09Кб
002 Creating our first AWS Organization & SCP_fr.vtt 8.33Кб
002 Creating our first AWS Organization & SCP_id.vtt 7.91Кб
002 Creating our first AWS Organization & SCP_it.vtt 7.79Кб
002 Creating our first AWS Organization & SCP_pt.vtt 7.91Кб
002 Creating our first AWS Organization & SCP.mp4 41.86Мб
002 Document - Commands for SSH Agent Forwarding.html 829б
002 Important Pointers - Domain 2_de.vtt 13.82Кб
002 Important Pointers - Domain 2_en.vtt 12.53Кб
002 Important Pointers - Domain 2_es.vtt 13.90Кб
002 Important Pointers - Domain 2_fr.vtt 14.74Кб
002 Important Pointers - Domain 2_id.vtt 12.99Кб
002 Important Pointers - Domain 2_it.vtt 13.47Кб
002 Important Pointers - Domain 2_pt.vtt 13.56Кб
002 Important Pointers - Domain 2.mp4 34.05Мб
002 Understanding communication Protocols_de.vtt 5.79Кб
002 Understanding communication Protocols_en.vtt 5.33Кб
002 Understanding communication Protocols_es.vtt 5.64Кб
002 Understanding communication Protocols_fr.vtt 5.93Кб
002 Understanding communication Protocols_id.vtt 5.47Кб
002 Understanding communication Protocols_it.vtt 5.59Кб
002 Understanding communication Protocols_pt.vtt 5.55Кб
002 Understanding communication Protocols.mp4 11.81Мб
002 VEP Practical - Hacking inside a test farm_de.vtt 9.06Кб
002 VEP Practical - Hacking inside a test farm_en.vtt 8.25Кб
002 VEP Practical - Hacking inside a test farm_es.vtt 8.93Кб
002 VEP Practical - Hacking inside a test farm_fr.vtt 9.16Кб
002 VEP Practical - Hacking inside a test farm_id.vtt 8.98Кб
002 VEP Practical - Hacking inside a test farm_it.vtt 8.66Кб
002 VEP Practical - Hacking inside a test farm_pt.vtt 8.90Кб
002 VEP Practical - Hacking inside a test farm.mp4 97.53Мб
003 Dealing with AWS Abuse Notice_de.vtt 7.73Кб
003 Dealing with AWS Abuse Notice_en.vtt 7.36Кб
003 Dealing with AWS Abuse Notice_es.vtt 7.85Кб
003 Dealing with AWS Abuse Notice_fr.vtt 7.61Кб
003 Dealing with AWS Abuse Notice_id.vtt 7.91Кб
003 Dealing with AWS Abuse Notice_it.vtt 7.77Кб
003 Dealing with AWS Abuse Notice_pt.vtt 7.74Кб
003 Dealing with AWS Abuse Notice.mp4 55.70Мб
003 Important Pointers - Domain 3_de.vtt 15.60Кб
003 Important Pointers - Domain 3_en.vtt 13.94Кб
003 Important Pointers - Domain 3_es.vtt 15.05Кб
003 Important Pointers - Domain 3_fr.vtt 16.14Кб
003 Important Pointers - Domain 3_id.vtt 14.49Кб
003 Important Pointers - Domain 3_it.vtt 14.70Кб
003 Important Pointers - Domain 3_pt.vtt 15.00Кб
003 Important Pointers - Domain 3.mp4 30.30Мб
003 Introduction to Virtual Private Networks_de.vtt 7.32Кб
003 Introduction to Virtual Private Networks_en.vtt 6.85Кб
003 Introduction to Virtual Private Networks_es.vtt 7.26Кб
003 Introduction to Virtual Private Networks_fr.vtt 7.71Кб
003 Introduction to Virtual Private Networks_id.vtt 7.38Кб
003 Introduction to Virtual Private Networks_it.vtt 7.13Кб
003 Introduction to Virtual Private Networks_pt.vtt 7.18Кб
003 Introduction to Virtual Private Networks.mp4 47.15Мб
003 Organizational Unit (OU) in AWS organization_de.vtt 8.19Кб
003 Organizational Unit (OU) in AWS organization_en.vtt 7.70Кб
003 Organizational Unit (OU) in AWS organization_es.vtt 8.11Кб
003 Organizational Unit (OU) in AWS organization_fr.vtt 8.58Кб
003 Organizational Unit (OU) in AWS organization_id.vtt 8.23Кб
003 Organizational Unit (OU) in AWS organization_it.vtt 7.88Кб
003 Organizational Unit (OU) in AWS organization_pt.vtt 8.19Кб
003 Organizational Unit (OU) in AWS organization.mp4 20.14Мб
003 Plain Text vs Encrypted Text Based Protocols_de.vtt 7.88Кб
003 Plain Text vs Encrypted Text Based Protocols_en.vtt 7.21Кб
003 Plain Text vs Encrypted Text Based Protocols_es.vtt 7.78Кб
003 Plain Text vs Encrypted Text Based Protocols_fr.vtt 7.41Кб
003 Plain Text vs Encrypted Text Based Protocols_id.vtt 7.73Кб
003 Plain Text vs Encrypted Text Based Protocols_it.vtt 7.70Кб
003 Plain Text vs Encrypted Text Based Protocols_pt.vtt 7.65Кб
003 Plain Text vs Encrypted Text Based Protocols.mp4 77.84Мб
003 Understanding Automated Vulnerability Scanners_de.vtt 9.02Кб
003 Understanding Automated Vulnerability Scanners_en.vtt 8.31Кб
003 Understanding Automated Vulnerability Scanners_es.vtt 8.91Кб
003 Understanding Automated Vulnerability Scanners_fr.vtt 8.93Кб
003 Understanding Automated Vulnerability Scanners_id.vtt 8.80Кб
003 Understanding Automated Vulnerability Scanners_it.vtt 8.60Кб
003 Understanding Automated Vulnerability Scanners_pt.vtt 9.00Кб
003 Understanding Automated Vulnerability Scanners.mp4 117.45Мб
004 AWS GuardDuty_de.vtt 12.70Кб
004 AWS GuardDuty_en.vtt 11.87Кб
004 AWS GuardDuty_es.vtt 12.73Кб
004 AWS GuardDuty_fr.vtt 13.61Кб
004 AWS GuardDuty_id.vtt 12.57Кб
004 AWS GuardDuty_it.vtt 12.59Кб
004 AWS GuardDuty_pt.vtt 12.76Кб
004 AWS GuardDuty.mp4 65.33Мб
004 Common Vulnerabilities Exposures & CVSS_de.vtt 8.79Кб
004 Common Vulnerabilities Exposures & CVSS_en.vtt 8.36Кб
004 Common Vulnerabilities Exposures & CVSS_es.vtt 8.85Кб
004 Common Vulnerabilities Exposures & CVSS_fr.vtt 9.19Кб
004 Common Vulnerabilities Exposures & CVSS_id.vtt 8.45Кб
004 Common Vulnerabilities Exposures & CVSS_it.vtt 8.61Кб
004 Common Vulnerabilities Exposures & CVSS_pt.vtt 8.84Кб
004 Common Vulnerabilities Exposures & CVSS.mp4 67.59Мб
004 IAM Policy Evaluation Logic_de.vtt 12.58Кб
004 IAM Policy Evaluation Logic_en.vtt 11.33Кб
004 IAM Policy Evaluation Logic_es.vtt 12.18Кб
004 IAM Policy Evaluation Logic_fr.vtt 12.53Кб
004 IAM Policy Evaluation Logic_id.vtt 12.18Кб
004 IAM Policy Evaluation Logic_it.vtt 12.15Кб
004 IAM Policy Evaluation Logic_pt.vtt 12.00Кб
004 IAM Policy Evaluation Logic.mp4 49.41Мб
004 Important Pointers - Domain 4_de.vtt 12.96Кб
004 Important Pointers - Domain 4_en.vtt 11.78Кб
004 Important Pointers - Domain 4_es.vtt 12.84Кб
004 Important Pointers - Domain 4_fr.vtt 13.50Кб
004 Important Pointers - Domain 4_id.vtt 12.13Кб
004 Important Pointers - Domain 4_it.vtt 12.50Кб
004 Important Pointers - Domain 4_pt.vtt 12.90Кб
004 Important Pointers - Domain 4.mp4 56.90Мб
004 Understanding AWS Client VPN Endpoints_de.vtt 9.83Кб
004 Understanding AWS Client VPN Endpoints_en.vtt 9.00Кб
004 Understanding AWS Client VPN Endpoints_es.vtt 9.74Кб
004 Understanding AWS Client VPN Endpoints_fr.vtt 9.99Кб
004 Understanding AWS Client VPN Endpoints_id.vtt 9.55Кб
004 Understanding AWS Client VPN Endpoints_it.vtt 9.32Кб
004 Understanding AWS Client VPN Endpoints_pt.vtt 9.58Кб
004 Understanding AWS Client VPN Endpoints.mp4 45.81Мб
004 Understanding the Disk Level encryption schemas_de.vtt 9.61Кб
004 Understanding the Disk Level encryption schemas_en.vtt 8.45Кб
004 Understanding the Disk Level encryption schemas_es.vtt 9.10Кб
004 Understanding the Disk Level encryption schemas_fr.vtt 9.69Кб
004 Understanding the Disk Level encryption schemas_id.vtt 9.13Кб
004 Understanding the Disk Level encryption schemas_it.vtt 9.12Кб
004 Understanding the Disk Level encryption schemas_pt.vtt 9.20Кб
004 Understanding the Disk Level encryption schemas.mp4 30.97Мб
005 CloudHSM_de.vtt 8.69Кб
005 CloudHSM_en.vtt 8.08Кб
005 CloudHSM_es.vtt 8.52Кб
005 CloudHSM_fr.vtt 9.00Кб
005 CloudHSM_id.vtt 8.48Кб
005 CloudHSM_it.vtt 8.56Кб
005 CloudHSM_pt.vtt 8.60Кб
005 CloudHSM.mp4 19.32Мб
005 Creating Client VPN Endpoints_de.vtt 29.13Кб
005 Creating Client VPN Endpoints_en.vtt 26.71Кб
005 Creating Client VPN Endpoints_es.vtt 28.91Кб
005 Creating Client VPN Endpoints_fr.vtt 29.96Кб
005 Creating Client VPN Endpoints_id.vtt 28.36Кб
005 Creating Client VPN Endpoints_it.vtt 28.20Кб
005 Creating Client VPN Endpoints_pt.vtt 28.37Кб
005 Creating Client VPN Endpoints.mp4 158.28Мб
005 Identity and Resource Based Policies_de.vtt 10.07Кб
005 Identity and Resource Based Policies_en.vtt 9.17Кб
005 Identity and Resource Based Policies_es.vtt 9.75Кб
005 Identity and Resource Based Policies_fr.vtt 11.03Кб
005 Identity and Resource Based Policies_id.vtt 9.87Кб
005 Identity and Resource Based Policies_it.vtt 9.72Кб
005 Identity and Resource Based Policies_pt.vtt 9.75Кб
005 Identity and Resource Based Policies.mp4 23.38Мб
005 Important Pointers - Domain 5_de.vtt 16.20Кб
005 Important Pointers - Domain 5_en.vtt 14.35Кб
005 Important Pointers - Domain 5_es.vtt 15.71Кб
005 Important Pointers - Domain 5_fr.vtt 16.61Кб
005 Important Pointers - Domain 5_id.vtt 14.87Кб
005 Important Pointers - Domain 5_it.vtt 15.51Кб
005 Important Pointers - Domain 5_pt.vtt 15.63Кб
005 Important Pointers - Domain 5.mp4 70.41Мб
005 Introduction to AWS Inspector_de.vtt 6.83Кб
005 Introduction to AWS Inspector_en.vtt 6.41Кб
005 Introduction to AWS Inspector_es.vtt 6.95Кб
005 Introduction to AWS Inspector_fr.vtt 7.15Кб
005 Introduction to AWS Inspector_id.vtt 6.67Кб
005 Introduction to AWS Inspector_it.vtt 6.91Кб
005 Introduction to AWS Inspector_pt.vtt 6.79Кб
005 Introduction to AWS Inspector.mp4 25.89Мб
005 Whitelisting Alerts in AWS GuardDuty_de.vtt 10.93Кб
005 Whitelisting Alerts in AWS GuardDuty_en.vtt 10.04Кб
005 Whitelisting Alerts in AWS GuardDuty_es.vtt 10.75Кб
005 Whitelisting Alerts in AWS GuardDuty_fr.vtt 11.41Кб
005 Whitelisting Alerts in AWS GuardDuty_id.vtt 10.57Кб
005 Whitelisting Alerts in AWS GuardDuty_it.vtt 10.63Кб
005 Whitelisting Alerts in AWS GuardDuty_pt.vtt 10.62Кб
005 Whitelisting Alerts in AWS GuardDuty.mp4 29.87Мб
006 AWS Inspector Vulnerability Scans_de.vtt 15.08Кб
006 AWS Inspector Vulnerability Scans_en.vtt 13.80Кб
006 AWS Inspector Vulnerability Scans_es.vtt 14.74Кб
006 AWS Inspector Vulnerability Scans_fr.vtt 15.37Кб
006 AWS Inspector Vulnerability Scans_id.vtt 14.98Кб
006 AWS Inspector Vulnerability Scans_it.vtt 14.59Кб
006 AWS Inspector Vulnerability Scans_pt.vtt 14.76Кб
006 AWS Inspector Vulnerability Scans.mp4 82.45Мб
006 AWS Key Management Service_de.vtt 12.01Кб
006 AWS Key Management Service_en.vtt 10.79Кб
006 AWS Key Management Service_es.vtt 11.51Кб
006 AWS Key Management Service_fr.vtt 12.74Кб
006 AWS Key Management Service_id.vtt 11.70Кб
006 AWS Key Management Service_it.vtt 11.43Кб
006 AWS Key Management Service_pt.vtt 11.68Кб
006 AWS Key Management Service.mp4 22.20Мб
006 Document - Commands to Setup ClientVPN Endpoint.html 1.55Кб
006 Document - GuardDuty Alert Lists.html 90б
006 Understanding IAM Policies_de.vtt 15.92Кб
006 Understanding IAM Policies_en.vtt 14.79Кб
006 Understanding IAM Policies_es.vtt 15.74Кб
006 Understanding IAM Policies_fr.vtt 15.22Кб
006 Understanding IAM Policies_id.vtt 15.67Кб
006 Understanding IAM Policies_it.vtt 15.66Кб
006 Understanding IAM Policies_pt.vtt 15.59Кб
006 Understanding IAM Policies.mp4 46.41Мб
006 Updated - Important Pointers for Exams_de.vtt 6.39Кб
006 Updated - Important Pointers for Exams_en.vtt 5.98Кб
006 Updated - Important Pointers for Exams_es.vtt 6.56Кб
006 Updated - Important Pointers for Exams_fr.vtt 6.78Кб
006 Updated - Important Pointers for Exams_id.vtt 6.23Кб
006 Updated - Important Pointers for Exams_it.vtt 6.46Кб
006 Updated - Important Pointers for Exams_pt.vtt 6.43Кб
006 Updated - Important Pointers for Exams.mp4 16.70Мб
007 AWS Security Hub_de.vtt 11.94Кб
007 AWS Security Hub_en.vtt 11.10Кб
007 AWS Security Hub_es.vtt 11.93Кб
007 AWS Security Hub_fr.vtt 12.74Кб
007 AWS Security Hub_id.vtt 11.66Кб
007 AWS Security Hub_it.vtt 11.56Кб
007 AWS Security Hub_pt.vtt 11.92Кб
007 AWS Security Hub.mp4 73.03Мб
007 Centralized Dashboards for GuardDuty Findings_de.vtt 7.33Кб
007 Centralized Dashboards for GuardDuty Findings_en.vtt 7.09Кб
007 Centralized Dashboards for GuardDuty Findings_es.vtt 7.59Кб
007 Centralized Dashboards for GuardDuty Findings_fr.vtt 8.01Кб
007 Centralized Dashboards for GuardDuty Findings_id.vtt 7.14Кб
007 Centralized Dashboards for GuardDuty Findings_it.vtt 7.37Кб
007 Centralized Dashboards for GuardDuty Findings_pt.vtt 7.49Кб
007 Centralized Dashboards for GuardDuty Findings.mp4 34.03Мб
007 Creating our first CMK_de.vtt 16.34Кб
007 Creating our first CMK_en.vtt 14.69Кб
007 Creating our first CMK_es.vtt 15.91Кб
007 Creating our first CMK_fr.vtt 16.46Кб
007 Creating our first CMK_id.vtt 15.70Кб
007 Creating our first CMK_it.vtt 15.57Кб
007 Creating our first CMK_pt.vtt 15.87Кб
007 Creating our first CMK.mp4 84.70Мб
007 IAM Policies - Part 02_de.vtt 11.70Кб
007 IAM Policies - Part 02_en.vtt 10.67Кб
007 IAM Policies - Part 02_es.vtt 11.51Кб
007 IAM Policies - Part 02_fr.vtt 11.42Кб
007 IAM Policies - Part 02_id.vtt 11.57Кб
007 IAM Policies - Part 02_it.vtt 11.40Кб
007 IAM Policies - Part 02_pt.vtt 11.45Кб
007 IAM Policies - Part 02.mp4 118.26Мб
007 Notes - Important Pointers for Exams.html 103б
007 Overview of AWS VPN Tunnels_de.vtt 9.00Кб
007 Overview of AWS VPN Tunnels_en.vtt 8.42Кб
007 Overview of AWS VPN Tunnels_es.vtt 8.93Кб
007 Overview of AWS VPN Tunnels_fr.vtt 9.34Кб
007 Overview of AWS VPN Tunnels_id.vtt 8.67Кб
007 Overview of AWS VPN Tunnels_it.vtt 8.51Кб
007 Overview of AWS VPN Tunnels_pt.vtt 8.87Кб
007 Overview of AWS VPN Tunnels.mp4 24.26Мб
008 Delegation - Cross Account Trust - Part 1_de.vtt 9.25Кб
008 Delegation - Cross Account Trust - Part 1_en.vtt 8.87Кб
008 Delegation - Cross Account Trust - Part 1_es.vtt 9.34Кб
008 Delegation - Cross Account Trust - Part 1_fr.vtt 10.00Кб
008 Delegation - Cross Account Trust - Part 1_id.vtt 9.05Кб
008 Delegation - Cross Account Trust - Part 1_it.vtt 9.13Кб
008 Delegation - Cross Account Trust - Part 1_pt.vtt 9.25Кб
008 Delegation - Cross Account Trust - Part 1.mp4 57.56Мб
008 Envelope Encryption with KMS_de.vtt 9.21Кб
008 Envelope Encryption with KMS_en.vtt 8.55Кб
008 Envelope Encryption with KMS_es.vtt 9.12Кб
008 Envelope Encryption with KMS_fr.vtt 9.92Кб
008 Envelope Encryption with KMS_id.vtt 8.88Кб
008 Envelope Encryption with KMS_it.vtt 8.95Кб
008 Envelope Encryption with KMS_pt.vtt 9.10Кб
008 Envelope Encryption with KMS.mp4 37.74Мб
008 Overview of Layer 7 Firewalls_de.vtt 8.12Кб
008 Overview of Layer 7 Firewalls_en.vtt 7.79Кб
008 Overview of Layer 7 Firewalls_es.vtt 8.27Кб
008 Overview of Layer 7 Firewalls_fr.vtt 8.05Кб
008 Overview of Layer 7 Firewalls_id.vtt 7.98Кб
008 Overview of Layer 7 Firewalls_it.vtt 8.08Кб
008 Overview of Layer 7 Firewalls_pt.vtt 8.09Кб
008 Overview of Layer 7 Firewalls.mp4 49.68Мб
008 Understanding Incident Response Terminology_de.vtt 13.81Кб
008 Understanding Incident Response Terminology_en.vtt 13.00Кб
008 Understanding Incident Response Terminology_es.vtt 14.22Кб
008 Understanding Incident Response Terminology_fr.vtt 14.43Кб
008 Understanding Incident Response Terminology_id.vtt 13.84Кб
008 Understanding Incident Response Terminology_it.vtt 14.06Кб
008 Understanding Incident Response Terminology_pt.vtt 14.01Кб
008 Understanding Incident Response Terminology.mp4 106.93Мб
008 Using AWS VPN for On-Premise to AWS connectivity_de.vtt 10.28Кб
008 Using AWS VPN for On-Premise to AWS connectivity_en.vtt 9.85Кб
008 Using AWS VPN for On-Premise to AWS connectivity_es.vtt 10.50Кб
008 Using AWS VPN for On-Premise to AWS connectivity_fr.vtt 10.44Кб
008 Using AWS VPN for On-Premise to AWS connectivity_id.vtt 10.11Кб
008 Using AWS VPN for On-Premise to AWS connectivity_it.vtt 10.09Кб
008 Using AWS VPN for On-Premise to AWS connectivity_pt.vtt 10.07Кб
008 Using AWS VPN for On-Premise to AWS connectivity.mp4 33.81Мб
009 Configuring first IPSec tunnel with OpenSwan - Part 01_de.vtt 13.91Кб
009 Configuring first IPSec tunnel with OpenSwan - Part 01_en.vtt 12.99Кб
009 Configuring first IPSec tunnel with OpenSwan - Part 01_es.vtt 13.90Кб
009 Configuring first IPSec tunnel with OpenSwan - Part 01_fr.vtt 13.96Кб
009 Configuring first IPSec tunnel with OpenSwan - Part 01_id.vtt 13.56Кб
009 Configuring first IPSec tunnel with OpenSwan - Part 01_it.vtt 13.72Кб
009 Configuring first IPSec tunnel with OpenSwan - Part 01_pt.vtt 13.68Кб
009 Configuring first IPSec tunnel with OpenSwan - Part 01.mp4 65.77Мб
009 Creating Cross-Account IAM Roles_de.vtt 11.92Кб
009 Creating Cross-Account IAM Roles_en.vtt 10.71Кб
009 Creating Cross-Account IAM Roles_es.vtt 11.61Кб
009 Creating Cross-Account IAM Roles_fr.vtt 12.15Кб
009 Creating Cross-Account IAM Roles_id.vtt 11.30Кб
009 Creating Cross-Account IAM Roles_it.vtt 11.53Кб
009 Creating Cross-Account IAM Roles_pt.vtt 11.43Кб
009 Creating Cross-Account IAM Roles.mp4 62.17Мб
009 Incident Response Use-Cases for Exams_de.vtt 3.65Кб
009 Incident Response Use-Cases for Exams_en.vtt 3.44Кб
009 Incident Response Use-Cases for Exams_es.vtt 3.58Кб
009 Incident Response Use-Cases for Exams_fr.vtt 3.55Кб
009 Incident Response Use-Cases for Exams_id.vtt 3.55Кб
009 Incident Response Use-Cases for Exams_it.vtt 3.54Кб
009 Incident Response Use-Cases for Exams_pt.vtt 3.59Кб
009 Incident Response Use-Cases for Exams.mp4 9.77Мб
009 Overview of Asymmetric Key Encryption_de.vtt 15.53Кб
009 Overview of Asymmetric Key Encryption_en.vtt 13.63Кб
009 Overview of Asymmetric Key Encryption_es.vtt 14.30Кб
009 Overview of Asymmetric Key Encryption_fr.vtt 14.91Кб
009 Overview of Asymmetric Key Encryption_id.vtt 14.32Кб
009 Overview of Asymmetric Key Encryption_it.vtt 14.49Кб
009 Overview of Asymmetric Key Encryption_pt.vtt 14.54Кб
009 Overview of Asymmetric Key Encryption.mp4 73.03Мб
009 Understanding AWS WAF_de.vtt 16.61Кб
009 Understanding AWS WAF_en.vtt 15.14Кб
009 Understanding AWS WAF_es.vtt 16.51Кб
009 Understanding AWS WAF_fr.vtt 17.04Кб
009 Understanding AWS WAF_id.vtt 16.17Кб
009 Understanding AWS WAF_it.vtt 16.35Кб
009 Understanding AWS WAF_pt.vtt 16.33Кб
009 Understanding AWS WAF.mp4 86.67Мб
010 Asymmetric Keys with KMS_de.vtt 15.77Кб
010 Asymmetric Keys with KMS_en.vtt 13.58Кб
010 Asymmetric Keys with KMS_es.vtt 14.80Кб
010 Asymmetric Keys with KMS_fr.vtt 15.15Кб
010 Asymmetric Keys with KMS_id.vtt 14.65Кб
010 Asymmetric Keys with KMS_it.vtt 14.65Кб
010 Asymmetric Keys with KMS_pt.vtt 14.95Кб
010 Asymmetric Keys with KMS.mp4 38.25Мб
010 Cross Account IAM Policy Document.html 266б
010 Document - IPSec Configuration.html 1.03Кб
010 Implementing AWS WAF with ALB_de.vtt 20.15Кб
010 Implementing AWS WAF with ALB_en.vtt 18.34Кб
010 Implementing AWS WAF with ALB_es.vtt 20.05Кб
010 Implementing AWS WAF with ALB_fr.vtt 20.89Кб
010 Implementing AWS WAF with ALB_id.vtt 19.90Кб
010 Implementing AWS WAF with ALB_it.vtt 19.62Кб
010 Implementing AWS WAF with ALB_pt.vtt 19.89Кб
010 Implementing AWS WAF with ALB.mp4 39.06Мб
010 Use Case - Dealing with Exposed Access Keys_de.vtt 19.35Кб
010 Use Case - Dealing with Exposed Access Keys_en.vtt 17.30Кб
010 Use Case - Dealing with Exposed Access Keys_es.vtt 18.11Кб
010 Use Case - Dealing with Exposed Access Keys_fr.vtt 19.05Кб
010 Use Case - Dealing with Exposed Access Keys_id.vtt 18.56Кб
010 Use Case - Dealing with Exposed Access Keys_it.vtt 18.09Кб
010 Use Case - Dealing with Exposed Access Keys_pt.vtt 18.01Кб
010 Use Case - Dealing with Exposed Access Keys.mp4 111.95Мб
011 Configuring first IPSec tunnel with OpenSwan - Part 02_de.vtt 3.98Кб
011 Configuring first IPSec tunnel with OpenSwan - Part 02_en.vtt 3.86Кб
011 Configuring first IPSec tunnel with OpenSwan - Part 02_es.vtt 4.08Кб
011 Configuring first IPSec tunnel with OpenSwan - Part 02_fr.vtt 4.33Кб
011 Configuring first IPSec tunnel with OpenSwan - Part 02_id.vtt 4.04Кб
011 Configuring first IPSec tunnel with OpenSwan - Part 02_it.vtt 4.03Кб
011 Configuring first IPSec tunnel with OpenSwan - Part 02_pt.vtt 3.99Кб
011 Configuring first IPSec tunnel with OpenSwan - Part 02.mp4 56.13Мб
011 Document - Asymmetric Encryption Commands.html 538б
011 External ID in Delegation_de.vtt 11.56Кб
011 External ID in Delegation_en.vtt 10.60Кб
011 External ID in Delegation_es.vtt 11.09Кб
011 External ID in Delegation_fr.vtt 11.67Кб
011 External ID in Delegation_id.vtt 10.89Кб
011 External ID in Delegation_it.vtt 10.87Кб
011 External ID in Delegation_pt.vtt 11.10Кб
011 External ID in Delegation.mp4 70.98Мб
011 Overview of AWS Systems Manager_de.vtt 9.62Кб
011 Overview of AWS Systems Manager_en.vtt 9.04Кб
011 Overview of AWS Systems Manager_es.vtt 9.99Кб
011 Overview of AWS Systems Manager_fr.vtt 10.28Кб
011 Overview of AWS Systems Manager_id.vtt 9.52Кб
011 Overview of AWS Systems Manager_it.vtt 9.58Кб
011 Overview of AWS Systems Manager_pt.vtt 9.90Кб
011 Overview of AWS Systems Manager.mp4 32.86Мб
011 Use Case - Dealing with compromised EC2 Instances_de.vtt 6.26Кб
011 Use Case - Dealing with compromised EC2 Instances_en.vtt 5.91Кб
011 Use Case - Dealing with compromised EC2 Instances_es.vtt 6.22Кб
011 Use Case - Dealing with compromised EC2 Instances_fr.vtt 6.52Кб
011 Use Case - Dealing with compromised EC2 Instances_id.vtt 6.05Кб
011 Use Case - Dealing with compromised EC2 Instances_it.vtt 6.24Кб
011 Use Case - Dealing with compromised EC2 Instances_pt.vtt 6.21Кб
011 Use Case - Dealing with compromised EC2 Instances.mp4 15.94Мб
012 Configure SSM Agent_de.vtt 8.88Кб
012 Configure SSM Agent_en.vtt 8.17Кб
012 Configure SSM Agent_es.vtt 8.95Кб
012 Configure SSM Agent_fr.vtt 9.22Кб
012 Configure SSM Agent_id.vtt 8.69Кб
012 Configure SSM Agent_it.vtt 8.53Кб
012 Configure SSM Agent_pt.vtt 8.76Кб
012 Configure SSM Agent.mp4 51.41Мб
012 Digital Signing with KMS_de.vtt 12.60Кб
012 Digital Signing with KMS_en.vtt 11.26Кб
012 Digital Signing with KMS_es.vtt 11.80Кб
012 Digital Signing with KMS_fr.vtt 12.36Кб
012 Digital Signing with KMS_id.vtt 12.20Кб
012 Digital Signing with KMS_it.vtt 11.59Кб
012 Digital Signing with KMS_pt.vtt 12.08Кб
012 Digital Signing with KMS.mp4 35.98Мб
012 EC2 Instance Meta-Data_de.vtt 10.62Кб
012 EC2 Instance Meta-Data_en.vtt 9.68Кб
012 EC2 Instance Meta-Data_es.vtt 10.48Кб
012 EC2 Instance Meta-Data_fr.vtt 11.06Кб
012 EC2 Instance Meta-Data_id.vtt 10.40Кб
012 EC2 Instance Meta-Data_it.vtt 10.17Кб
012 EC2 Instance Meta-Data_pt.vtt 10.56Кб
012 EC2 Instance Meta-Data.mp4 53.86Мб
012 Incident Response in Cloud_de.vtt 13.47Кб
012 Incident Response in Cloud_en.vtt 12.55Кб
012 Incident Response in Cloud_es.vtt 13.80Кб
012 Incident Response in Cloud_fr.vtt 13.85Кб
012 Incident Response in Cloud_id.vtt 13.18Кб
012 Incident Response in Cloud_it.vtt 13.51Кб
012 Incident Response in Cloud_pt.vtt 13.65Кб
012 Incident Response in Cloud.mp4 43.15Мб
012 VPC Peering_de.vtt 9.31Кб
012 VPC Peering_en.vtt 8.87Кб
012 VPC Peering_es.vtt 9.23Кб
012 VPC Peering_fr.vtt 9.64Кб
012 VPC Peering_id.vtt 8.96Кб
012 VPC Peering_it.vtt 8.97Кб
012 VPC Peering_pt.vtt 9.14Кб
012 VPC Peering.mp4 43.50Мб
013 Document - Digital Signing with KMS Commands.html 716б
013 Overview of Sessions Manager_de.vtt 14.04Кб
013 Overview of Sessions Manager_en.vtt 12.70Кб
013 Overview of Sessions Manager_es.vtt 14.04Кб
013 Overview of Sessions Manager_fr.vtt 14.56Кб
013 Overview of Sessions Manager_id.vtt 13.44Кб
013 Overview of Sessions Manager_it.vtt 13.60Кб
013 Overview of Sessions Manager_pt.vtt 13.85Кб
013 Overview of Sessions Manager.mp4 37.50Мб
013 Overview of VPC Endpoints_de.vtt 10.09Кб
013 Overview of VPC Endpoints_en.vtt 9.81Кб
013 Overview of VPC Endpoints_es.vtt 10.58Кб
013 Overview of VPC Endpoints_fr.vtt 10.67Кб
013 Overview of VPC Endpoints_id.vtt 10.16Кб
013 Overview of VPC Endpoints_it.vtt 10.03Кб
013 Overview of VPC Endpoints_pt.vtt 10.38Кб
013 Overview of VPC Endpoints.mp4 42.29Мб
013 Penetration Testing in AWS (New)_de.vtt 8.68Кб
013 Penetration Testing in AWS (New)_en.vtt 8.15Кб
013 Penetration Testing in AWS (New)_es.vtt 8.76Кб
013 Penetration Testing in AWS (New)_fr.vtt 9.29Кб
013 Penetration Testing in AWS (New)_id.vtt 8.42Кб
013 Penetration Testing in AWS (New)_it.vtt 8.47Кб
013 Penetration Testing in AWS (New)_pt.vtt 8.65Кб
013 Penetration Testing in AWS (New).mp4 23.59Мб
013 Revising IAM Role_de.vtt 10.65Кб
013 Revising IAM Role_en.vtt 9.66Кб
013 Revising IAM Role_es.vtt 10.23Кб
013 Revising IAM Role_fr.vtt 10.77Кб
013 Revising IAM Role_id.vtt 10.62Кб
013 Revising IAM Role_it.vtt 10.15Кб
013 Revising IAM Role_pt.vtt 10.24Кб
013 Revising IAM Role.mp4 61.47Мб
014 AWS Key Management Service - Data Key Caching_de.vtt 10.30Кб
014 AWS Key Management Service - Data Key Caching_en.vtt 9.60Кб
014 AWS Key Management Service - Data Key Caching_es.vtt 10.35Кб
014 AWS Key Management Service - Data Key Caching_fr.vtt 11.21Кб
014 AWS Key Management Service - Data Key Caching_id.vtt 9.94Кб
014 AWS Key Management Service - Data Key Caching_it.vtt 10.31Кб
014 AWS Key Management Service - Data Key Caching_pt.vtt 10.27Кб
014 AWS Key Management Service - Data Key Caching.mp4 56.80Мб
014 Implementing Gateway VPC Endpoints_de.vtt 19.37Кб
014 Implementing Gateway VPC Endpoints_en.vtt 18.13Кб
014 Implementing Gateway VPC Endpoints_es.vtt 19.38Кб
014 Implementing Gateway VPC Endpoints_fr.vtt 20.29Кб
014 Implementing Gateway VPC Endpoints_id.vtt 19.13Кб
014 Implementing Gateway VPC Endpoints_it.vtt 19.09Кб
014 Implementing Gateway VPC Endpoints_pt.vtt 18.96Кб
014 Implementing Gateway VPC Endpoints.mp4 93.63Мб
014 Notes - Domain 1.html 363б
014 SSM - Run Command_de.vtt 8.84Кб
014 SSM - Run Command_en.vtt 8.05Кб
014 SSM - Run Command_es.vtt 8.80Кб
014 SSM - Run Command_fr.vtt 8.89Кб
014 SSM - Run Command_id.vtt 8.72Кб
014 SSM - Run Command_it.vtt 8.42Кб
014 SSM - Run Command_pt.vtt 8.79Кб
014 SSM - Run Command.mp4 33.13Мб
014 Understanding working of an IAM role_de.vtt 5.79Кб
014 Understanding working of an IAM role_en.vtt 5.31Кб
014 Understanding working of an IAM role_es.vtt 5.56Кб
014 Understanding working of an IAM role_fr.vtt 5.91Кб
014 Understanding working of an IAM role_id.vtt 5.55Кб
014 Understanding working of an IAM role_it.vtt 5.50Кб
014 Understanding working of an IAM role_pt.vtt 5.62Кб
014 Understanding working of an IAM role.mp4 14.39Мб
015 AWS Key Management Service - Scheduled CMK Deletion_de.vtt 4.33Кб
015 AWS Key Management Service - Scheduled CMK Deletion_en.vtt 4.21Кб
015 AWS Key Management Service - Scheduled CMK Deletion_es.vtt 4.43Кб
015 AWS Key Management Service - Scheduled CMK Deletion_fr.vtt 4.37Кб
015 AWS Key Management Service - Scheduled CMK Deletion_id.vtt 4.25Кб
015 AWS Key Management Service - Scheduled CMK Deletion_it.vtt 4.45Кб
015 AWS Key Management Service - Scheduled CMK Deletion_pt.vtt 4.41Кб
015 AWS Key Management Service - Scheduled CMK Deletion.mp4 13.70Мб
015 IPTABLES & Instance Meta-Data_de.vtt 7.50Кб
015 IPTABLES & Instance Meta-Data_en.vtt 6.87Кб
015 IPTABLES & Instance Meta-Data_es.vtt 7.33Кб
015 IPTABLES & Instance Meta-Data_fr.vtt 7.92Кб
015 IPTABLES & Instance Meta-Data_id.vtt 7.39Кб
015 IPTABLES & Instance Meta-Data_it.vtt 7.25Кб
015 IPTABLES & Instance Meta-Data_pt.vtt 7.29Кб
015 IPTABLES & Instance Meta-Data.mp4 30.91Мб
015 Overview of Patch Manager_de.vtt 11.35Кб
015 Overview of Patch Manager_en.vtt 10.72Кб
015 Overview of Patch Manager_es.vtt 11.68Кб
015 Overview of Patch Manager_fr.vtt 12.04Кб
015 Overview of Patch Manager_id.vtt 11.10Кб
015 Overview of Patch Manager_it.vtt 11.25Кб
015 Overview of Patch Manager_pt.vtt 11.57Кб
015 Overview of Patch Manager.mp4 36.08Мб
015 VPC Endpoint Policies_de.vtt 7.98Кб
015 VPC Endpoint Policies_en.vtt 7.31Кб
015 VPC Endpoint Policies_es.vtt 7.99Кб
015 VPC Endpoint Policies_fr.vtt 8.39Кб
015 VPC Endpoint Policies_id.vtt 7.78Кб
015 VPC Endpoint Policies_it.vtt 7.81Кб
015 VPC Endpoint Policies_pt.vtt 7.82Кб
015 VPC Endpoint Policies.mp4 37.69Мб
016 AWS Key Management Service - CMK Deletion & EBS Use-Case_de.vtt 5.32Кб
016 AWS Key Management Service - CMK Deletion & EBS Use-Case_en.vtt 4.74Кб
016 AWS Key Management Service - CMK Deletion & EBS Use-Case_es.vtt 5.10Кб
016 AWS Key Management Service - CMK Deletion & EBS Use-Case_fr.vtt 5.14Кб
016 AWS Key Management Service - CMK Deletion & EBS Use-Case_id.vtt 4.87Кб
016 AWS Key Management Service - CMK Deletion & EBS Use-Case_it.vtt 5.14Кб
016 AWS Key Management Service - CMK Deletion & EBS Use-Case_pt.vtt 5.11Кб
016 AWS Key Management Service - CMK Deletion & EBS Use-Case.mp4 51.29Мб
016 Document - Commands.html 297б
016 EC2 Systems Manager - Parameter Store_de.vtt 7.93Кб
016 EC2 Systems Manager - Parameter Store_en.vtt 7.39Кб
016 EC2 Systems Manager - Parameter Store_es.vtt 7.97Кб
016 EC2 Systems Manager - Parameter Store_fr.vtt 8.54Кб
016 EC2 Systems Manager - Parameter Store_id.vtt 7.88Кб
016 EC2 Systems Manager - Parameter Store_it.vtt 7.63Кб
016 EC2 Systems Manager - Parameter Store_pt.vtt 7.78Кб
016 EC2 Systems Manager - Parameter Store.mp4 22.13Мб
016 Overview of Interface VPC Endpoints_de.vtt 12.24Кб
016 Overview of Interface VPC Endpoints_en.vtt 11.28Кб
016 Overview of Interface VPC Endpoints_es.vtt 11.94Кб
016 Overview of Interface VPC Endpoints_fr.vtt 12.58Кб
016 Overview of Interface VPC Endpoints_id.vtt 11.73Кб
016 Overview of Interface VPC Endpoints_it.vtt 11.78Кб
016 Overview of Interface VPC Endpoints_pt.vtt 12.10Кб
016 Overview of Interface VPC Endpoints.mp4 71.85Мб
017 IAM - Version Element_de.vtt 12.74Кб
017 IAM - Version Element_en.vtt 11.52Кб
017 IAM - Version Element_es.vtt 12.31Кб
017 IAM - Version Element_fr.vtt 13.11Кб
017 IAM - Version Element_id.vtt 12.42Кб
017 IAM - Version Element_it.vtt 12.14Кб
017 IAM - Version Element_pt.vtt 12.29Кб
017 IAM - Version Element.mp4 88.81Мб
017 Implementing Interface Endpoints_de.vtt 9.79Кб
017 Implementing Interface Endpoints_en.vtt 9.06Кб
017 Implementing Interface Endpoints_es.vtt 9.63Кб
017 Implementing Interface Endpoints_fr.vtt 10.03Кб
017 Implementing Interface Endpoints_id.vtt 9.32Кб
017 Implementing Interface Endpoints_it.vtt 9.49Кб
017 Implementing Interface Endpoints_pt.vtt 9.73Кб
017 Implementing Interface Endpoints.mp4 45.93Мб
017 Reducing Risk of Unmanageable CMK_de.vtt 3.91Кб
017 Reducing Risk of Unmanageable CMK_en.vtt 3.54Кб
017 Reducing Risk of Unmanageable CMK_es.vtt 3.82Кб
017 Reducing Risk of Unmanageable CMK_fr.vtt 4.12Кб
017 Reducing Risk of Unmanageable CMK_id.vtt 3.75Кб
017 Reducing Risk of Unmanageable CMK_it.vtt 3.80Кб
017 Reducing Risk of Unmanageable CMK_pt.vtt 3.75Кб
017 Reducing Risk of Unmanageable CMK.mp4 12.06Мб
017 Systems Manager Automation_de.vtt 12.34Кб
017 Systems Manager Automation_en.vtt 11.10Кб
017 Systems Manager Automation_es.vtt 11.96Кб
017 Systems Manager Automation_fr.vtt 12.48Кб
017 Systems Manager Automation_id.vtt 11.97Кб
017 Systems Manager Automation_it.vtt 11.49Кб
017 Systems Manager Automation_pt.vtt 11.85Кб
017 Systems Manager Automation.mp4 73.58Мб
018 IAM Policy Variables_de.vtt 5.95Кб
018 IAM Policy Variables_en.vtt 5.32Кб
018 IAM Policy Variables_es.vtt 5.85Кб
018 IAM Policy Variables_fr.vtt 6.27Кб
018 IAM Policy Variables_id.vtt 5.71Кб
018 IAM Policy Variables_it.vtt 5.65Кб
018 IAM Policy Variables_pt.vtt 5.76Кб
018 IAM Policy Variables.mp4 17.50Мб
018 KMS - Authentication and Access Control_de.vtt 7.46Кб
018 KMS - Authentication and Access Control_en.vtt 6.59Кб
018 KMS - Authentication and Access Control_es.vtt 7.20Кб
018 KMS - Authentication and Access Control_fr.vtt 7.17Кб
018 KMS - Authentication and Access Control_id.vtt 7.17Кб
018 KMS - Authentication and Access Control_it.vtt 7.16Кб
018 KMS - Authentication and Access Control_pt.vtt 7.17Кб
018 KMS - Authentication and Access Control.mp4 19.20Мб
018 Network ACL_de.vtt 11.67Кб
018 Network ACL_en.vtt 10.84Кб
018 Network ACL_es.vtt 11.24Кб
018 Network ACL_fr.vtt 11.94Кб
018 Network ACL_id.vtt 11.33Кб
018 Network ACL_it.vtt 11.07Кб
018 Network ACL_pt.vtt 11.10Кб
018 Network ACL.mp4 61.23Мб
018 Systems Manager Inventory_de.vtt 11.22Кб
018 Systems Manager Inventory_en.vtt 10.62Кб
018 Systems Manager Inventory_es.vtt 11.47Кб
018 Systems Manager Inventory_fr.vtt 11.84Кб
018 Systems Manager Inventory_id.vtt 11.04Кб
018 Systems Manager Inventory_it.vtt 10.95Кб
018 Systems Manager Inventory_pt.vtt 11.37Кб
018 Systems Manager Inventory.mp4 33.32Мб
019 Creating our First Inventory in SSM_de.vtt 5.75Кб
019 Creating our First Inventory in SSM_en.vtt 5.43Кб
019 Creating our First Inventory in SSM_es.vtt 5.91Кб
019 Creating our First Inventory in SSM_fr.vtt 6.20Кб
019 Creating our First Inventory in SSM_id.vtt 5.94Кб
019 Creating our First Inventory in SSM_it.vtt 5.67Кб
019 Creating our First Inventory in SSM_pt.vtt 5.90Кб
019 Creating our First Inventory in SSM.mp4 15.70Мб
019 Document - IAM Policy Variable.html 358б
019 KMS Policy Evaluation Logic - Use Case Solution - 01_de.vtt 3.97Кб
019 KMS Policy Evaluation Logic - Use Case Solution - 01_en.vtt 3.57Кб
019 KMS Policy Evaluation Logic - Use Case Solution - 01_es.vtt 3.83Кб
019 KMS Policy Evaluation Logic - Use Case Solution - 01_fr.vtt 3.71Кб
019 KMS Policy Evaluation Logic - Use Case Solution - 01_id.vtt 3.82Кб
019 KMS Policy Evaluation Logic - Use Case Solution - 01_it.vtt 3.68Кб
019 KMS Policy Evaluation Logic - Use Case Solution - 01_pt.vtt 3.87Кб
019 KMS Policy Evaluation Logic - Use Case Solution - 01.mp4 7.17Мб
019 Understanding Stateful vs Stateless Firewalls_de.vtt 16.72Кб
019 Understanding Stateful vs Stateless Firewalls_en.vtt 16.01Кб
019 Understanding Stateful vs Stateless Firewalls_es.vtt 16.67Кб
019 Understanding Stateful vs Stateless Firewalls_fr.vtt 16.97Кб
019 Understanding Stateful vs Stateless Firewalls_id.vtt 16.46Кб
019 Understanding Stateful vs Stateless Firewalls_it.vtt 16.49Кб
019 Understanding Stateful vs Stateless Firewalls_pt.vtt 16.65Кб
019 Understanding Stateful vs Stateless Firewalls.mp4 98.94Мб
020 Document - KMS Use Case 01.html 1.57Кб
020 IDS IPS in AWS_de.vtt 6.77Кб
020 IDS IPS in AWS_en.vtt 6.40Кб
020 IDS IPS in AWS_es.vtt 6.71Кб
020 IDS IPS in AWS_fr.vtt 7.17Кб
020 IDS IPS in AWS_id.vtt 6.49Кб
020 IDS IPS in AWS_it.vtt 6.70Кб
020 IDS IPS in AWS_pt.vtt 6.80Кб
020 IDS IPS in AWS.mp4 30.21Мб
020 Overview of Unified CloudWatch Agent_de.vtt 11.35Кб
020 Overview of Unified CloudWatch Agent_en.vtt 10.46Кб
020 Overview of Unified CloudWatch Agent_es.vtt 11.66Кб
020 Overview of Unified CloudWatch Agent_fr.vtt 11.73Кб
020 Overview of Unified CloudWatch Agent_id.vtt 10.72Кб
020 Overview of Unified CloudWatch Agent_it.vtt 11.31Кб
020 Overview of Unified CloudWatch Agent_pt.vtt 11.25Кб
020 Overview of Unified CloudWatch Agent.mp4 46.76Мб
020 Principal and NotPrincipal Element_de.vtt 9.10Кб
020 Principal and NotPrincipal Element_en.vtt 8.48Кб
020 Principal and NotPrincipal Element_es.vtt 8.98Кб
020 Principal and NotPrincipal Element_fr.vtt 10.04Кб
020 Principal and NotPrincipal Element_id.vtt 8.75Кб
020 Principal and NotPrincipal Element_it.vtt 9.00Кб
020 Principal and NotPrincipal Element_pt.vtt 8.98Кб
020 Principal and NotPrincipal Element.mp4 41.53Мб
021 Document - Resource Policy for Principal Element.html 476б
021 EBS Architecture & Secure Data Wiping_de.vtt 15.56Кб
021 EBS Architecture & Secure Data Wiping_en.vtt 14.32Кб
021 EBS Architecture & Secure Data Wiping_es.vtt 15.35Кб
021 EBS Architecture & Secure Data Wiping_fr.vtt 15.49Кб
021 EBS Architecture & Secure Data Wiping_id.vtt 15.10Кб
021 EBS Architecture & Secure Data Wiping_it.vtt 15.12Кб
021 EBS Architecture & Secure Data Wiping_pt.vtt 15.36Кб
021 EBS Architecture & Secure Data Wiping.mp4 90.18Мб
021 KMS Policy Evaluation Logic - Use Case Solution - 01_de.vtt 5.43Кб
021 KMS Policy Evaluation Logic - Use Case Solution - 01_en.vtt 4.93Кб
021 KMS Policy Evaluation Logic - Use Case Solution - 01_es.vtt 5.04Кб
021 KMS Policy Evaluation Logic - Use Case Solution - 01_fr.vtt 5.34Кб
021 KMS Policy Evaluation Logic - Use Case Solution - 01_id.vtt 5.15Кб
021 KMS Policy Evaluation Logic - Use Case Solution - 01_it.vtt 5.29Кб
021 KMS Policy Evaluation Logic - Use Case Solution - 01_pt.vtt 5.27Кб
021 KMS Policy Evaluation Logic - Use Case Solution - 01.mp4 17.85Мб
021 Unified CloudWatch Agent - Practical_de.vtt 13.91Кб
021 Unified CloudWatch Agent - Practical_en.vtt 12.67Кб
021 Unified CloudWatch Agent - Practical_es.vtt 13.87Кб
021 Unified CloudWatch Agent - Practical_fr.vtt 14.34Кб
021 Unified CloudWatch Agent - Practical_id.vtt 13.60Кб
021 Unified CloudWatch Agent - Practical_it.vtt 13.53Кб
021 Unified CloudWatch Agent - Practical_pt.vtt 13.64Кб
021 Unified CloudWatch Agent - Practical.mp4 70.13Мб
022 Document - Unified CloudWatch Agent.html 964б
022 Implementing NotPrincipal Element_de.vtt 4.44Кб
022 Implementing NotPrincipal Element_en.vtt 4.22Кб
022 Implementing NotPrincipal Element_es.vtt 4.52Кб
022 Implementing NotPrincipal Element_fr.vtt 4.95Кб
022 Implementing NotPrincipal Element_id.vtt 4.48Кб
022 Implementing NotPrincipal Element_it.vtt 4.50Кб
022 Implementing NotPrincipal Element_pt.vtt 4.50Кб
022 Implementing NotPrincipal Element.mp4 16.00Мб
022 KMS Policy Evaluation Logic - Use Case 02_de.vtt 2.19Кб
022 KMS Policy Evaluation Logic - Use Case 02_en.vtt 2.04Кб
022 KMS Policy Evaluation Logic - Use Case 02_es.vtt 2.09Кб
022 KMS Policy Evaluation Logic - Use Case 02_fr.vtt 2.27Кб
022 KMS Policy Evaluation Logic - Use Case 02_id.vtt 2.10Кб
022 KMS Policy Evaluation Logic - Use Case 02_it.vtt 2.10Кб
022 KMS Policy Evaluation Logic - Use Case 02_pt.vtt 2.14Кб
022 KMS Policy Evaluation Logic - Use Case 02.mp4 7.08Мб
022 Understanding the Content Delivery Networks_de.vtt 10.76Кб
022 Understanding the Content Delivery Networks_en.vtt 10.20Кб
022 Understanding the Content Delivery Networks_es.vtt 10.95Кб
022 Understanding the Content Delivery Networks_fr.vtt 11.64Кб
022 Understanding the Content Delivery Networks_id.vtt 10.61Кб
022 Understanding the Content Delivery Networks_it.vtt 10.86Кб
022 Understanding the Content Delivery Networks_pt.vtt 10.92Кб
022 Understanding the Content Delivery Networks.mp4 52.50Мб
023 Amazon EventBridge_de.vtt 12.83Кб
023 Amazon EventBridge_en.vtt 12.04Кб
023 Amazon EventBridge_es.vtt 13.21Кб
023 Amazon EventBridge_fr.vtt 13.72Кб
023 Amazon EventBridge_id.vtt 12.73Кб
023 Amazon EventBridge_it.vtt 12.81Кб
023 Amazon EventBridge_pt.vtt 12.85Кб
023 Amazon EventBridge.mp4 37.18Мб
023 Demo - CloudFront Distribution_de.vtt 9.26Кб
023 Demo - CloudFront Distribution_en.vtt 8.68Кб
023 Demo - CloudFront Distribution_es.vtt 9.41Кб
023 Demo - CloudFront Distribution_fr.vtt 9.92Кб
023 Demo - CloudFront Distribution_id.vtt 9.18Кб
023 Demo - CloudFront Distribution_it.vtt 9.20Кб
023 Demo - CloudFront Distribution_pt.vtt 9.25Кб
023 Demo - CloudFront Distribution.mp4 84.32Мб
023 Document - KMS Use Case 02.html 1.19Кб
023 Document - NotPrincipal S3 Bucket Policy.html 383б
024 AWS Athena_de.vtt 13.95Кб
024 AWS Athena_en.vtt 13.04Кб
024 AWS Athena_es.vtt 14.01Кб
024 AWS Athena_fr.vtt 13.84Кб
024 AWS Athena_id.vtt 13.37Кб
024 AWS Athena_it.vtt 13.67Кб
024 AWS Athena_pt.vtt 13.73Кб
024 AWS Athena.mp4 146.98Мб
024 Conditionl Element_de.vtt 9.26Кб
024 Conditionl Element_en.vtt 8.41Кб
024 Conditionl Element_es.vtt 8.99Кб
024 Conditionl Element_fr.vtt 9.70Кб
024 Conditionl Element_id.vtt 8.66Кб
024 Conditionl Element_it.vtt 8.96Кб
024 Conditionl Element_pt.vtt 9.00Кб
024 Conditionl Element.mp4 47.07Мб
024 KMS Policy Evaluation Logic - Use Case Solution - 02_de.vtt 3.90Кб
024 KMS Policy Evaluation Logic - Use Case Solution - 02_en.vtt 3.54Кб
024 KMS Policy Evaluation Logic - Use Case Solution - 02_es.vtt 3.67Кб
024 KMS Policy Evaluation Logic - Use Case Solution - 02_fr.vtt 3.79Кб
024 KMS Policy Evaluation Logic - Use Case Solution - 02_id.vtt 3.65Кб
024 KMS Policy Evaluation Logic - Use Case Solution - 02_it.vtt 3.83Кб
024 KMS Policy Evaluation Logic - Use Case Solution - 02_pt.vtt 3.80Кб
024 KMS Policy Evaluation Logic - Use Case Solution - 02.mp4 11.14Мб
024 Understanding Edge Locations_de.vtt 8.19Кб
024 Understanding Edge Locations_en.vtt 7.75Кб
024 Understanding Edge Locations_es.vtt 8.37Кб
024 Understanding Edge Locations_fr.vtt 8.42Кб
024 Understanding Edge Locations_id.vtt 8.11Кб
024 Understanding Edge Locations_it.vtt 8.28Кб
024 Understanding Edge Locations_pt.vtt 8.30Кб
024 Understanding Edge Locations.mp4 55.24Мб
025 Athena - Code Samples.html 1.62Кб
025 Deploying Cloudfront Distribution - Part 01_de.vtt 9.21Кб
025 Deploying Cloudfront Distribution - Part 01_en.vtt 8.63Кб
025 Deploying Cloudfront Distribution - Part 01_es.vtt 9.37Кб
025 Deploying Cloudfront Distribution - Part 01_fr.vtt 9.91Кб
025 Deploying Cloudfront Distribution - Part 01_id.vtt 9.22Кб
025 Deploying Cloudfront Distribution - Part 01_it.vtt 9.25Кб
025 Deploying Cloudfront Distribution - Part 01_pt.vtt 9.23Кб
025 Deploying Cloudfront Distribution - Part 01.mp4 57.19Мб
025 Document - Condition Policy Examples.html 321б
025 KMS Policy Evaluation Logic - Use Case - 03_de.vtt 953б
025 KMS Policy Evaluation Logic - Use Case - 03_en.vtt 907б
025 KMS Policy Evaluation Logic - Use Case - 03_es.vtt 890б
025 KMS Policy Evaluation Logic - Use Case - 03_fr.vtt 862б
025 KMS Policy Evaluation Logic - Use Case - 03_id.vtt 982б
025 KMS Policy Evaluation Logic - Use Case - 03_it.vtt 926б
025 KMS Policy Evaluation Logic - Use Case - 03_pt.vtt 920б
025 KMS Policy Evaluation Logic - Use Case - 03.mp4 1.88Мб
026 AWS Security Token Service_de.vtt 21.56Кб
026 AWS Security Token Service_en.vtt 19.67Кб
026 AWS Security Token Service_es.vtt 20.94Кб
026 AWS Security Token Service_fr.vtt 23.00Кб
026 AWS Security Token Service_id.vtt 20.37Кб
026 AWS Security Token Service_it.vtt 20.52Кб
026 AWS Security Token Service_pt.vtt 20.71Кб
026 AWS Security Token Service.mp4 112.73Мб
026 Deploying Cloudfront Distribution - Part 02_de.vtt 6.39Кб
026 Deploying Cloudfront Distribution - Part 02_en.vtt 6.19Кб
026 Deploying Cloudfront Distribution - Part 02_es.vtt 6.72Кб
026 Deploying Cloudfront Distribution - Part 02_fr.vtt 6.95Кб
026 Deploying Cloudfront Distribution - Part 02_id.vtt 6.34Кб
026 Deploying Cloudfront Distribution - Part 02_it.vtt 6.51Кб
026 Deploying Cloudfront Distribution - Part 02_pt.vtt 6.67Кб
026 Deploying Cloudfront Distribution - Part 02.mp4 67.82Мб
026 Document - KMS Use Case 03.html 1.21Кб
026 Improved Governance - AWS Config 01_de.vtt 15.69Кб
026 Improved Governance - AWS Config 01_en.vtt 14.45Кб
026 Improved Governance - AWS Config 01_es.vtt 15.95Кб
026 Improved Governance - AWS Config 01_fr.vtt 16.72Кб
026 Improved Governance - AWS Config 01_id.vtt 15.31Кб
026 Improved Governance - AWS Config 01_it.vtt 15.62Кб
026 Improved Governance - AWS Config 01_pt.vtt 15.79Кб
026 Improved Governance - AWS Config 01.mp4 97.43Мб
027 Improved Governance - AWS Config 02_de.vtt 18.56Кб
027 Improved Governance - AWS Config 02_en.vtt 17.29Кб
027 Improved Governance - AWS Config 02_es.vtt 18.55Кб
027 Improved Governance - AWS Config 02_fr.vtt 18.92Кб
027 Improved Governance - AWS Config 02_id.vtt 18.17Кб
027 Improved Governance - AWS Config 02_it.vtt 17.83Кб
027 Improved Governance - AWS Config 02_pt.vtt 18.20Кб
027 Improved Governance - AWS Config 02.mp4 83.34Мб
027 KMS Policy Evaluation Logic - Use Case Solution - 03 (New)_de.vtt 2.16Кб
027 KMS Policy Evaluation Logic - Use Case Solution - 03 (New)_en.vtt 1.85Кб
027 KMS Policy Evaluation Logic - Use Case Solution - 03 (New)_es.vtt 1.97Кб
027 KMS Policy Evaluation Logic - Use Case Solution - 03 (New)_fr.vtt 2.22Кб
027 KMS Policy Evaluation Logic - Use Case Solution - 03 (New)_id.vtt 1.88Кб
027 KMS Policy Evaluation Logic - Use Case Solution - 03 (New)_it.vtt 1.95Кб
027 KMS Policy Evaluation Logic - Use Case Solution - 03 (New)_pt.vtt 2.01Кб
027 KMS Policy Evaluation Logic - Use Case Solution - 03 (New).mp4 5.64Мб
027 Understanding Federation - Part 01_de.vtt 7.28Кб
027 Understanding Federation - Part 01_en.vtt 6.72Кб
027 Understanding Federation - Part 01_es.vtt 7.19Кб
027 Understanding Federation - Part 01_fr.vtt 7.50Кб
027 Understanding Federation - Part 01_id.vtt 7.27Кб
027 Understanding Federation - Part 01_it.vtt 7.14Кб
027 Understanding Federation - Part 01_pt.vtt 7.34Кб
027 Understanding Federation - Part 01.mp4 43.10Мб
027 Understanding the Origin Access Identity_de.vtt 8.94Кб
027 Understanding the Origin Access Identity_en.vtt 8.68Кб
027 Understanding the Origin Access Identity_es.vtt 9.09Кб
027 Understanding the Origin Access Identity_fr.vtt 9.32Кб
027 Understanding the Origin Access Identity_id.vtt 8.78Кб
027 Understanding the Origin Access Identity_it.vtt 8.96Кб
027 Understanding the Origin Access Identity_pt.vtt 8.95Кб
027 Understanding the Origin Access Identity.mp4 80.14Мб
028 KMS Grants_de.vtt 14.04Кб
028 KMS Grants_en.vtt 12.71Кб
028 KMS Grants_es.vtt 13.61Кб
028 KMS Grants_fr.vtt 14.43Кб
028 KMS Grants_id.vtt 13.43Кб
028 KMS Grants_it.vtt 13.46Кб
028 KMS Grants_pt.vtt 13.47Кб
028 KMS Grants.mp4 70.90Мб
028 Trusted Advisor_de.vtt 11.38Кб
028 Trusted Advisor_en.vtt 10.59Кб
028 Trusted Advisor_es.vtt 11.30Кб
028 Trusted Advisor_fr.vtt 12.10Кб
028 Trusted Advisor_id.vtt 11.37Кб
028 Trusted Advisor_it.vtt 11.03Кб
028 Trusted Advisor_pt.vtt 11.47Кб
028 Trusted Advisor.mp4 60.95Мб
028 Understanding Federation - Part 02_de.vtt 8.94Кб
028 Understanding Federation - Part 02_en.vtt 8.46Кб
028 Understanding Federation - Part 02_es.vtt 9.23Кб
028 Understanding Federation - Part 02_fr.vtt 9.42Кб
028 Understanding Federation - Part 02_id.vtt 8.72Кб
028 Understanding Federation - Part 02_it.vtt 8.95Кб
028 Understanding Federation - Part 02_pt.vtt 9.04Кб
028 Understanding Federation - Part 02.mp4 48.34Мб
028 Understanding importance of SNI in TLS protocol_de.vtt 10.15Кб
028 Understanding importance of SNI in TLS protocol_en.vtt 9.47Кб
028 Understanding importance of SNI in TLS protocol_es.vtt 9.99Кб
028 Understanding importance of SNI in TLS protocol_fr.vtt 9.92Кб
028 Understanding importance of SNI in TLS protocol_id.vtt 9.70Кб
028 Understanding importance of SNI in TLS protocol_it.vtt 9.79Кб
028 Understanding importance of SNI in TLS protocol_pt.vtt 9.87Кб
028 Understanding importance of SNI in TLS protocol.mp4 56.52Мб
029 Document - ADFS with AWS.html 150б
029 Document - KMS Grants Commands.html 622б
029 Overview of CloudFront Signed URLs_de.vtt 8.94Кб
029 Overview of CloudFront Signed URLs_en.vtt 8.18Кб
029 Overview of CloudFront Signed URLs_es.vtt 8.89Кб
029 Overview of CloudFront Signed URLs_fr.vtt 9.68Кб
029 Overview of CloudFront Signed URLs_id.vtt 8.59Кб
029 Overview of CloudFront Signed URLs_it.vtt 8.65Кб
029 Overview of CloudFront Signed URLs_pt.vtt 8.84Кб
029 Overview of CloudFront Signed URLs.mp4 26.66Мб
029 Understanding CloudTrail_de.vtt 11.10Кб
029 Understanding CloudTrail_en.vtt 10.35Кб
029 Understanding CloudTrail_es.vtt 11.14Кб
029 Understanding CloudTrail_fr.vtt 11.74Кб
029 Understanding CloudTrail_id.vtt 10.80Кб
029 Understanding CloudTrail_it.vtt 10.86Кб
029 Understanding CloudTrail_pt.vtt 11.08Кб
029 Understanding CloudTrail.mp4 43.05Мб
030 Creating First CloudTrail Trail_de.vtt 10.05Кб
030 Creating First CloudTrail Trail_en.vtt 9.19Кб
030 Creating First CloudTrail Trail_es.vtt 10.08Кб
030 Creating First CloudTrail Trail_fr.vtt 10.72Кб
030 Creating First CloudTrail Trail_id.vtt 9.70Кб
030 Creating First CloudTrail Trail_it.vtt 9.89Кб
030 Creating First CloudTrail Trail_pt.vtt 9.98Кб
030 Creating First CloudTrail Trail.mp4 37.08Мб
030 Implementing CloudFront Signed URLs_de.vtt 8.82Кб
030 Implementing CloudFront Signed URLs_en.vtt 8.08Кб
030 Implementing CloudFront Signed URLs_es.vtt 8.48Кб
030 Implementing CloudFront Signed URLs_fr.vtt 8.97Кб
030 Implementing CloudFront Signed URLs_id.vtt 8.32Кб
030 Implementing CloudFront Signed URLs_it.vtt 8.41Кб
030 Implementing CloudFront Signed URLs_pt.vtt 8.54Кб
030 Implementing CloudFront Signed URLs.mp4 74.85Мб
030 Importing Key Material to KMS_de.vtt 9.33Кб
030 Importing Key Material to KMS_en.vtt 8.52Кб
030 Importing Key Material to KMS_es.vtt 9.24Кб
030 Importing Key Material to KMS_fr.vtt 9.83Кб
030 Importing Key Material to KMS_id.vtt 9.05Кб
030 Importing Key Material to KMS_it.vtt 9.28Кб
030 Importing Key Material to KMS_pt.vtt 9.28Кб
030 Importing Key Material to KMS.mp4 17.63Мб
030 Understanding SAML for SSO_de.vtt 13.51Кб
030 Understanding SAML for SSO_en.vtt 12.69Кб
030 Understanding SAML for SSO_es.vtt 13.87Кб
030 Understanding SAML for SSO_fr.vtt 13.99Кб
030 Understanding SAML for SSO_id.vtt 12.85Кб
030 Understanding SAML for SSO_it.vtt 13.31Кб
030 Understanding SAML for SSO_pt.vtt 13.53Кб
030 Understanding SAML for SSO.mp4 98.36Мб
031 CloudTrail Event Types_de.vtt 11.50Кб
031 CloudTrail Event Types_en.vtt 10.49Кб
031 CloudTrail Event Types_es.vtt 11.66Кб
031 CloudTrail Event Types_fr.vtt 12.44Кб
031 CloudTrail Event Types_id.vtt 11.39Кб
031 CloudTrail Event Types_it.vtt 11.29Кб
031 CloudTrail Event Types_pt.vtt 11.60Кб
031 CloudTrail Event Types.mp4 46.60Мб
031 Document - Imported Key Material Commands.html 290б
031 Field Level Encryption in CloudFront_de.vtt 15.82Кб
031 Field Level Encryption in CloudFront_en.vtt 14.52Кб
031 Field Level Encryption in CloudFront_es.vtt 15.90Кб
031 Field Level Encryption in CloudFront_fr.vtt 16.16Кб
031 Field Level Encryption in CloudFront_id.vtt 15.17Кб
031 Field Level Encryption in CloudFront_it.vtt 15.70Кб
031 Field Level Encryption in CloudFront_pt.vtt 15.94Кб
031 Field Level Encryption in CloudFront.mp4 81.93Мб
031 Overview of AWS Single Sign-On_de.vtt 8.58Кб
031 Overview of AWS Single Sign-On_en.vtt 7.94Кб
031 Overview of AWS Single Sign-On_es.vtt 8.53Кб
031 Overview of AWS Single Sign-On_fr.vtt 9.31Кб
031 Overview of AWS Single Sign-On_id.vtt 8.30Кб
031 Overview of AWS Single Sign-On_it.vtt 8.32Кб
031 Overview of AWS Single Sign-On_pt.vtt 8.25Кб
031 Overview of AWS Single Sign-On.mp4 19.81Мб
032 CloudTrail - Log File Integrity Validation_de.vtt 10.73Кб
032 CloudTrail - Log File Integrity Validation_en.vtt 9.85Кб
032 CloudTrail - Log File Integrity Validation_es.vtt 10.53Кб
032 CloudTrail - Log File Integrity Validation_fr.vtt 11.35Кб
032 CloudTrail - Log File Integrity Validation_id.vtt 10.24Кб
032 CloudTrail - Log File Integrity Validation_it.vtt 10.32Кб
032 CloudTrail - Log File Integrity Validation_pt.vtt 10.42Кб
032 CloudTrail - Log File Integrity Validation.mp4 86.01Мб
032 Implementing AWS SSO_de.vtt 10.18Кб
032 Implementing AWS SSO_en.vtt 9.73Кб
032 Implementing AWS SSO_es.vtt 10.38Кб
032 Implementing AWS SSO_fr.vtt 11.51Кб
032 Implementing AWS SSO_id.vtt 10.27Кб
032 Implementing AWS SSO_it.vtt 10.17Кб
032 Implementing AWS SSO_pt.vtt 10.25Кб
032 Implementing AWS SSO.mp4 56.27Мб
032 KMS ViaService_de.vtt 9.75Кб
032 KMS ViaService_en.vtt 8.82Кб
032 KMS ViaService_es.vtt 9.54Кб
032 KMS ViaService_fr.vtt 10.09Кб
032 KMS ViaService_id.vtt 9.30Кб
032 KMS ViaService_it.vtt 9.34Кб
032 KMS ViaService_pt.vtt 9.47Кб
032 KMS ViaService.mp4 73.13Мб
032 Real World example on DOS Implementation_de.vtt 9.13Кб
032 Real World example on DOS Implementation_en.vtt 8.64Кб
032 Real World example on DOS Implementation_es.vtt 9.22Кб
032 Real World example on DOS Implementation_fr.vtt 9.28Кб
032 Real World example on DOS Implementation_id.vtt 8.99Кб
032 Real World example on DOS Implementation_it.vtt 8.89Кб
032 Real World example on DOS Implementation_pt.vtt 9.08Кб
032 Real World example on DOS Implementation.mp4 82.88Мб
033 AWS Shield_de.vtt 4.91Кб
033 AWS Shield_en.vtt 4.74Кб
033 AWS Shield_es.vtt 4.90Кб
033 AWS Shield_fr.vtt 5.54Кб
033 AWS Shield_id.vtt 4.94Кб
033 AWS Shield_it.vtt 4.75Кб
033 AWS Shield_pt.vtt 4.90Кб
033 AWS Shield.mp4 27.30Мб
033 Document - KMS ViaService Policy.html 693б
033 Document - S3 Log File Validation.html 155б
033 Integrating AWS SSO with AWS CLI_de.vtt 6.54Кб
033 Integrating AWS SSO with AWS CLI_en.vtt 6.06Кб
033 Integrating AWS SSO with AWS CLI_es.vtt 6.46Кб
033 Integrating AWS SSO with AWS CLI_fr.vtt 6.87Кб
033 Integrating AWS SSO with AWS CLI_id.vtt 6.60Кб
033 Integrating AWS SSO with AWS CLI_it.vtt 6.26Кб
033 Integrating AWS SSO with AWS CLI_pt.vtt 6.47Кб
033 Integrating AWS SSO with AWS CLI.mp4 29.39Мб
034 AWS Cognito_de.vtt 13.80Кб
034 AWS Cognito_en.vtt 12.79Кб
034 AWS Cognito_es.vtt 14.01Кб
034 AWS Cognito_fr.vtt 14.47Кб
034 AWS Cognito_id.vtt 13.26Кб
034 AWS Cognito_it.vtt 13.49Кб
034 AWS Cognito_pt.vtt 13.58Кб
034 AWS Cognito.mp4 81.96Мб
034 Digest Delivery Times_de.vtt 3.00Кб
034 Digest Delivery Times_en.vtt 2.81Кб
034 Digest Delivery Times_es.vtt 2.96Кб
034 Digest Delivery Times_fr.vtt 3.26Кб
034 Digest Delivery Times_id.vtt 2.90Кб
034 Digest Delivery Times_it.vtt 2.88Кб
034 Digest Delivery Times_pt.vtt 2.94Кб
034 Digest Delivery Times.mp4 17.58Мб
034 Migrating Encrypted KMS Data Across Regions_de.vtt 9.45Кб
034 Migrating Encrypted KMS Data Across Regions_en.vtt 8.50Кб
034 Migrating Encrypted KMS Data Across Regions_es.vtt 9.21Кб
034 Migrating Encrypted KMS Data Across Regions_fr.vtt 9.81Кб
034 Migrating Encrypted KMS Data Across Regions_id.vtt 9.00Кб
034 Migrating Encrypted KMS Data Across Regions_it.vtt 9.12Кб
034 Migrating Encrypted KMS Data Across Regions_pt.vtt 9.32Кб
034 Migrating Encrypted KMS Data Across Regions.mp4 54.83Мб
034 Mitigating DDOS Attacks_de.vtt 5.97Кб
034 Mitigating DDOS Attacks_en.vtt 5.50Кб
034 Mitigating DDOS Attacks_es.vtt 6.00Кб
034 Mitigating DDOS Attacks_fr.vtt 6.45Кб
034 Mitigating DDOS Attacks_id.vtt 5.76Кб
034 Mitigating DDOS Attacks_it.vtt 5.93Кб
034 Mitigating DDOS Attacks_pt.vtt 5.96Кб
034 Mitigating DDOS Attacks.mp4 34.73Мб
035 Document - DDoS References.html 50б
035 Multi-Region KMS_de.vtt 15.88Кб
035 Multi-Region KMS_en.vtt 13.90Кб
035 Multi-Region KMS_es.vtt 15.32Кб
035 Multi-Region KMS_fr.vtt 15.81Кб
035 Multi-Region KMS_id.vtt 14.62Кб
035 Multi-Region KMS_it.vtt 15.11Кб
035 Multi-Region KMS_pt.vtt 15.07Кб
035 Multi-Region KMS.mp4 58.97Мб
035 Overview of Amazon Macie_de.vtt 7.32Кб
035 Overview of Amazon Macie_en.vtt 6.65Кб
035 Overview of Amazon Macie_es.vtt 7.33Кб
035 Overview of Amazon Macie_fr.vtt 7.68Кб
035 Overview of Amazon Macie_id.vtt 7.11Кб
035 Overview of Amazon Macie_it.vtt 7.03Кб
035 Overview of Amazon Macie_pt.vtt 7.30Кб
035 Overview of Amazon Macie.mp4 43.08Мб
035 Understanding Active Directory_de.vtt 5.21Кб
035 Understanding Active Directory_en.vtt 4.85Кб
035 Understanding Active Directory_es.vtt 5.17Кб
035 Understanding Active Directory_fr.vtt 5.39Кб
035 Understanding Active Directory_id.vtt 5.20Кб
035 Understanding Active Directory_it.vtt 4.99Кб
035 Understanding Active Directory_pt.vtt 5.09Кб
035 Understanding Active Directory.mp4 10.17Мб
036 Benefits of CloudHSM over KMS_de.vtt 2.96Кб
036 Benefits of CloudHSM over KMS_en.vtt 2.65Кб
036 Benefits of CloudHSM over KMS_es.vtt 2.84Кб
036 Benefits of CloudHSM over KMS_fr.vtt 2.90Кб
036 Benefits of CloudHSM over KMS_id.vtt 2.79Кб
036 Benefits of CloudHSM over KMS_it.vtt 2.78Кб
036 Benefits of CloudHSM over KMS_pt.vtt 2.82Кб
036 Benefits of CloudHSM over KMS.mp4 6.40Мб
036 Detecting Sensitive Files with Macie_de.vtt 11.50Кб
036 Detecting Sensitive Files with Macie_en.vtt 10.34Кб
036 Detecting Sensitive Files with Macie_es.vtt 11.11Кб
036 Detecting Sensitive Files with Macie_fr.vtt 11.81Кб
036 Detecting Sensitive Files with Macie_id.vtt 11.11Кб
036 Detecting Sensitive Files with Macie_it.vtt 11.05Кб
036 Detecting Sensitive Files with Macie_pt.vtt 11.26Кб
036 Detecting Sensitive Files with Macie.mp4 62.46Мб
036 Introduction to Application Programming Interface (API)_de.vtt 16.60Кб
036 Introduction to Application Programming Interface (API)_en.vtt 15.29Кб
036 Introduction to Application Programming Interface (API)_es.vtt 16.41Кб
036 Introduction to Application Programming Interface (API)_fr.vtt 15.74Кб
036 Introduction to Application Programming Interface (API)_id.vtt 16.61Кб
036 Introduction to Application Programming Interface (API)_it.vtt 15.96Кб
036 Introduction to Application Programming Interface (API)_pt.vtt 16.19Кб
036 Introduction to Application Programming Interface (API).mp4 161.02Мб
036 Introduction to AWS Directory Service_de.vtt 11.41Кб
036 Introduction to AWS Directory Service_en.vtt 10.51Кб
036 Introduction to AWS Directory Service_es.vtt 11.34Кб
036 Introduction to AWS Directory Service_fr.vtt 11.85Кб
036 Introduction to AWS Directory Service_id.vtt 10.75Кб
036 Introduction to AWS Directory Service_it.vtt 10.87Кб
036 Introduction to AWS Directory Service_pt.vtt 11.17Кб
036 Introduction to AWS Directory Service.mp4 58.82Мб
037 Domain Joining EC2 instance with Directory Service_de.vtt 13.85Кб
037 Domain Joining EC2 instance with Directory Service_en.vtt 12.84Кб
037 Domain Joining EC2 instance with Directory Service_es.vtt 13.88Кб
037 Domain Joining EC2 instance with Directory Service_fr.vtt 14.90Кб
037 Domain Joining EC2 instance with Directory Service_id.vtt 13.82Кб
037 Domain Joining EC2 instance with Directory Service_it.vtt 13.57Кб
037 Domain Joining EC2 instance with Directory Service_pt.vtt 13.61Кб
037 Domain Joining EC2 instance with Directory Service.mp4 109.57Мб
037 S3 Encryption_de.vtt 16.48Кб
037 S3 Encryption_en.vtt 15.01Кб
037 S3 Encryption_es.vtt 16.12Кб
037 S3 Encryption_fr.vtt 17.08Кб
037 S3 Encryption_id.vtt 15.68Кб
037 S3 Encryption_it.vtt 16.09Кб
037 S3 Encryption_pt.vtt 16.34Кб
037 S3 Encryption.mp4 77.74Мб
037 S3 Event Notification_de.vtt 12.09Кб
037 S3 Event Notification_en.vtt 10.78Кб
037 S3 Event Notification_es.vtt 11.85Кб
037 S3 Event Notification_fr.vtt 12.41Кб
037 S3 Event Notification_id.vtt 11.44Кб
037 S3 Event Notification_it.vtt 11.42Кб
037 S3 Event Notification_pt.vtt 11.65Кб
037 S3 Event Notification.mp4 22.06Мб
037 Understanding the working of API_de.vtt 10.96Кб
037 Understanding the working of API_en.vtt 10.17Кб
037 Understanding the working of API_es.vtt 10.85Кб
037 Understanding the working of API_fr.vtt 10.91Кб
037 Understanding the working of API_id.vtt 11.13Кб
037 Understanding the working of API_it.vtt 10.82Кб
037 Understanding the working of API_pt.vtt 10.86Кб
037 Understanding the working of API.mp4 65.60Мб
038 Building Lambda Function for our API_de.vtt 3.84Кб
038 Building Lambda Function for our API_en.vtt 3.70Кб
038 Building Lambda Function for our API_es.vtt 3.86Кб
038 Building Lambda Function for our API_fr.vtt 4.18Кб
038 Building Lambda Function for our API_id.vtt 3.81Кб
038 Building Lambda Function for our API_it.vtt 3.79Кб
038 Building Lambda Function for our API_pt.vtt 3.79Кб
038 Building Lambda Function for our API.mp4 20.62Мб
038 Document - Joining Linux Instance with SimpleAD.html 260б
038 Overview of VPC Flow Logs_de.vtt 18.42Кб
038 Overview of VPC Flow Logs_en.vtt 17.27Кб
038 Overview of VPC Flow Logs_es.vtt 18.77Кб
038 Overview of VPC Flow Logs_fr.vtt 19.47Кб
038 Overview of VPC Flow Logs_id.vtt 18.08Кб
038 Overview of VPC Flow Logs_it.vtt 18.49Кб
038 Overview of VPC Flow Logs_pt.vtt 18.46Кб
038 Overview of VPC Flow Logs.mp4 100.45Мб
038 Revising Classic Load Balancers_de.vtt 13.13Кб
038 Revising Classic Load Balancers_en.vtt 11.97Кб
038 Revising Classic Load Balancers_es.vtt 12.90Кб
038 Revising Classic Load Balancers_fr.vtt 13.44Кб
038 Revising Classic Load Balancers_id.vtt 12.84Кб
038 Revising Classic Load Balancers_it.vtt 12.78Кб
038 Revising Classic Load Balancers_pt.vtt 12.95Кб
038 Revising Classic Load Balancers.mp4 70.69Мб
039 Building our first API with API Gateway_de.vtt 8.90Кб
039 Building our first API with API Gateway_en.vtt 8.35Кб
039 Building our first API with API Gateway_es.vtt 8.83Кб
039 Building our first API with API Gateway_fr.vtt 9.26Кб
039 Building our first API with API Gateway_id.vtt 8.84Кб
039 Building our first API with API Gateway_it.vtt 8.61Кб
039 Building our first API with API Gateway_pt.vtt 8.79Кб
039 Building our first API with API Gateway.mp4 52.38Мб
039 Overview of Load Balancer Types_de.vtt 5.94Кб
039 Overview of Load Balancer Types_en.vtt 5.70Кб
039 Overview of Load Balancer Types_es.vtt 6.16Кб
039 Overview of Load Balancer Types_fr.vtt 6.46Кб
039 Overview of Load Balancer Types_id.vtt 5.87Кб
039 Overview of Load Balancer Types_it.vtt 6.38Кб
039 Overview of Load Balancer Types_pt.vtt 6.13Кб
039 Overview of Load Balancer Types.mp4 18.09Мб
039 Trusts in Active Directory_de.vtt 9.92Кб
039 Trusts in Active Directory_en.vtt 9.06Кб
039 Trusts in Active Directory_es.vtt 9.89Кб
039 Trusts in Active Directory_fr.vtt 10.67Кб
039 Trusts in Active Directory_id.vtt 9.47Кб
039 Trusts in Active Directory_it.vtt 9.35Кб
039 Trusts in Active Directory_pt.vtt 9.87Кб
039 Trusts in Active Directory.mp4 22.12Мб
039 VPC Flow Logs In-Detail_de.vtt 9.06Кб
039 VPC Flow Logs In-Detail_en.vtt 8.40Кб
039 VPC Flow Logs In-Detail_es.vtt 9.04Кб
039 VPC Flow Logs In-Detail_fr.vtt 9.60Кб
039 VPC Flow Logs In-Detail_id.vtt 8.77Кб
039 VPC Flow Logs In-Detail_it.vtt 9.02Кб
039 VPC Flow Logs In-Detail_pt.vtt 9.08Кб
039 VPC Flow Logs In-Detail.mp4 34.57Мб
040 Centralized Logging Architecture_de.vtt 11.38Кб
040 Centralized Logging Architecture_en.vtt 10.59Кб
040 Centralized Logging Architecture_es.vtt 11.55Кб
040 Centralized Logging Architecture_fr.vtt 12.40Кб
040 Centralized Logging Architecture_id.vtt 10.71Кб
040 Centralized Logging Architecture_it.vtt 11.25Кб
040 Centralized Logging Architecture_pt.vtt 11.45Кб
040 Centralized Logging Architecture.mp4 36.29Мб
040 Lambda & S3_de.vtt 7.24Кб
040 Lambda & S3_en.vtt 6.84Кб
040 Lambda & S3_es.vtt 7.14Кб
040 Lambda & S3_fr.vtt 7.60Кб
040 Lambda & S3_id.vtt 6.98Кб
040 Lambda & S3_it.vtt 7.04Кб
040 Lambda & S3_pt.vtt 7.17Кб
040 Lambda & S3.mp4 26.93Мб
040 Overview of Application Load Balancer_de.vtt 9.31Кб
040 Overview of Application Load Balancer_en.vtt 8.69Кб
040 Overview of Application Load Balancer_es.vtt 9.43Кб
040 Overview of Application Load Balancer_fr.vtt 9.98Кб
040 Overview of Application Load Balancer_id.vtt 9.10Кб
040 Overview of Application Load Balancer_it.vtt 9.11Кб
040 Overview of Application Load Balancer_pt.vtt 9.45Кб
040 Overview of Application Load Balancer.mp4 55.36Мб
040 S3 Bucket Policies_de.vtt 17.54Кб
040 S3 Bucket Policies_en.vtt 15.96Кб
040 S3 Bucket Policies_es.vtt 17.38Кб
040 S3 Bucket Policies_fr.vtt 18.15Кб
040 S3 Bucket Policies_id.vtt 16.91Кб
040 S3 Bucket Policies_it.vtt 17.04Кб
040 S3 Bucket Policies_pt.vtt 17.26Кб
040 S3 Bucket Policies.mp4 96.48Мб
041 Bucket Policy Document.html 835б
041 Cross-Account Logging for CloudTrail and Config_de.vtt 11.12Кб
041 Cross-Account Logging for CloudTrail and Config_en.vtt 10.12Кб
041 Cross-Account Logging for CloudTrail and Config_es.vtt 10.84Кб
041 Cross-Account Logging for CloudTrail and Config_fr.vtt 11.82Кб
041 Cross-Account Logging for CloudTrail and Config_id.vtt 10.52Кб
041 Cross-Account Logging for CloudTrail and Config_it.vtt 10.57Кб
041 Cross-Account Logging for CloudTrail and Config_pt.vtt 10.80Кб
041 Cross-Account Logging for CloudTrail and Config.mp4 67.84Мб
041 EC2 Key-Pair Troubleshooting_de.vtt 12.29Кб
041 EC2 Key-Pair Troubleshooting_en.vtt 11.29Кб
041 EC2 Key-Pair Troubleshooting_es.vtt 11.87Кб
041 EC2 Key-Pair Troubleshooting_fr.vtt 12.31Кб
041 EC2 Key-Pair Troubleshooting_id.vtt 12.08Кб
041 EC2 Key-Pair Troubleshooting_it.vtt 11.77Кб
041 EC2 Key-Pair Troubleshooting_pt.vtt 11.90Кб
041 EC2 Key-Pair Troubleshooting.mp4 105.46Мб
041 Path Based Routing in ALB_de.vtt 12.29Кб
041 Path Based Routing in ALB_en.vtt 11.71Кб
041 Path Based Routing in ALB_es.vtt 12.60Кб
041 Path Based Routing in ALB_fr.vtt 12.88Кб
041 Path Based Routing in ALB_id.vtt 12.43Кб
041 Path Based Routing in ALB_it.vtt 12.46Кб
041 Path Based Routing in ALB_pt.vtt 12.35Кб
041 Path Based Routing in ALB.mp4 65.08Мб
042 Document - Centralized Logging Policy.html 905б
042 EC2 Tenancy Attribute_de.vtt 6.96Кб
042 EC2 Tenancy Attribute_en.vtt 6.55Кб
042 EC2 Tenancy Attribute_es.vtt 6.76Кб
042 EC2 Tenancy Attribute_fr.vtt 6.96Кб
042 EC2 Tenancy Attribute_id.vtt 6.92Кб
042 EC2 Tenancy Attribute_it.vtt 6.68Кб
042 EC2 Tenancy Attribute_pt.vtt 6.85Кб
042 EC2 Tenancy Attribute.mp4 41.15Мб
042 ELB Access Logs_de.vtt 15.46Кб
042 ELB Access Logs_en.vtt 14.30Кб
042 ELB Access Logs_es.vtt 15.51Кб
042 ELB Access Logs_fr.vtt 16.25Кб
042 ELB Access Logs_id.vtt 14.91Кб
042 ELB Access Logs_it.vtt 15.32Кб
042 ELB Access Logs_pt.vtt 15.34Кб
042 ELB Access Logs.mp4 82.18Мб
042 Regaining Access to Locked S3 Bucket_de.vtt 7.18Кб
042 Regaining Access to Locked S3 Bucket_en.vtt 6.40Кб
042 Regaining Access to Locked S3 Bucket_es.vtt 7.12Кб
042 Regaining Access to Locked S3 Bucket_fr.vtt 7.32Кб
042 Regaining Access to Locked S3 Bucket_id.vtt 6.90Кб
042 Regaining Access to Locked S3 Bucket_it.vtt 6.92Кб
042 Regaining Access to Locked S3 Bucket_pt.vtt 7.00Кб
042 Regaining Access to Locked S3 Bucket.mp4 19.58Мб
043 AWS Artifact_de.vtt 3.75Кб
043 AWS Artifact_en.vtt 3.59Кб
043 AWS Artifact_es.vtt 3.79Кб
043 AWS Artifact_fr.vtt 3.78Кб
043 AWS Artifact_id.vtt 3.71Кб
043 AWS Artifact_it.vtt 3.69Кб
043 AWS Artifact_pt.vtt 3.77Кб
043 AWS Artifact.mp4 30.77Мб
043 Bucket Policy Document - Deny Statements.html 510б
043 Overview of Cross-Account Log Data Sharing_de.vtt 5.45Кб
043 Overview of Cross-Account Log Data Sharing_en.vtt 5.13Кб
043 Overview of Cross-Account Log Data Sharing_es.vtt 5.56Кб
043 Overview of Cross-Account Log Data Sharing_fr.vtt 5.77Кб
043 Overview of Cross-Account Log Data Sharing_id.vtt 5.21Кб
043 Overview of Cross-Account Log Data Sharing_it.vtt 5.42Кб
043 Overview of Cross-Account Log Data Sharing_pt.vtt 5.43Кб
043 Overview of Cross-Account Log Data Sharing.mp4 27.75Мб
043 Revising ELB Listener Configuration_de.vtt 9.83Кб
043 Revising ELB Listener Configuration_en.vtt 9.37Кб
043 Revising ELB Listener Configuration_es.vtt 9.98Кб
043 Revising ELB Listener Configuration_fr.vtt 9.71Кб
043 Revising ELB Listener Configuration_id.vtt 9.71Кб
043 Revising ELB Listener Configuration_it.vtt 9.82Кб
043 Revising ELB Listener Configuration_pt.vtt 10.00Кб
043 Revising ELB Listener Configuration.mp4 82.94Мб
044 Cross-Account CloudWatch Logs - Part 01_de.vtt 14.42Кб
044 Cross-Account CloudWatch Logs - Part 01_en.vtt 13.49Кб
044 Cross-Account CloudWatch Logs - Part 01_es.vtt 14.22Кб
044 Cross-Account CloudWatch Logs - Part 01_fr.vtt 15.02Кб
044 Cross-Account CloudWatch Logs - Part 01_id.vtt 14.26Кб
044 Cross-Account CloudWatch Logs - Part 01_it.vtt 14.25Кб
044 Cross-Account CloudWatch Logs - Part 01_pt.vtt 14.16Кб
044 Cross-Account CloudWatch Logs - Part 01.mp4 76.19Мб
044 Cross Account S3 Bucket Configuration_de.vtt 17.30Кб
044 Cross Account S3 Bucket Configuration_en.vtt 15.93Кб
044 Cross Account S3 Bucket Configuration_es.vtt 17.23Кб
044 Cross Account S3 Bucket Configuration_fr.vtt 18.03Кб
044 Cross Account S3 Bucket Configuration_id.vtt 16.80Кб
044 Cross Account S3 Bucket Configuration_it.vtt 16.62Кб
044 Cross Account S3 Bucket Configuration_pt.vtt 16.95Кб
044 Cross Account S3 Bucket Configuration.mp4 66.88Мб
044 ELB Listeners - Understanding HTTP vs TCP Listeners_de.vtt 9.48Кб
044 ELB Listeners - Understanding HTTP vs TCP Listeners_en.vtt 8.92Кб
044 ELB Listeners - Understanding HTTP vs TCP Listeners_es.vtt 9.42Кб
044 ELB Listeners - Understanding HTTP vs TCP Listeners_fr.vtt 9.44Кб
044 ELB Listeners - Understanding HTTP vs TCP Listeners_id.vtt 9.24Кб
044 ELB Listeners - Understanding HTTP vs TCP Listeners_it.vtt 9.38Кб
044 ELB Listeners - Understanding HTTP vs TCP Listeners_pt.vtt 9.36Кб
044 ELB Listeners - Understanding HTTP vs TCP Listeners.mp4 73.00Мб
044 Lambda@Edge_de.vtt 14.16Кб
044 Lambda@Edge_en.vtt 12.96Кб
044 Lambda@Edge_es.vtt 14.12Кб
044 Lambda@Edge_fr.vtt 14.60Кб
044 Lambda@Edge_id.vtt 13.46Кб
044 Lambda@Edge_it.vtt 13.92Кб
044 Lambda@Edge_pt.vtt 14.09Кб
044 [email protected] 58.23Мб
045 Cross-Account CloudWatch Logs - Part 02_de.vtt 14.87Кб
045 Cross-Account CloudWatch Logs - Part 02_en.vtt 13.34Кб
045 Cross-Account CloudWatch Logs - Part 02_es.vtt 14.57Кб
045 Cross-Account CloudWatch Logs - Part 02_fr.vtt 15.32Кб
045 Cross-Account CloudWatch Logs - Part 02_id.vtt 14.19Кб
045 Cross-Account CloudWatch Logs - Part 02_it.vtt 14.27Кб
045 Cross-Account CloudWatch Logs - Part 02_pt.vtt 14.32Кб
045 Cross-Account CloudWatch Logs - Part 02.mp4 108.34Мб
045 Document - Cross Account S3 Bucket Policy.html 1.07Кб
045 Lambda@Edge Practical_de.vtt 7.70Кб
045 Lambda@Edge Practical_en.vtt 7.23Кб
045 Lambda@Edge Practical_es.vtt 7.60Кб
045 Lambda@Edge Practical_fr.vtt 8.05Кб
045 Lambda@Edge Practical_id.vtt 7.56Кб
045 Lambda@Edge Practical_it.vtt 7.56Кб
045 Lambda@Edge Practical_pt.vtt 7.68Кб
045 Lambda@Edge Practical.mp4 27.28Мб
045 Understanding AWS Certificate Manager_de.vtt 6.19Кб
045 Understanding AWS Certificate Manager_en.vtt 5.77Кб
045 Understanding AWS Certificate Manager_es.vtt 5.99Кб
045 Understanding AWS Certificate Manager_fr.vtt 6.07Кб
045 Understanding AWS Certificate Manager_id.vtt 6.25Кб
045 Understanding AWS Certificate Manager_it.vtt 5.89Кб
045 Understanding AWS Certificate Manager_pt.vtt 5.95Кб
045 Understanding AWS Certificate Manager.mp4 19.42Мб
046 AWS Simple Email Service (SES) (New)_de.vtt 7.85Кб
046 AWS Simple Email Service (SES) (New)_en.vtt 7.56Кб
046 AWS Simple Email Service (SES) (New)_es.vtt 8.38Кб
046 AWS Simple Email Service (SES) (New)_fr.vtt 8.72Кб
046 AWS Simple Email Service (SES) (New)_id.vtt 8.03Кб
046 AWS Simple Email Service (SES) (New)_it.vtt 7.92Кб
046 AWS Simple Email Service (SES) (New)_pt.vtt 8.11Кб
046 AWS Simple Email Service (SES) (New).mp4 20.45Мб
046 Canned ACLs_de.vtt 11.94Кб
046 Canned ACLs_en.vtt 11.04Кб
046 Canned ACLs_es.vtt 11.63Кб
046 Canned ACLs_fr.vtt 12.16Кб
046 Canned ACLs_id.vtt 11.44Кб
046 Canned ACLs_it.vtt 11.51Кб
046 Canned ACLs_pt.vtt 11.52Кб
046 Canned ACLs.mp4 57.05Мб
046 Deploying SSLTLS certificate with ACM_de.vtt 3.00Кб
046 Deploying SSLTLS certificate with ACM_en.vtt 2.73Кб
046 Deploying SSLTLS certificate with ACM_es.vtt 2.88Кб
046 Deploying SSLTLS certificate with ACM_fr.vtt 3.00Кб
046 Deploying SSLTLS certificate with ACM_id.vtt 2.97Кб
046 Deploying SSLTLS certificate with ACM_it.vtt 2.79Кб
046 Deploying SSLTLS certificate with ACM_pt.vtt 2.87Кб
046 Deploying SSLTLS certificate with ACM.mp4 23.67Мб
046 Document - Cross Account CloudWatch Logs.html 4.20Кб
047 AWS SNS_de.vtt 12.05Кб
047 AWS SNS_en.vtt 10.89Кб
047 AWS SNS_es.vtt 11.77Кб
047 AWS SNS_fr.vtt 11.94Кб
047 AWS SNS_id.vtt 11.48Кб
047 AWS SNS_it.vtt 11.56Кб
047 AWS SNS_pt.vtt 11.74Кб
047 AWS SNS.mp4 58.17Мб
047 Configuring ELB with HTTPS for SSL Offloading_de.vtt 5.40Кб
047 Configuring ELB with HTTPS for SSL Offloading_en.vtt 5.11Кб
047 Configuring ELB with HTTPS for SSL Offloading_es.vtt 5.44Кб
047 Configuring ELB with HTTPS for SSL Offloading_fr.vtt 5.66Кб
047 Configuring ELB with HTTPS for SSL Offloading_id.vtt 5.53Кб
047 Configuring ELB with HTTPS for SSL Offloading_it.vtt 5.38Кб
047 Configuring ELB with HTTPS for SSL Offloading_pt.vtt 5.50Кб
047 Configuring ELB with HTTPS for SSL Offloading.mp4 22.48Мб
047 DNS Resolution in VPC_de.vtt 7.42Кб
047 DNS Resolution in VPC_en.vtt 6.79Кб
047 DNS Resolution in VPC_es.vtt 7.40Кб
047 DNS Resolution in VPC_fr.vtt 7.55Кб
047 DNS Resolution in VPC_id.vtt 7.09Кб
047 DNS Resolution in VPC_it.vtt 7.06Кб
047 DNS Resolution in VPC_pt.vtt 7.21Кб
047 DNS Resolution in VPC.mp4 57.94Мб
047 Document - Canned ACLs Commands.html 305б
048 DNS Query Logging_de.vtt 13.82Кб
048 DNS Query Logging_en.vtt 12.52Кб
048 DNS Query Logging_es.vtt 13.97Кб
048 DNS Query Logging_fr.vtt 14.55Кб
048 DNS Query Logging_id.vtt 13.29Кб
048 DNS Query Logging_it.vtt 13.40Кб
048 DNS Query Logging_pt.vtt 13.81Кб
048 DNS Query Logging.mp4 38.33Мб
048 Glacier Vault and Vault Lock_de.vtt 10.28Кб
048 Glacier Vault and Vault Lock_en.vtt 9.18Кб
048 Glacier Vault and Vault Lock_es.vtt 9.92Кб
048 Glacier Vault and Vault Lock_fr.vtt 10.33Кб
048 Glacier Vault and Vault Lock_id.vtt 9.88Кб
048 Glacier Vault and Vault Lock_it.vtt 9.90Кб
048 Glacier Vault and Vault Lock_pt.vtt 9.86Кб
048 Glacier Vault and Vault Lock.mp4 26.46Мб
048 Notes - Domain 2.html 103б
048 Understanding Presigned URLs_de.vtt 11.22Кб
048 Understanding Presigned URLs_en.vtt 10.30Кб
048 Understanding Presigned URLs_es.vtt 10.79Кб
048 Understanding Presigned URLs_fr.vtt 11.69Кб
048 Understanding Presigned URLs_id.vtt 10.91Кб
048 Understanding Presigned URLs_it.vtt 10.75Кб
048 Understanding Presigned URLs_pt.vtt 10.88Кб
048 Understanding Presigned URLs.mp4 27.89Мб
049 DynamoDB Encryption_de.vtt 3.81Кб
049 DynamoDB Encryption_en.vtt 3.46Кб
049 DynamoDB Encryption_es.vtt 3.69Кб
049 DynamoDB Encryption_fr.vtt 4.06Кб
049 DynamoDB Encryption_id.vtt 3.55Кб
049 DynamoDB Encryption_it.vtt 3.69Кб
049 DynamoDB Encryption_pt.vtt 3.71Кб
049 DynamoDB Encryption.mp4 12.80Мб
049 Implementing Route53 Query Logging_de.vtt 6.66Кб
049 Implementing Route53 Query Logging_en.vtt 6.11Кб
049 Implementing Route53 Query Logging_es.vtt 6.64Кб
049 Implementing Route53 Query Logging_fr.vtt 7.00Кб
049 Implementing Route53 Query Logging_id.vtt 6.54Кб
049 Implementing Route53 Query Logging_it.vtt 6.38Кб
049 Implementing Route53 Query Logging_pt.vtt 6.44Кб
049 Implementing Route53 Query Logging.mp4 36.05Мб
049 S3 Versioning_de.vtt 13.23Кб
049 S3 Versioning_en.vtt 12.14Кб
049 S3 Versioning_es.vtt 13.02Кб
049 S3 Versioning_fr.vtt 13.63Кб
049 S3 Versioning_id.vtt 12.90Кб
049 S3 Versioning_it.vtt 12.78Кб
049 S3 Versioning_pt.vtt 12.69Кб
049 S3 Versioning.mp4 51.55Мб
050 Notes - Domain 3.html 103б
050 Overview of AWS Secrets Manager_de.vtt 7.91Кб
050 Overview of AWS Secrets Manager_en.vtt 7.37Кб
050 Overview of AWS Secrets Manager_es.vtt 7.81Кб
050 Overview of AWS Secrets Manager_fr.vtt 8.52Кб
050 Overview of AWS Secrets Manager_id.vtt 7.95Кб
050 Overview of AWS Secrets Manager_it.vtt 7.67Кб
050 Overview of AWS Secrets Manager_pt.vtt 7.84Кб
050 Overview of AWS Secrets Manager.mp4 20.08Мб
050 S3 - Cross Region Replication_de.vtt 5.79Кб
050 S3 - Cross Region Replication_en.vtt 5.44Кб
050 S3 - Cross Region Replication_es.vtt 5.90Кб
050 S3 - Cross Region Replication_fr.vtt 5.95Кб
050 S3 - Cross Region Replication_id.vtt 5.49Кб
050 S3 - Cross Region Replication_it.vtt 5.69Кб
050 S3 - Cross Region Replication_pt.vtt 5.71Кб
050 S3 - Cross Region Replication.mp4 14.24Мб
051 RDS Integration with AWS Secrets Manager_de.vtt 13.44Кб
051 RDS Integration with AWS Secrets Manager_en.vtt 12.37Кб
051 RDS Integration with AWS Secrets Manager_es.vtt 13.47Кб
051 RDS Integration with AWS Secrets Manager_fr.vtt 14.50Кб
051 RDS Integration with AWS Secrets Manager_id.vtt 13.06Кб
051 RDS Integration with AWS Secrets Manager_it.vtt 12.97Кб
051 RDS Integration with AWS Secrets Manager_pt.vtt 13.22Кб
051 RDS Integration with AWS Secrets Manager.mp4 75.48Мб
051 S3 Object Lock_de.vtt 12.45Кб
051 S3 Object Lock_en.vtt 11.51Кб
051 S3 Object Lock_es.vtt 12.44Кб
051 S3 Object Lock_fr.vtt 13.02Кб
051 S3 Object Lock_id.vtt 12.29Кб
051 S3 Object Lock_it.vtt 12.30Кб
051 S3 Object Lock_pt.vtt 12.29Кб
051 S3 Object Lock.mp4 52.57Мб
052 Encryption Context in KMS_de.vtt 12.24Кб
052 Encryption Context in KMS_en.vtt 11.12Кб
052 Encryption Context in KMS_es.vtt 12.09Кб
052 Encryption Context in KMS_fr.vtt 12.52Кб
052 Encryption Context in KMS_id.vtt 11.44Кб
052 Encryption Context in KMS_it.vtt 11.92Кб
052 Encryption Context in KMS_pt.vtt 11.97Кб
052 Encryption Context in KMS.mp4 37.51Мб
052 MFA Protected API Access_de.vtt 12.84Кб
052 MFA Protected API Access_en.vtt 11.27Кб
052 MFA Protected API Access_es.vtt 12.19Кб
052 MFA Protected API Access_fr.vtt 12.81Кб
052 MFA Protected API Access_id.vtt 12.34Кб
052 MFA Protected API Access_it.vtt 11.91Кб
052 MFA Protected API Access_pt.vtt 12.15Кб
052 MFA Protected API Access.mp4 75.58Мб
053 Document - Encrypted Context Commands.html 833б
053 Document - MFA CLI Commands.html 609б
054 IAM Permission Boundaries_de.vtt 11.93Кб
054 IAM Permission Boundaries_en.vtt 10.74Кб
054 IAM Permission Boundaries_es.vtt 11.60Кб
054 IAM Permission Boundaries_fr.vtt 12.46Кб
054 IAM Permission Boundaries_id.vtt 11.20Кб
054 IAM Permission Boundaries_it.vtt 11.50Кб
054 IAM Permission Boundaries_pt.vtt 11.53Кб
054 IAM Permission Boundaries.mp4 61.90Мб
054 Notes - Domain 5.html 103б
055 IAM and S3_de.vtt 9.10Кб
055 IAM and S3_en.vtt 8.18Кб
055 IAM and S3_es.vtt 8.84Кб
055 IAM and S3_fr.vtt 9.11Кб
055 IAM and S3_id.vtt 8.79Кб
055 IAM and S3_it.vtt 8.61Кб
055 IAM and S3_pt.vtt 8.77Кб
055 IAM and S3.mp4 22.08Мб
056 Document - IAM Policies.html 877б
057 Troubleshooting IAM Policies_de.vtt 2.17Кб
057 Troubleshooting IAM Policies_en.vtt 1.89Кб
057 Troubleshooting IAM Policies_es.vtt 2.05Кб
057 Troubleshooting IAM Policies_fr.vtt 2.20Кб
057 Troubleshooting IAM Policies_id.vtt 2.10Кб
057 Troubleshooting IAM Policies_it.vtt 2.03Кб
057 Troubleshooting IAM Policies_pt.vtt 2.04Кб
057 Troubleshooting IAM Policies.mp4 4.45Мб
058 Document - Troubleshooting Policies.html 1.54Кб
059 Troubleshooting Answers - Solution 01_de.vtt 5.63Кб
059 Troubleshooting Answers - Solution 01_en.vtt 5.14Кб
059 Troubleshooting Answers - Solution 01_es.vtt 5.44Кб
059 Troubleshooting Answers - Solution 01_fr.vtt 6.08Кб
059 Troubleshooting Answers - Solution 01_id.vtt 5.67Кб
059 Troubleshooting Answers - Solution 01_it.vtt 5.34Кб
059 Troubleshooting Answers - Solution 01_pt.vtt 5.42Кб
059 Troubleshooting Answers - Solution 01.mp4 16.48Мб
060 Troubleshooting Answers - Solution 02_de.vtt 7.06Кб
060 Troubleshooting Answers - Solution 02_en.vtt 6.35Кб
060 Troubleshooting Answers - Solution 02_es.vtt 6.70Кб
060 Troubleshooting Answers - Solution 02_fr.vtt 7.10Кб
060 Troubleshooting Answers - Solution 02_id.vtt 6.97Кб
060 Troubleshooting Answers - Solution 02_it.vtt 6.66Кб
060 Troubleshooting Answers - Solution 02_pt.vtt 6.79Кб
060 Troubleshooting Answers - Solution 02.mp4 49.35Мб
061 Troubleshooting Answers - Solution 03_de.vtt 5.45Кб
061 Troubleshooting Answers - Solution 03_en.vtt 4.87Кб
061 Troubleshooting Answers - Solution 03_es.vtt 5.08Кб
061 Troubleshooting Answers - Solution 03_fr.vtt 5.49Кб
061 Troubleshooting Answers - Solution 03_id.vtt 5.36Кб
061 Troubleshooting Answers - Solution 03_it.vtt 4.97Кб
061 Troubleshooting Answers - Solution 03_pt.vtt 5.15Кб
061 Troubleshooting Answers - Solution 03.mp4 33.07Мб
062 Troubleshooting Answers - Solution 04_de.vtt 1.87Кб
062 Troubleshooting Answers - Solution 04_en.vtt 1.69Кб
062 Troubleshooting Answers - Solution 04_es.vtt 1.76Кб
062 Troubleshooting Answers - Solution 04_fr.vtt 2.00Кб
062 Troubleshooting Answers - Solution 04_id.vtt 1.84Кб
062 Troubleshooting Answers - Solution 04_it.vtt 1.77Кб
062 Troubleshooting Answers - Solution 04_pt.vtt 1.78Кб
062 Troubleshooting Answers - Solution 04.mp4 3.63Мб
063 Troubleshooting Answers - Solution 05_de.vtt 4.68Кб
063 Troubleshooting Answers - Solution 05_en.vtt 4.27Кб
063 Troubleshooting Answers - Solution 05_es.vtt 4.48Кб
063 Troubleshooting Answers - Solution 05_fr.vtt 4.79Кб
063 Troubleshooting Answers - Solution 05_id.vtt 4.63Кб
063 Troubleshooting Answers - Solution 05_it.vtt 4.41Кб
063 Troubleshooting Answers - Solution 05_pt.vtt 4.50Кб
063 Troubleshooting Answers - Solution 05.mp4 12.39Мб
064 AWS Control Tower_de.vtt 21.54Кб
064 AWS Control Tower_en.vtt 20.06Кб
064 AWS Control Tower_es.vtt 21.91Кб
064 AWS Control Tower_fr.vtt 22.67Кб
064 AWS Control Tower_id.vtt 21.03Кб
064 AWS Control Tower_it.vtt 21.14Кб
064 AWS Control Tower_pt.vtt 21.66Кб
064 AWS Control Tower.mp4 114.83Мб
065 IAM Service Role and Pass Role_de.vtt 16.72Кб
065 IAM Service Role and Pass Role_en.vtt 15.28Кб
065 IAM Service Role and Pass Role_es.vtt 16.64Кб
065 IAM Service Role and Pass Role_fr.vtt 17.04Кб
065 IAM Service Role and Pass Role_id.vtt 16.38Кб
065 IAM Service Role and Pass Role_it.vtt 16.41Кб
065 IAM Service Role and Pass Role_pt.vtt 16.67Кб
065 IAM Service Role and Pass Role.mp4 81.47Мб
066 Document Code - Pass Role Policy.html 522б
067 Amazon WorkMail_de.vtt 6.28Кб
067 Amazon WorkMail_en.vtt 5.85Кб
067 Amazon WorkMail_es.vtt 6.56Кб
067 Amazon WorkMail_fr.vtt 6.72Кб
067 Amazon WorkMail_id.vtt 6.42Кб
067 Amazon WorkMail_it.vtt 6.26Кб
067 Amazon WorkMail_pt.vtt 6.31Кб
067 Amazon WorkMail.mp4 36.12Мб
068 Notes - Domain 4.html 103б
35476486-event-notification-policy.txt 390б
38366106-access-secret-01.txt 62б
38366108-access-secret-02.txt 106б
Статистика распространения по странам
ОАЭ (AE) 1
Вьетнам (VN) 1
Нидерланды (NL) 1
США (US) 1
Франция (FR) 1
Индия (IN) 1
Сингапур (SG) 1
Всего 7
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент