Общая информация
Название Palo Alto Networks Certified Network Security Administrator
Тип
Размер 9.94Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
[TGx]Downloaded from torrentgalaxy.to .txt 585б
0 412.36Кб
1 832.94Кб
1. Into to Multiple Palo Alto FW Admins .mp4 16.81Мб
1. Intro to Address Translation on the Palo Alto FW .mp4 14.53Мб
1. Intro to Anti-Spyware & Vuln. Protection .mp4 13.93Мб
1. Intro to Building a Lab using ESXi .mp4 23.00Мб
1. Intro to Configuring Palo Alto Firewall Management Access .mp4 14.09Мб
1. Intro to Destination NAT .mp4 9.69Мб
1. Intro to L2, VLAN, & Sub-Interfaces .mp4 15.85Мб
1. Intro to Managing Palo Alto FW Updates .mp4 17.38Мб
1. Intro to Optimizing PA FW Security Policies .mp4 22.46Мб
1. Intro to Palo Alto FW Antivirus and WildFire .mp4 25.70Мб
1. Intro to Palo Alto FW App-IDs .mp4 27.13Мб
1. Intro to Palo Alto FW User-ID .mp4 10.92Мб
1. Intro to Palo Alto FW Virtual Wire .mp4 16.43Мб
1. Intro to Palo Alto IPv4 FW Routing .mp4 8.30Мб
1. Intro to Panorama .mp4 37.80Мб
1. Intro to Security Policy Fundamentals .mp4 16.07Мб
1. Intro to SSL Forward Proxy .mp4 113.94Мб
1. Intro to URL Filtering .mp4 30.70Мб
10 170.30Кб
10. Configure and Verify BGP .mp4 37.14Мб
10. Importing FW Configurations .mp4 70.41Мб
10. Stateful Firewalls .mp4 54.35Мб
10. Verifying WildFire Analysis .mp4 76.91Мб
100 888.02Кб
101 41.31Кб
102 797.88Кб
103 51.39Кб
104 251.39Кб
105 146.93Кб
106 203.67Кб
107 880.62Кб
108 36.96Кб
109 222.79Кб
11 552.34Кб
110 375.38Кб
111 739.17Кб
112 958.77Кб
113 196.01Кб
114 349.76Кб
115 677.43Кб
116 411.32Кб
117 783.72Кб
118 310.53Кб
119 29.89Кб
12 733.83Кб
120 509.67Кб
121 890.13Кб
122 381.35Кб
123 310.61Кб
124 815.82Кб
125 1018.98Кб
126 178.14Кб
127 366.80Кб
128 557.48Кб
129 800.88Кб
13 196.67Кб
130 578.88Кб
131 213.88Кб
132 636.54Кб
133 197.98Кб
134 585.32Кб
135 954.51Кб
136 149.68Кб
137 424.71Кб
138 484.59Кб
139 929.09Кб
14 460.93Кб
140 71.48Кб
141 78.61Кб
142 320.93Кб
15 97.05Кб
16 158.24Кб
17 319.81Кб
18 414.28Кб
19 587.30Кб
2 274.51Кб
2. Address Translation Overview .mp4 239.19Мб
2. Anti-Spyware Profiles .mp4 78.80Мб
2. Antivirus and Wildfire Overview .mp4 87.52Мб
2. App-ID Overview .mp4 144.29Мб
2. Destination NAT Overview .mp4 171.56Мб
2. ESXi Based Lab Overview .mp4 141.24Мб
2. Firewall Updates Overview .mp4 82.51Мб
2. L2, VLAN, & Sub-Interfaces Overview .mp4 276.60Мб
2. Management Access Overview .mp4 113.05Мб
2. Multiple Firewall Admins Overview .mp4 104.94Мб
2. Palo Alto FW IPv4 Routing Overview .mp4 97.33Мб
2. Panorama Overview .mp4 165.10Мб
2. Policy Optimization Overview .mp4 98.43Мб
2. Security Policy Fundamentals Overview .mp4 166.33Мб
2. SSL-TLS Decryption Overview .mp4 123.85Мб
2. URL Filtering Overview .mp4 133.83Мб
2. User-ID Overview .mp4 127.55Мб
2. Virtual Wire Overview .mp4 190.73Мб
20 363.32Кб
21 462.15Кб
22 1007.45Кб
23 66.43Кб
24 976.65Кб
25 1023.67Кб
26 272.43Кб
27 60.34Кб
28 813.42Кб
29 824.06Кб
3 448.18Кб
3. Add Access to DMZ from Outside .mp4 27.50Мб
3. Adding Deny Rules Matching Dynamic Lists .mp4 60.05Мб
3. Adding Directly Connected Routes .mp4 65.74Мб
3. Application Object Fundamentals .mp4 55.56Мб
3. Bringing Up a New FW .mp4 84.87Мб
3. Configure an LDAP Server Profile .mp4 44.51Мб
3. Confirm the Lab Topology .mp4 48.90Мб
3. Create VLANs and Zones .mp4 46.40Мб
3. Deploying the Panorama VM .mp4 36.96Мб
3. Deploy the Firewall VM .mp4 22.64Мб
3. Destination NAT Game Plan .mp4 84.96Мб
3. Game Plan for AV and WildFire .mp4 66.37Мб
3. Source NAT Game Plan .mp4 83.96Мб
3. SSL Decryption Game Plan .mp4 55.37Мб
3. URL Category Directly in Security Policy Rule .mp4 59.57Мб
3. User-ID Game Plan .mp4 65.67Мб
3. Using the CLI for Management .mp4 114.65Мб
3. Virtual Wire Between Clients and a Server .mp4 71.23Мб
30 512.79Кб
31 588.34Кб
32 682.88Кб
33 611.54Кб
34 1007.46Кб
35 7.62Кб
36 232.07Кб
37 703.67Кб
38 576.38Кб
39 226.14Кб
4 690.49Кб
4. Adding a Static Default Route .mp4 70.17Мб
4. App-IDs in Security Policy Rules .mp4 20.43Мб
4. Configure an Authentication Profile .mp4 22.22Мб
4. Configure FW to Trust Corporate CA .mp4 26.63Мб
4. Create a Basic Security Policy .mp4 74.96Мб
4. Create L2 and Sub-Interfaces .mp4 45.46Мб
4. Creating an Antivirus Profile .mp4 33.60Мб
4. Custom URL Categories .mp4 41.13Мб
4. Destination NAT with Static IP .mp4 95.99Мб
4. ESXi Networking .mp4 34.34Мб
4. Injection Attack Demonstration .mp4 77.87Мб
4. Installing Dynamic Updates .mp4 144.68Мб
4. Permitting Traffic Through the Virtual Wire .mp4 45.55Мб
4. Setting up User-ID .mp4 66.09Мб
4. Source NAT with Static IP (SIP) .mp4 101.20Мб
4. Testing Policy Matches .mp4 46.66Мб
4. Using a Cert for Management .mp4 44.93Мб
4. Using the GUI for Management .mp4 34.66Мб
40 219.48Кб
41 489.81Кб
42 43.99Кб
43 133.95Кб
44 41.93Кб
45 501.96Кб
46 592.26Кб
47 205.70Кб
48 266.07Кб
49 608.92Кб
5 925.36Кб
5. Adding a Second Default Route Using ISP-B .mp4 67.56Мб
5. Adding Firewalls to Panorama .mp4 56.89Мб
5. Adding NAT to the Virtual Wire .mp4 70.44Мб
5. Adding User-ID in Security Policy Rules .mp4 44.10Мб
5. Application Groups in Security Policy Rules .mp4 55.82Мб
5. Create a Vulnerability Protection Profile .mp4 46.39Мб
5. Create Security Policy Rules .mp4 131.46Мб
5. Create Signing Cert for FW .mp4 62.89Мб
5. Creating a New Admin Account .mp4 60.55Мб
5. External Dynamic Lists .mp4 117.60Мб
5. Include IPv4 as Part of the Security Policy Rule .mp4 39.22Мб
5. Lab Routing with Vyos .mp4 36.06Мб
5. Port-based Destination NAT .mp4 72.21Мб
5. Source NAT with Dynamic IP (DIP) .mp4 93.44Мб
5. The Policy Optimizer .mp4 37.86Мб
5. Using APIs for Management .mp4 46.59Мб
5. Using Application Filters for New App-IDs .mp4 40.96Мб
5. Using the Antivirus Profile in a Security Policy .mp4 114.55Мб
50 132.86Кб
51 92.46Кб
52 743.47Кб
53 874.28Кб
54 586.04Кб
55 44.06Кб
56 811.35Кб
57 786.14Кб
58 445.35Кб
59 524.95Кб
6 327.43Кб
6. Access Restrictions .mp4 95.31Мб
6. Add LDAP and Group Mapping .mp4 38.75Мб
6. Application Filters .mp4 68.17Мб
6. Create Decryption Profile .mp4 25.20Мб
6. Create VLAN L3 Interfaces .mp4 70.57Мб
6. Creating a WildFire Analysis Profile .mp4 19.79Мб
6. Creating Templates .mp4 114.02Мб
6. DNAT for DNS Services Example .mp4 70.49Мб
6. Setting up Basic FW Management .mp4 66.27Мб
6. Source NAT with Dynamic IP and Port (DIPP) .mp4 115.43Мб
6. Testing a Vulnerability Protection Profile .mp4 110.00Мб
6. Update PAN-OS on the FW .mp4 130.28Мб
6. URL Filtering Security Profiles .mp4 99.50Мб
6. Using Address Objects in Security Policy .mp4 48.72Мб
6. Using an Authentication Sequence .mp4 55.20Мб
6. Using Path Monitoring .mp4 79.42Мб
6. Using Temporary Rules .mp4 90.78Мб
6. Virtual Wire Between Clients Their Gateway .mp4 103.21Мб
60 571.09Кб
61 599.54Кб
62 846.63Кб
63 851.62Кб
64 451.05Кб
65 776.86Кб
66 848.38Кб
67 642.35Кб
68 743.44Кб
69 936.10Кб
7 724.18Кб
7. Adding Color Coding to Zones .mp4 36.78Мб
7. Anti-Spyware and Vuln. Protection Overview .mp4 128.81Мб
7. Configure L3 Zones, Virtual Routers, and Interfaces .mp4 124.91Мб
7. Create Decryption Policy Rules .mp4 49.88Мб
7. Creating a Security Policy Rule .mp4 36.28Мб
7. Creating Template Stacks .mp4 67.17Мб
7. DNAT Using FQDN (Dynamic IP) .mp4 96.02Мб
7. Dynamic Routing Protocols Overview .mp4 142.94Мб
7. Grouping Rules by Tag .mp4 38.95Мб
7. Modifying the URL Filtering Profile .mp4 47.19Мб
7. Service Routes .mp4 58.12Мб
7. Testing VLAN Interfaces .mp4 76.27Мб
7. Using Groups in Security Policy .mp4 67.24Мб
7. Using Logs and Reports .mp4 75.43Мб
7. Using the WildFire Analysis Profile in Policy .mp4 14.59Мб
7. Working with Locks .mp4 45.97Мб
70 266.88Кб
71 340.71Кб
72 116.95Кб
73 631.95Кб
74 456.74Кб
75 974.98Кб
76 436.12Кб
77 768.17Кб
78 901.98Кб
79 109.81Кб
8 56.87Кб
8. Adding Logging to the Interzone-default Rule .mp4 58.25Мб
8. Configure and Verify RIP .mp4 35.81Мб
8. Configure WildFire Settings .mp4 22.83Мб
8. LAB Clients and Servers .mp4 87.79Мб
8. Managing Configurations .mp4 96.40Мб
8. Rule Shadowing .mp4 51.48Мб
8. TAP Interfaces .mp4 107.73Мб
8. Testing SSL Decryption .mp4 78.74Мб
8. Troubleshooting Virtual Wire and DHCP .mp4 76.15Мб
8. Using Objects in Devices Groups .mp4 95.77Мб
8. Using the Application Command Center (ACC) .mp4 62.38Мб
80 187.81Кб
81 451.79Кб
82 643.05Кб
83 815.43Кб
84 664.85Кб
85 534.07Кб
86 123.09Кб
87 100.85Кб
88 284.68Кб
89 832.30Кб
9 781.58Кб
9. Adding a Cert for FW Management .mp4 78.41Мб
9. Antivirus and WildFire Updates .mp4 28.97Мб
9. Configure and Verify OSPF .mp4 36.63Мб
9. Policies in Device Groups .mp4 32.23Мб
9. Using Applications in Security Policies .mp4 121.69Мб
90 343.75Кб
91 415.34Кб
92 612.68Кб
93 627.69Кб
94 26.55Кб
95 460.99Кб
96 555.82Кб
97 67.83Кб
98 500.25Кб
99 917.92Кб
TutsNode.net.txt 63б
Статистика распространения по странам
США (US) 4
Италия (IT) 2
Индия (IN) 2
Бразилия (BR) 2
Бахрейн (BH) 2
Румыния (RO) 1
Индонезия (ID) 1
ЮАР (ZA) 1
Тайланд (TH) 1
Экваториальная Гвинея (GQ) 1
Дания (DK) 1
Чешская Республика (CZ) 1
Турция (TR) 1
Мексика (MX) 1
Филиппины (PH) 1
Норвегия (NO) 1
Всего 23
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент