Magnetic link has been copied to the cutting board

Name CompTIA Security+ (SY0-701) Complete Course & Exam

File Type video

Size 7.91GB

UpdateDate 2024-10-7

hash *****2CAE5C70CD8CD24CBB0FBBECF57DCC0AC9

Hot 3

Files 22 - Vulnerability Management/006 Conducting Vulnerability Scans (OBJ 4.3).mp4 | 109.72MB 01 - Introduction/001 CompTIA-Security-SY0-701-Study-Guide.pdf | 1.43MB 01 - Introduction/001 Download the Study Guide.html | 222B 01 - Introduction/001 Security-701-Study-Plan.pdf | 132.41KB 01 - Introduction/002 Exam Tips.mp4 | 52.51MB 01 - Introduction/002 Exam Tips_en.srt | 17.04KB 02 - Fundamentals of Security/001 Fundamentals of Security.mp4 | 65.43MB 02 - Fundamentals of Security/001 Fundamentals of Security_en.srt | 19.58KB 02 - Fundamentals of Security/002 Threats and Vulnerabilities.mp4 | 22.78MB 02 - Fundamentals of Security/002 Threats and Vulnerabilities_en.srt | 12.40KB 02 - Fundamentals of Security/003 Confidentiality (OBJ 1.2).mp4 | 20.32MB 02 - Fundamentals of Security/003 Confidentiality (OBJ 1.2)_en.srt | 12.83KB 02 - Fundamentals of Security/004 Integrity (OBJ 1.2).mp4 | 23.10MB 02 - Fundamentals of Security/004 Integrity (OBJ 1.2)_en.srt | 13.01KB 02 - Fundamentals of Security/005 Availability (OBJ 1.2).mp4 | 24.07MB 02 - Fundamentals of Security/005 Availability (OBJ 1.2)_en.srt | 13.84KB 02 - Fundamentals of Security/006 Non-repudiation (OBJ 1.2).mp4 | 20.11MB 02 - Fundamentals of Security/006 Non-repudiation (OBJ 1.2)_en.srt | 11.25KB 02 - Fundamentals of Security/007 Authentication (OBJ 1.2).mp4 | 24.69MB 02 - Fundamentals of Security/007 Authentication (OBJ 1.2)_en.srt | 15.00KB 02 - Fundamentals of Security/008 Authorization (OBJ 1.2).mp4 | 12.22MB 02 - Fundamentals of Security/008 Authorization (OBJ 1.2)_en.srt | 7.88KB 02 - Fundamentals of Security/009 Accounting (OBJ 1.2).mp4 | 15.80MB 02 - Fundamentals of Security/009 Accounting (OBJ 1.2)_en.srt | 8.88KB 02 - Fundamentals of Security/010 Security Control Categories (OBJ 1.1).mp4 | 23.60MB 02 - Fundamentals of Security/010 Security Control Categories (OBJ 1.1)_en.srt | 10.82KB 02 - Fundamentals of Security/011 Security Control Types (OBJ 1.1).mp4 | 22.39MB 02 - Fundamentals of Security/011 Security Control Types (OBJ 1.1)_en.srt | 12.04KB 02 - Fundamentals of Security/012 Gap Analysis (OBJ 1.1).mp4 | 23.91MB 02 - Fundamentals of Security/012 Gap Analysis (OBJ 1.1)_en.srt | 11.82KB 02 - Fundamentals of Security/013 Zero Trust (OBJ 1.2).mp4 | 34.04MB 02 - Fundamentals of Security/013 Zero Trust (OBJ 1.2)_en.srt | 16.63KB 03 - Threat Actors/001 Threat Actors (OBJ 1.2, 2.1, & 2.2).mp4 | 29.99MB 03 - Threat Actors/001 Threat Actors (OBJ 1.2, 2.1, & 2.2)_en.srt | 9.11KB 03 - Threat Actors/002 Threat Actor Motivations (OBJ 2.1).mp4 | 29.79MB 03 - Threat Actors/002 Threat Actor Motivations (OBJ 2.1)_en.srt | 16.01KB 03 - Threat Actors/003 Threat Actor Attributes (OBJ 2.1).mp4 | 17.68MB 03 - Threat Actors/003 Threat Actor Attributes (OBJ 2.1)_en.srt | 8.97KB 03 - Threat Actors/004 Unskilled Attackers (OBJ 2.1).mp4 | 13.38MB 03 - Threat Actors/004 Unskilled Attackers (OBJ 2.1)_en.srt | 6.33KB 03 - Threat Actors/005 Hacktivists (OBJ 2.1).mp4 | 15.81MB 03 - Threat Actors/005 Hacktivists (OBJ 2.1)_en.srt | 8.01KB 03 - Threat Actors/006 Organized Crime (OBJ 2.1).mp4 | 22.62MB 03 - Threat Actors/006 Organized Crime (OBJ 2.1)_en.srt | 8.50KB 03 - Threat Actors/007 Nation-state Actor (OBJ 2.1).mp4 | 35.07MB 03 - Threat Actors/007 Nation-state Actor (OBJ 2.1)_en.srt | 13.50KB 03 - Threat Actors/008 Insider Threats (OBJ 2.1).mp4 | 32.00MB 03 - Threat Actors/008 Insider Threats (OBJ 2.1)_en.srt | 11.78KB 03 - Threat Actors/009 Shadow IT (OBJ 2.1).mp4 | 25.46MB 03 - Threat Actors/009 Shadow IT (OBJ 2.1)_en.srt | 9.98KB 03 - Threat Actors/010 Threat Vectors and Attack Surfaces (OBJ 2.2).mp4 | 42.87MB 03 - Threat Actors/010 Threat Vectors and Attack Surfaces (OBJ 2.2)_en.srt | 17.76KB 03 - Threat Actors/011 Outsmarting Threat Actors (OBJ 1.2).mp4 | 38.92MB 03 - Threat Actors/011 Outsmarting Threat Actors (OBJ 1.2)_en.srt | 19.86KB 04 - Physical Security/001 Physical Security (OBJ 1.2 & 2.4).mp4 | 26.40MB 04 - Physical Security/001 Physical Security (OBJ 1.2 & 2.4)_en.srt | 8.60KB 04 - Physical Security/002 Fencing and Bollards (OBJ 1.2).mp4 | 29.27MB 04 - Physical Security/002 Fencing and Bollards (OBJ 1.2)_en.srt | 14.29KB 04 - Physical Security/003 Attacking with Brute Force (OBJ 2.4).mp4 | 24.38MB 04 - Physical Security/003 Attacking with Brute Force (OBJ 2.4)_en.srt | 12.67KB 04 - Physical Security/004 Surveillance Systems (OBJ 1.2).mp4 | 26.71MB 04 - Physical Security/004 Surveillance Systems (OBJ 1.2)_en.srt | 16.07KB 04 - Physical Security/005 Bypassing Surveillance Systems (OBJ 2.4).mp4 | 18.25MB 04 - Physical Security/005 Bypassing Surveillance Systems (OBJ 2.4)_en.srt | 10.36KB 04 - Physical Security/006 Access Control Vestibules (OBJ 1.2).mp4 | 28.13MB 04 - Physical Security/006 Access Control Vestibules (OBJ 1.2)_en.srt | 17.73KB 04 - Physical Security/007 Door Locks (OBJ 1.2).mp4 | 63.04MB 04 - Physical Security/007 Door Locks (OBJ 1.2)_en.srt | 29.99KB 04 - Physical Security/008 Access Badge Cloning (OBJ 2.4).mp4 | 42.84MB 04 - Physical Security/008 Access Badge Cloning (OBJ 2.4)_en.srt | 19.11KB 05 - Social Engineering/001 Social Engineering (OBJ 2.2 & 5.6).mp4 | 30.14MB 05 - Social Engineering/001 Social Engineering (OBJ 2.2 & 5.6)_en.srt | 8.62KB 05 - Social Engineering/002 Motivational Triggers (OBJ 5.6).mp4 | 56.27MB 05 - Social Engineering/002 Motivational Triggers (OBJ 5.6)_en.srt | 22.18KB 05 - Social Engineering/003 Impersonation (OBJ 2.2).mp4 | 34.37MB 05 - Social Engineering/003 Impersonation (OBJ 2.2)_en.srt | 15.01KB 05 - Social Engineering/004 Pretexting (OBJ 2.2).mp4 | 30.79MB 05 - Social Engineering/004 Pretexting (OBJ 2.2)_en.srt | 10.27KB 05 - Social Engineering/005 Phishing Attacks (OBJ 2.2).mp4 | 33.70MB 05 - Social Engineering/005 Phishing Attacks (OBJ 2.2)_en.srt | 16.40KB 05 - Social Engineering/006 Preventing Phishing Attacks (OBJ 5.6).mp4 | 32.63MB 05 - Social Engineering/006 Preventing Phishing Attacks (OBJ 5.6)_en.srt | 17.32KB 05 - Social Engineering/007 Conducting an Anti-Phishing Campaign (OBJ 5.6).mp4 | 23.95MB 05 - Social Engineering/007 Conducting an Anti-Phishing Campaign (OBJ 5.6)_en.srt | 11.22KB 05 - Social Engineering/008 Frauds and Scams (OBJ 2.2).mp4 | 26.09MB 05 - Social Engineering/008 Frauds and Scams (OBJ 2.2)_en.srt | 11.81KB 05 - Social Engineering/009 Influence Campaigns (OBJ 2.2).mp4 | 21.66MB 05 - Social Engineering/009 Influence Campaigns (OBJ 2.2)_en.srt | 10.82KB 05 - Social Engineering/010 Other Social Engineering Attacks (OBJ 2.2).mp4 | 37.42MB 05 - Social Engineering/010 Other Social Engineering Attacks (OBJ 2.2)_en.srt | 19.13KB 06 - Malware/001 Malware (OBJ 2.4).mp4 | 62.83MB 06 - Malware/001 Malware (OBJ 2.4)_en.srt | 19.28KB 06 - Malware/002 Viruses (OBJ 2.4).mp4 | 31.70MB 06 - Malware/002 Viruses (OBJ 2.4)_en.srt | 17.42KB 06 - Malware/003 Worms (OBJ 2.4).mp4 | 16.45MB 06 - Malware/003 Worms (OBJ 2.4)_en.srt | 7.44KB 06 - Malware/004 Trojans (OBJ 2.4).mp4 | 18.53MB 06 - Malware/004 Trojans (OBJ 2.4)_en.srt | 8.62KB 06 - Malware/005 Viruses and Trojans (OBJ 2.4).mp4 | 38.64MB 06 - Malware/005 Viruses and Trojans (OBJ 2.4)_en.srt | 16.52KB 06 - Malware/006 Ransomware (OBJ 2.4).mp4 | 39.50MB 06 - Malware/006 Ransomware (OBJ 2.4)_en.srt | 18.23KB 06 - Malware/007 Zombies and Botnets (OBJ 2.4).mp4 | 25.55MB 06 - Malware/007 Zombies and Botnets (OBJ 2.4)_en.srt | 11.40KB 06 - Malware/008 Rootkits (OBJ 2.4).mp4 | 23.71MB 06 - Malware/008 Rootkits (OBJ 2.4)_en.srt | 12.04KB 06 - Malware/009 Backdoors and Logic Bombs (OBJ 2.4).mp4 | 29.40MB 06 - Malware/009 Backdoors and Logic Bombs (OBJ 2.4)_en.srt | 13.13KB 06 - Malware/010 Keylogger (OBJ 2.4).mp4 | 24.53MB 06 - Malware/010 Keylogger (OBJ 2.4)_en.srt | 11.89KB 06 - Malware/011 Spyware and Bloatware (OBJ 2.4).mp4 | 20.14MB 06 - Malware/011 Spyware and Bloatware (OBJ 2.4)_en.srt | 11.32KB 06 - Malware/012 Malware Attack Techniques (OBJ 2.4).mp4 | 20.04MB 06 - Malware/012 Malware Attack Techniques (OBJ 2.4)_en.srt | 11.21KB 06 - Malware/013 Indications of Malware Attacks (OBJ 2.4).mp4 | 25.63MB 06 - Malware/013 Indications of Malware Attacks (OBJ 2.4)_en.srt | 12.40KB 07 - Data Protection/001 Data Protection (OBJ 1.4, 3.3, 4.2, 4.4, & 5.1).mp4 | 23.38MB 07 - Data Protection/001 Data Protection (OBJ 1.4, 3.3, 4.2, 4.4, & 5.1)_en.srt | 7.15KB 07 - Data Protection/002 Data Classifications (OBJ 3.3).mp4 | 29.86MB 07 - Data Protection/002 Data Classifications (OBJ 3.3)_en.srt | 15.68KB 07 - Data Protection/003 Data Ownership (OBJ 4.2 & 5.1).mp4 | 20.65MB 07 - Data Protection/003 Data Ownership (OBJ 4.2 & 5.1)_en.srt | 10.11KB 07 - Data Protection/004 Data States (OBJ 3.3).mp4 | 18.50MB 07 - Data Protection/004 Data States (OBJ 3.3)_en.srt | 9.45KB 07 - Data Protection/005 Data Types (OBJ 3.3 & 1.4).mp4 | 17.73MB 07 - Data Protection/005 Data Types (OBJ 3.3 & 1.4)_en.srt | 8.24KB 07 - Data Protection/006 Data Sovereignty (OBJ 3.3).mp4 | 12.17MB 07 - Data Protection/006 Data Sovereignty (OBJ 3.3)_en.srt | 5.53KB 07 - Data Protection/007 Securing Data (OBJ 3.3).mp4 | 13.81MB 07 - Data Protection/007 Securing Data (OBJ 3.3)_en.srt | 7.07KB 07 - Data Protection/008 Data Loss Prevention (DLP) (OBJ 4.4).mp4 | 20.00MB 07 - Data Protection/008 Data Loss Prevention (DLP) (OBJ 4.4)_en.srt | 7.81KB 07 - Data Protection/009 Configuring a DLP (OBJ 4.5).mp4 | 61.49MB 07 - Data Protection/009 Configuring a DLP (OBJ 4.5)_en.srt | 36.66KB 08 - Cryptographic Solutions/001 Cryptographic Solutions (OBJ 1.4, 2.3, & 2.4).mp4 | 86.00MB 08 - Cryptographic Solutions/001 Cryptographic Solutions (OBJ 1.4, 2.3, & 2.4)_en.srt | 26.12KB 08 - Cryptographic Solutions/002 Symmetric vs Asymmetric (OBJ 1.4).mp4 | 33.28MB 08 - Cryptographic Solutions/002 Symmetric vs Asymmetric (OBJ 1.4)_en.srt | 17.75KB 08 - Cryptographic Solutions/003 Symmetric Algorithms (OBJ 1.4).mp4 | 25.07MB 08 - Cryptographic Solutions/003 Symmetric Algorithms (OBJ 1.4)_en.srt | 12.02KB 08 - Cryptographic Solutions/004 Asymmetric Algorithms (OBJ 1.4).mp4 | 26.67MB 08 - Cryptographic Solutions/004 Asymmetric Algorithms (OBJ 1.4)_en.srt | 16.03KB 08 - Cryptographic Solutions/005 Hashing (OBJ 1.4).mp4 | 51.40MB 08 - Cryptographic Solutions/005 Hashing (OBJ 1.4)_en.srt | 20.64KB 08 - Cryptographic Solutions/006 Increasing Hash Security (OBJ 1.4).mp4 | 29.96MB 08 - Cryptographic Solutions/006 Increasing Hash Security (OBJ 1.4)_en.srt | 17.54KB 08 - Cryptographic Solutions/007 Public Key Infrastructure (PKI) (OBJ 1.4).mp4 | 22.83MB 08 - Cryptographic Solutions/007 Public Key Infrastructure (PKI) (OBJ 1.4)_en.srt | 12.42KB 08 - Cryptographic Solutions/008 Digital Certificates (OBJ 1.4).mp4 | 54.45MB 08 - Cryptographic Solutions/008 Digital Certificates (OBJ 1.4)_en.srt | 29.31KB 08 - Cryptographic Solutions/009 Exploring Digital Certificates (OBJ 1.4).mp4 | 15.30MB 08 - Cryptographic Solutions/009 Exploring Digital Certificates (OBJ 1.4)_en.srt | 6.74KB 08 - Cryptographic Solutions/010 Blockchain (OBJ 1.4).mp4 | 21.70MB 08 - Cryptographic Solutions/010 Blockchain (OBJ 1.4)_en.srt | 12.14KB 08 - Cryptographic Solutions/011 Encryption Tools (OBJ 1.4).mp4 | 25.38MB 08 - Cryptographic Solutions/011 Encryption Tools (OBJ 1.4)_en.srt | 12.09KB 08 - Cryptographic Solutions/012 Obfuscation (OBJ 1.4).mp4 | 38.37MB 08 - Cryptographic Solutions/012 Obfuscation (OBJ 1.4)_en.srt | 19.48KB 08 - Cryptographic Solutions/013 Cryptographic Attacks (OBJ 2.3 & 2.4).mp4 | 59.72MB 08 - Cryptographic Solutions/013 Cryptographic Attacks (OBJ 2.3 & 2.4)_en.srt | 33.61KB 09 - Risk Management/001 Risk Management (OBJ 5.2).mp4 | 33.89MB 09 - Risk Management/001 Risk Management (OBJ 5.2)_en.srt | 8.99KB 09 - Risk Management/002 Risk Assessment Frequency (OBJ 5.2).mp4 | 13.17MB 09 - Risk Management/002 Risk Assessment Frequency (OBJ 5.2)_en.srt | 6.51KB 09 - Risk Management/003 Risk Identification (OBJ 5.2).mp4 | 23.42MB 09 - Risk Management/003 Risk Identification (OBJ 5.2)_en.srt | 10.80KB 09 - Risk Management/004 Risk Register (OBJ 5.2).mp4 | 29.59MB 09 - Risk Management/004 Risk Register (OBJ 5.2)_en.srt | 14.46KB 09 - Risk Management/005 Qualitative Risk Analysis (OBJ 5.2).mp4 | 16.33MB 09 - Risk Management/005 Qualitative Risk Analysis (OBJ 5.2)_en.srt | 6.74KB 09 - Risk Management/006 Quantitative Risk Analysis (OBJ 5.2).mp4 | 16.50MB 09 - Risk Management/006 Quantitative Risk Analysis (OBJ 5.2)_en.srt | 8.42KB 09 - Risk Management/007 Risk Management Strategies (OBJ 5.2).mp4 | 20.84MB 09 - Risk Management/007 Risk Management Strategies (OBJ 5.2)_en.srt | 11.45KB 09 - Risk Management/008 Risk Monitoring and Reporting (OBJ 5.2).mp4 | 13.79MB 09 - Risk Management/008 Risk Monitoring and Reporting (OBJ 5.2)_en.srt | 7.24KB 10 - Third-party Vendor Risks/001 Third-party Vendor Risks (OBJ 2.2, 2.3, & 5.3).mp4 | 21.97MB 10 - Third-party Vendor Risks/001 Third-party Vendor Risks (OBJ 2.2, 2.3, & 5.3)_en.srt | 6.88KB 10 - Third-party Vendor Risks/002 Supply Chain Risks (OBJ 2.3 & 5.3).mp4 | 19.16MB 10 - Third-party Vendor Risks/002 Supply Chain Risks (OBJ 2.3 & 5.3)_en.srt | 9.73KB 10 - Third-party Vendor Risks/003 Supply Chain Attacks (OBJ 2.2 & 5.3).mp4 | 33.89MB 10 - Third-party Vendor Risks/003 Supply Chain Attacks (OBJ 2.2 & 5.3)_en.srt | 14.28KB 10 - Third-party Vendor Risks/004 Vendor Assessment (OBJ 5.3).mp4 | 24.44MB 10 - Third-party Vendor Risks/004 Vendor Assessment (OBJ 5.3)_en.srt | 11.43KB 10 - Third-party Vendor Risks/005 Vendor Selection and Monitoring (OBJ 5.3).mp4 | 21.46MB 10 - Third-party Vendor Risks/005 Vendor Selection and Monitoring (OBJ 5.3)_en.srt | 12.30KB 10 - Third-party Vendor Risks/006 Contracts and Agreements (OBJ 5.3).mp4 | 24.11MB 10 - Third-party Vendor Risks/006 Contracts and Agreements (OBJ 5.3)_en.srt | 11.65KB 11 - Governance and Compliance/001 Governance and Compliance (OBJ 5.1 & 5.4).mp4 | 34.96MB 11 - Governance and Compliance/001 Governance and Compliance (OBJ 5.1 & 5.4)_en.srt | 10.76KB 11 - Governance and Compliance/002 Governance (OBJ 5.1).mp4 | 20.30MB 11 - Governance and Compliance/002 Governance (OBJ 5.1)_en.srt | 8.73KB 11 - Governance and Compliance/003 Governance Structures (OBJ 5.1).mp4 | 15.81MB 11 - Governance and Compliance/003 Governance Structures (OBJ 5.1)_en.srt | 6.51KB 11 - Governance and Compliance/004 Policies (OBJ 5.1).mp4 | 19.38MB 11 - Governance and Compliance/004 Policies (OBJ 5.1)_en.srt | 9.14KB 11 - Governance and Compliance/005 Standards (OBJ 5.1).mp4 | 19.89MB 11 - Governance and Compliance/005 Standards (OBJ 5.1)_en.srt | 8.02KB 11 - Governance and Compliance/006 Procedures (OBJ 5.1).mp4 | 19.39MB 11 - Governance and Compliance/006 Procedures (OBJ 5.1)_en.srt | 8.96KB 11 - Governance and Compliance/007 Governance Considerations (OBJ 5.1).mp4 | 27.83MB 11 - Governance and Compliance/007 Governance Considerations (OBJ 5.1)_en.srt | 12.17KB 11 - Governance and Compliance/008 Compliance (OBJ 5.4).mp4 | 23.87MB 11 - Governance and Compliance/008 Compliance (OBJ 5.4)_en.srt | 10.24KB 11 - Governance and Compliance/009 Non-compliance Consequences (OBJ 5.4).mp4 | 22.01MB 11 - Governance and Compliance/009 Non-compliance Consequences (OBJ 5.4)_en.srt | 6.95KB 12 - Asset and Change Management/001 Asset and Change Management (OBJ 1.3, 4.1, & 4.2).mp4 | 33.46MB 12 - Asset and Change Management/001 Asset and Change Management (OBJ 1.3, 4.1, & 4.2)_en.srt | 10.70KB 12 - Asset and Change Management/002 Acquisition and Procurement (OBJ 4.2).mp4 | 23.56MB 12 - Asset and Change Management/002 Acquisition and Procurement (OBJ 4.2)_en.srt | 15.29KB 12 - Asset and Change Management/003 Mobile Asset Deployments (OBJ 4.1).mp4 | 23.11MB 12 - Asset and Change Management/003 Mobile Asset Deployments (OBJ 4.1)_en.srt | 14.40KB 12 - Asset and Change Management/004 Asset Management (OBJ 4.2).mp4 | 26.98MB 12 - Asset and Change Management/004 Asset Management (OBJ 4.2)_en.srt | 15.07KB 12 - Asset and Change Management/005 Asset Disposal and Decommissioning (OBJ 4.2).mp4 | 35.27MB 12 - Asset and Change Management/005 Asset Disposal and Decommissioning (OBJ 4.2)_en.srt | 20.40KB 12 - Asset and Change Management/006 Change Management (OBJ 1.3).mp4 | 30.20MB 12 - Asset and Change Management/006 Change Management (OBJ 1.3)_en.srt | 16.50KB 12 - Asset and Change Management/007 Change Management Processes (OBJ 1.3).mp4 | 22.29MB 12 - Asset and Change Management/007 Change Management Processes (OBJ 1.3)_en.srt | 14.75KB 12 - Asset and Change Management/008 Technical Implications of Changes (OBJ 1.3).mp4 | 19.35MB 12 - Asset and Change Management/008 Technical Implications of Changes (OBJ 1.3)_en.srt | 11.35KB 12 - Asset and Change Management/009 Documenting Changes (OBJ 1.3).mp4 | 17.56MB 12 - Asset and Change Management/009 Documenting Changes (OBJ 1.3)_en.srt | 10.69KB 13 - Audits and Assessments/001 Audits and Assessments (OBJ 5.5).mp4 | 34.87MB 13 - Audits and Assessments/001 Audits and Assessments (OBJ 5.5)_en.srt | 9.41KB 13 - Audits and Assessments/002 Internal Audits and Assessments (OBJ 5.5).mp4 | 29.20MB 13 - Audits and Assessments/002 Internal Audits and Assessments (OBJ 5.5)_en.srt | 15.02KB 13 - Audits and Assessments/003 Performing an Internal Assessment (OBJ 5.5).mp4 | 20.61MB 13 - Audits and Assessments/003 Performing an Internal Assessment (OBJ 5.5)_en.srt | 8.78KB 13 - Audits and Assessments/004 External Audits and Assessments (OBJ 5.5).mp4 | 26.70MB 13 - Audits and Assessments/004 External Audits and Assessments (OBJ 5.5)_en.srt | 14.00KB 13 - Audits and Assessments/005 Performing an External Assessment (OBJ 5.5).mp4 | 24.07MB 13 - Audits and Assessments/005 Performing an External Assessment (OBJ 5.5)_en.srt | 9.23KB 13 - Audits and Assessments/006 Penetration Testing (OBJ 5.5).mp4 | 25.03MB 13 - Audits and Assessments/006 Penetration Testing (OBJ 5.5)_en.srt | 11.87KB 13 - Audits and Assessments/007 Reconnaissance in Pentesting (OBJ 5.5).mp4 | 26.85MB 13 - Audits and Assessments/007 Reconnaissance in Pentesting (OBJ 5.5)_en.srt | 13.27KB 13 - Audits and Assessments/008 Performing a Basic PenTest (OBJ 5.5).mp4 | 88.43MB 13 - Audits and Assessments/008 Performing a Basic PenTest (OBJ 5.5)_en.srt | 37.52KB 13 - Audits and Assessments/009 Attestation of Findings (OBJ 5.5).mp4 | 30.01MB 13 - Audits and Assessments/009 Attestation of Findings (OBJ 5.5)_en.srt | 13.51KB 14 - Cyber Resilience and Redundancy/001 Cyber Resilience and Redundancy (OBJ 3.4).mp4 | 22.92MB 14 - Cyber Resilience and Redundancy/001 Cyber Resilience and Redundancy (OBJ 3.4)_en.srt | 7.32KB 14 - Cyber Resilience and Redundancy/002 High Availability (OBJ 3.4).mp4 | 34.03MB 14 - Cyber Resilience and Redundancy/002 High Availability (OBJ 3.4)_en.srt | 20.10KB 14 - Cyber Resilience and Redundancy/003 Data Redundancy (OBJ 3.4).mp4 | 28.14MB 14 - Cyber Resilience and Redundancy/003 Data Redundancy (OBJ 3.4)_en.srt | 19.48KB 14 - Cyber Resilience and Redundancy/004 Configuring a RAID (OBJ 3.4).mp4 | 15.96MB 14 - Cyber Resilience and Redundancy/004 Configuring a RAID (OBJ 3.4)_en.srt | 7.26KB 14 - Cyber Resilience and Redundancy/005 Capacity Planning (OBJ 3.4).mp4 | 33.26MB 14 - Cyber Resilience and Redundancy/005 Capacity Planning (OBJ 3.4)_en.srt | 19.03KB 14 - Cyber Resilience and Redundancy/006 Powering Data Centers (OBJ 3.4).mp4 | 42.44MB 14 - Cyber Resilience and Redundancy/006 Powering Data Centers (OBJ 3.4)_en.srt | 24.37KB 14 - Cyber Resilience and Redundancy/007 Data Backups (OBJ 3.4).mp4 | 39.47MB 14 - Cyber Resilience and Redundancy/007 Data Backups (OBJ 3.4)_en.srt | 24.83KB 14 - Cyber Resilience and Redundancy/008 Continuity of Operations Plan (OBJ 3.4).mp4 | 37.38MB 14 - Cyber Resilience and Redundancy/008 Continuity of Operations Plan (OBJ 3.4)_en.srt | 22.28KB 14 - Cyber Resilience and Redundancy/009 Redundant Site Considerations (OBJ 3.4).mp4 | 52.84MB 14 - Cyber Resilience and Redundancy/009 Redundant Site Considerations (OBJ 3.4)_en.srt | 28.88KB 14 - Cyber Resilience and Redundancy/010 Resilience and Recovery Testing (OBJ 3.4).mp4 | 29.98MB 14 - Cyber Resilience and Redundancy/010 Resilience and Recovery Testing (OBJ 3.4)_en.srt | 15.76KB 15 - Security Architecture/001 Security Architecture (OBJ 3.1 & 4.1).mp4 | 29.00MB 15 - Security Architecture/001 Security Architecture (OBJ 3.1 & 4.1)_en.srt | 8.73KB 15 - Security Architecture/002 On-premise versus the Cloud (OBJ 3.1).mp4 | 43.49MB 15 - Security Architecture/002 On-premise versus the Cloud (OBJ 3.1)_en.srt | 19.39KB 15 - Security Architecture/003 Cloud Security (OBJ 3.1 & 4.1).mp4 | 24.58MB 15 - Security Architecture/003 Cloud Security (OBJ 3.1 & 4.1)_en.srt | 10.98KB 15 - Security Architecture/004 Virtualization and Containerization (OBJ 2.3 & 3.1).mp4 | 41.50MB 15 - Security Architecture/004 Virtualization and Containerization (OBJ 2.3 & 3.1)_en.srt | 19.38KB 15 - Security Architecture/005 Serverless (OBJ 3.1).mp4 | 15.84MB 15 - Security Architecture/005 Serverless (OBJ 3.1)_en.srt | 6.83KB 15 - Security Architecture/006 Microservices (OBJ 3.1).mp4 | 19.17MB 15 - Security Architecture/006 Microservices (OBJ 3.1)_en.srt | 7.45KB 15 - Security Architecture/007 Network Infrastructure (OBJ 3.1).mp4 | 17.66MB 15 - Security Architecture/007 Network Infrastructure (OBJ 3.1)_en.srt | 6.19KB 15 - Security Architecture/008 Software-Defined Network (SDN) (OBJ 3.1).mp4 | 16.04MB 15 - Security Architecture/008 Software-Defined Network (SDN) (OBJ 3.1)_en.srt | 5.37KB 15 - Security Architecture/009 Infrastructure as Code (IaC) (OBJ 3.1).mp4 | 16.24MB 15 - Security Architecture/009 Infrastructure as Code (IaC) (OBJ 3.1)_en.srt | 7.83KB 15 - Security Architecture/010 Centralized vs Decentralized Architectures (OBJ 3.1).mp4 | 18.06MB 15 - Security Architecture/010 Centralized vs Decentralized Architectures (OBJ 3.1)_en.srt | 7.58KB 15 - Security Architecture/011 Internet of Things (IoT) (OBJ 3.1 & 4.1).mp4 | 25.55MB 15 - Security Architecture/011 Internet of Things (IoT) (OBJ 3.1 & 4.1)_en.srt | 9.24KB 15 - Security Architecture/012 ICS and SCADA (OBJ 3.1 & 4.1).mp4 | 17.62MB 15 - Security Architecture/012 ICS and SCADA (OBJ 3.1 & 4.1)_en.srt | 7.54KB 15 - Security Architecture/013 Embedded Systems (OBJ 3.1 & 4.1).mp4 | 22.63MB 15 - Security Architecture/013 Embedded Systems (OBJ 3.1 & 4.1)_en.srt | 9.50KB 16 - Security Infrastructure/001 Security Infrastructure (OBJ 3.2 & 4.5).mp4 | 31.62MB 16 - Security Infrastructure/001 Security Infrastructure (OBJ 3.2 & 4.5)_en.srt | 9.78KB 16 - Security Infrastructure/002 Ports and Protocols (OBJ 4.5).mp4 | 47.63MB 16 - Security Infrastructure/002 Ports and Protocols (OBJ 4.5)_en.srt | 32.67KB 16 - Security Infrastructure/003 Firewalls (OBJ 3.2).mp4 | 42.29MB 16 - Security Infrastructure/003 Firewalls (OBJ 3.2)_en.srt | 28.75KB 16 - Security Infrastructure/004 Configuring Firewalls (OBJ 4.5).mp4 | 57.91MB 16 - Security Infrastructure/004 Configuring Firewalls (OBJ 4.5)_en.srt | 28.15KB 16 - Security Infrastructure/005 IDS and IPS (OBJ 3.2).mp4 | 22.80MB 16 - Security Infrastructure/005 IDS and IPS (OBJ 3.2)_en.srt | 13.01KB 16 - Security Infrastructure/006 Network Appliances (OBJ 3.2).mp4 | 42.36MB 16 - Security Infrastructure/006 Network Appliances (OBJ 3.2)_en.srt | 22.07KB 16 - Security Infrastructure/007 Port Security (OBJ 3.2).mp4 | 47.16MB 16 - Security Infrastructure/007 Port Security (OBJ 3.2)_en.srt | 23.19KB 16 - Security Infrastructure/008 Securing Network Communications (OBJ 3.2).mp4 | 83.51MB 16 - Security Infrastructure/008 Securing Network Communications (OBJ 3.2)_en.srt | 44.39KB 16 - Security Infrastructure/009 SD-WAN and SASE (OBJ 3.2).mp4 | 30.31MB 16 - Security Infrastructure/009 SD-WAN and SASE (OBJ 3.2)_en.srt | 16.45KB 16 - Security Infrastructure/010 Infrastructure Considerations (OBJ 3.2).mp4 | 47.30MB 16 - Security Infrastructure/010 Infrastructure Considerations (OBJ 3.2)_en.srt | 24.89KB 16 - Security Infrastructure/011 Selecting Infrastructure Controls (OBJ 3.2).mp4 | 34.67MB 16 - Security Infrastructure/011 Selecting Infrastructure Controls (OBJ 3.2)_en.srt | 19.45KB 17 - Identity and Access Management (IAM) Solutions/001 Identity and Access Management (IAM) Solutions (OBJ 2.4 & 4.6).mp4 | 32.52MB 17 - Identity and Access Management (IAM) Solutions/001 Identity and Access Management (IAM) Solutions (OBJ 2.4 & 4.6)_en.srt | 8.46KB 17 - Identity and Access Management (IAM) Solutions/002 Identity and Access Management (IAM) (OBJ 4.6).mp4 | 21.11MB 17 - Identity and Access Management (IAM) Solutions/002 Identity and Access Management (IAM) (OBJ 4.6)_en.srt | 9.71KB 17 - Identity and Access Management (IAM) Solutions/003 Multifactor Authentication (OBJ 4.6).mp4 | 55.53MB 17 - Identity and Access Management (IAM) Solutions/003 Multifactor Authentication (OBJ 4.6)_en.srt | 29.85KB 17 - Identity and Access Management (IAM) Solutions/004 Password Security (OBJ 4.6).mp4 | 59.57MB 17 - Identity and Access Management (IAM) Solutions/004 Password Security (OBJ 4.6)_en.srt | 31.56KB 17 - Identity and Access Management (IAM) Solutions/005 Password Attacks (OBJ 2.4).mp4 | 34.85MB 17 - Identity and Access Management (IAM) Solutions/005 Password Attacks (OBJ 2.4)_en.srt | 19.91KB 17 - Identity and Access Management (IAM) Solutions/006 Single Sign-On (SSO) (OBJ 4.6).mp4 | 40.09MB 17 - Identity and Access Management (IAM) Solutions/006 Single Sign-On (SSO) (OBJ 4.6)_en.srt | 18.97KB 17 - Identity and Access Management (IAM) Solutions/007 Federation (OBJ 4.6).mp4 | 21.59MB 17 - Identity and Access Management (IAM) Solutions/007 Federation (OBJ 4.6)_en.srt | 10.49KB 17 - Identity and Access Management (IAM) Solutions/008 Privileged Access Management (PAM) (OBJ 4.6).mp4 | 13.06MB 17 - Identity and Access Management (IAM) Solutions/008 Privileged Access Management (PAM) (OBJ 4.6)_en.srt | 6.52KB 17 - Identity and Access Management (IAM) Solutions/009 Access Control Models (OBJ 4.6).mp4 | 34.68MB 17 - Identity and Access Management (IAM) Solutions/009 Access Control Models (OBJ 4.6)_en.srt | 18.44KB 17 - Identity and Access Management (IAM) Solutions/010 Assigning Permissions (OBJ 4.6).mp4 | 28.70MB 17 - Identity and Access Management (IAM) Solutions/010 Assigning Permissions (OBJ 4.6)_en.srt | 13.79KB 18 - Vulnerabilities and Attacks/001 Vulnerabilities and Attacks (OBJ 2.2, 2.3, 2.4, 2.5, & 4.1).mp4 | 47.41MB 18 - Vulnerabilities and Attacks/001 Vulnerabilities and Attacks (OBJ 2.2, 2.3, 2.4, 2.5, & 4.1)_en.srt | 14.35KB 18 - Vulnerabilities and Attacks/002 Hardware Vulnerabilities (OBJ 2.2, 2.3, & 2.5).mp4 | 27.16MB 18 - Vulnerabilities and Attacks/002 Hardware Vulnerabilities (OBJ 2.2, 2.3, & 2.5)_en.srt | 14.62KB 18 - Vulnerabilities and Attacks/003 Bluetooth Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1).mp4 | 27.43MB 18 - Vulnerabilities and Attacks/003 Bluetooth Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1)_en.srt | 15.62KB 18 - Vulnerabilities and Attacks/004 Mobile Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1).mp4 | 20.65MB 18 - Vulnerabilities and Attacks/004 Mobile Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1)_en.srt | 11.55KB 18 - Vulnerabilities and Attacks/005 Zero-day Vulnerabilities (OBJ 2.3).mp4 | 19.27MB 18 - Vulnerabilities and Attacks/005 Zero-day Vulnerabilities (OBJ 2.3)_en.srt | 10.37KB 18 - Vulnerabilities and Attacks/006 Operating System Vulnerabilities (OBJ 2.3 & 2.5).mp4 | 22.25MB 18 - Vulnerabilities and Attacks/006 Operating System Vulnerabilities (OBJ 2.3 & 2.5)_en.srt | 10.92KB 18 - Vulnerabilities and Attacks/007 SQL and XML Injections (OBJ 2.3 & 2.4).mp4 | 53.66MB 18 - Vulnerabilities and Attacks/007 SQL and XML Injections (OBJ 2.3 & 2.4)_en.srt | 29.51KB 18 - Vulnerabilities and Attacks/008 Conducting an SQL Injection (OBJ 2.3 & 2.4).mp4 | 46.22MB 18 - Vulnerabilities and Attacks/008 Conducting an SQL Injection (OBJ 2.3 & 2.4)_en.srt | 14.83KB 18 - Vulnerabilities and Attacks/009 XSS and XSRF (OBJ 2.3 & 2.4).mp4 | 63.16MB 18 - Vulnerabilities and Attacks/009 XSS and XSRF (OBJ 2.3 & 2.4)_en.srt | 35.20KB 18 - Vulnerabilities and Attacks/010 Buffer Overflow (OBJ 2.3 & 2.4).mp4 | 23.71MB 18 - Vulnerabilities and Attacks/010 Buffer Overflow (OBJ 2.3 & 2.4)_en.srt | 14.71KB 18 - Vulnerabilities and Attacks/011 Race Conditions (OBJ 2.3).mp4 | 30.30MB 18 - Vulnerabilities and Attacks/011 Race Conditions (OBJ 2.3)_en.srt | 14.12KB 19 - Malicious Activity/001 Malicious Activity (OBJ 2.4).mp4 | 24.44MB 19 - Malicious Activity/001 Malicious Activity (OBJ 2.4)_en.srt | 7.35KB 19 - Malicious Activity/002 Distributed Denial of Service (OBJ 2.4).mp4 | 31.56MB 19 - Malicious Activity/002 Distributed Denial of Service (OBJ 2.4)_en.srt | 17.45KB 19 - Malicious Activity/003 Domain Name System (DNS) Attacks (OBJ 2.4).mp4 | 19.30MB 19 - Malicious Activity/003 Domain Name System (DNS) Attacks (OBJ 2.4)_en.srt | 9.62KB 19 - Malicious Activity/004 Directory Traversal Attack (OBJ 2.4).mp4 | 25.88MB 19 - Malicious Activity/004 Directory Traversal Attack (OBJ 2.4)_en.srt | 15.73KB 19 - Malicious Activity/005 Execution and Escalation Attack (OBJ 2.4).mp4 | 26.04MB 19 - Malicious Activity/005 Execution and Escalation Attack (OBJ 2.4)_en.srt | 14.00KB 19 - Malicious Activity/006 Replay Attacks (OBJ 2.4).mp4 | 11.18MB 19 - Malicious Activity/006 Replay Attacks (OBJ 2.4)_en.srt | 5.48KB 19 - Malicious Activity/007 Session Hijacking (OBJ 2.4).mp4 | 18.55MB 19 - Malicious Activity/007 Session Hijacking (OBJ 2.4)_en.srt | 11.42KB 19 - Malicious Activity/008 On-Path Attacks.mp4 | 16.78MB 19 - Malicious Activity/008 On-Path Attacks_en.srt | 7.75KB 19 - Malicious Activity/009 Injection Attacks.mp4 | 15.03MB 19 - Malicious Activity/009 Injection Attacks_en.srt | 8.68KB 19 - Malicious Activity/010 Indicators of Compromise (IoC).mp4 | 24.85MB 19 - Malicious Activity/010 Indicators of Compromise (IoC)_en.srt | 14.45KB 20 - Hardening/001 Hardening (OBJ 2.5, 4.1, & 4.5).mp4 | 27.59MB 20 - Hardening/001 Hardening (OBJ 2.5, 4.1, & 4.5)_en.srt | 8.93KB 20 - Hardening/002 Changing Default Configurations (OBJ 2.5).mp4 | 22.27MB 20 - Hardening/002 Changing Default Configurations (OBJ 2.5)_en.srt | 10.97KB 20 - Hardening/003 Restricting Applications (OBJ 2.5).mp4 | 30.69MB 20 - Hardening/003 Restricting Applications (OBJ 2.5)_en.srt | 16.68KB 20 - Hardening/004 Unnecessary Services (OBJ 2.5).mp4 | 30.49MB 20 - Hardening/004 Unnecessary Services (OBJ 2.5)_en.srt | 10.81KB 20 - Hardening/005 Trusted Operating Systems (OBJ 2.5).mp4 | 21.74MB 20 - Hardening/005 Trusted Operating Systems (OBJ 2.5)_en.srt | 11.56KB 20 - Hardening/006 Updates and Patches (OBJ 2.5).mp4 | 19.95MB 20 - Hardening/006 Updates and Patches (OBJ 2.5)_en.srt | 11.54KB 20 - Hardening/007 Patch Management (OBJ 2.5).mp4 | 38.05MB 20 - Hardening/007 Patch Management (OBJ 2.5)_en.srt | 20.11KB 20 - Hardening/008 Group Policies (OBJ 2.5 & 4.5).mp4 | 27.55MB 20 - Hardening/008 Group Policies (OBJ 2.5 & 4.5)_en.srt | 20.42KB 20 - Hardening/009 SELinux (OBJ 2.5 & 4.5).mp4 | 22.07MB 20 - Hardening/009 SELinux (OBJ 2.5 & 4.5)_en.srt | 13.18KB 20 - Hardening/010 Data Encryption Levels (2.5).mp4 | 18.02MB 20 - Hardening/010 Data Encryption Levels (2.5)_en.srt | 10.53KB 20 - Hardening/011 Secure Baselines (OBJ 2.5 and 4.1).mp4 | 24.19MB 20 - Hardening/011 Secure Baselines (OBJ 2.5 and 4.1)_en.srt | 11.39KB 21 - Security Techniques/001 Security Techniques (OBJ 4.1 & 4.5).mp4 | 26.88MB 21 - Security Techniques/001 Security Techniques (OBJ 4.1 & 4.5)_en.srt | 7.27KB 21 - Security Techniques/002 Wireless Infrastructure Security (OBJ 4.1).mp4 | 37.70MB 21 - Security Techniques/002 Wireless Infrastructure Security (OBJ 4.1)_en.srt | 17.85KB 21 - Security Techniques/003 Wireless Security Settings (OBJ 4.1).mp4 | 57.18MB 21 - Security Techniques/003 Wireless Security Settings (OBJ 4.1)_en.srt | 27.11KB 21 - Security Techniques/004 Application Security (OBJ 4.1).mp4 | 48.78MB 21 - Security Techniques/004 Application Security (OBJ 4.1)_en.srt | 24.88KB 21 - Security Techniques/005 Network Access Control (NAC) (OBJ 4.5).mp4 | 25.39MB 21 - Security Techniques/005 Network Access Control (NAC) (OBJ 4.5)_en.srt | 12.46KB 21 - Security Techniques/006 Web and DNS Filtering (OBJ 4.5).mp4 | 29.44MB 21 - Security Techniques/006 Web and DNS Filtering (OBJ 4.5)_en.srt | 13.97KB 21 - Security Techniques/007 Email Security (OBJ 4.5).mp4 | 29.61MB 21 - Security Techniques/007 Email Security (OBJ 4.5)_en.srt | 14.37KB 21 - Security Techniques/008 Endpoint Detection and Response (OBJ 4.5).mp4 | 30.76MB 21 - Security Techniques/008 Endpoint Detection and Response (OBJ 4.5)_en.srt | 14.65KB 21 - Security Techniques/009 User Behavior Analytics (OBJ 4.5).mp4 | 26.00MB 21 - Security Techniques/009 User Behavior Analytics (OBJ 4.5)_en.srt | 12.10KB 21 - Security Techniques/010 Selecting Secure Protocols (OBJ 4.5).mp4 | 57.51MB 21 - Security Techniques/010 Selecting Secure Protocols (OBJ 4.5)_en.srt | 27.67KB 22 - Vulnerability Management/001 Vulnerability Management (OBJ 4.3).mp4 | 20.47MB 22 - Vulnerability Management/001 Vulnerability Management (OBJ 4.3)_en.srt | 6.64KB 22 - Vulnerability Management/002 Identifying Vulnerabilities (OBJ 4.3).mp4 | 21.66MB 22 - Vulnerability Management/002 Identifying Vulnerabilities (OBJ 4.3)_en.srt | 12.83KB 22 - Vulnerability Management/003 Threat Intelligence Feeds (OBJ 4.3).mp4 | 28.66MB 22 - Vulnerability Management/003 Threat Intelligence Feeds (OBJ 4.3)_en.srt | 16.90KB 22 - Vulnerability Management/004 Responsible Disclosure Programs (OBJ 4.3).mp4 | 23.56MB 22 - Vulnerability Management/004 Responsible Disclosure Programs (OBJ 4.3)_en.srt | 14.38KB 22 - Vulnerability Management/005 Analyzing Vulnerabilities (OBJ 4.3).mp4 | 43.23MB 22 - Vulnerability Management/005 Analyzing Vulnerabilities (OBJ 4.3)_en.srt | 25.49KB 01 - Introduction/001 comptia-security-sy0-701-exam-objectives-5-0.pdf | 186.60KB 22 - Vulnerability Management/006 Conducting Vulnerability Scans (OBJ 4.3)_en.srt | 71.07KB 22 - Vulnerability Management/007 Assessing Vulnerability Scan Results (OBJ 4.3).mp4 | 58.09MB 22 - Vulnerability Management/007 Assessing Vulnerability Scan Results (OBJ 4.3)_en.srt | 27.65KB 22 - Vulnerability Management/008 Vulnerability Response and Remediation (OBJ 4.3).mp4 | 26.41MB 22 - Vulnerability Management/008 Vulnerability Response and Remediation (OBJ 4.3)_en.srt | 14.09KB 22 - Vulnerability Management/009 Validating Vulnerability Remediation (OBJ 4.3).mp4 | 20.24MB 22 - Vulnerability Management/009 Validating Vulnerability Remediation (OBJ 4.3)_en.srt | 13.86KB 22 - Vulnerability Management/010 Vulnerability Reporting (OBJ 4.3).mp4 | 36.19MB 22 - Vulnerability Management/010 Vulnerability Reporting (OBJ 4.3)_en.srt | 22.77KB 23 - Alerting and Monitoring/001 Alerting and Monitoring (OBJ 4.4).mp4 | 40.50MB 23 - Alerting and Monitoring/001 Alerting and Monitoring (OBJ 4.4)_en.srt | 12.82KB 23 - Alerting and Monitoring/002 Monitoring Resources (OBJ 4.4).mp4 | 19.42MB 23 - Alerting and Monitoring/002 Monitoring Resources (OBJ 4.4)_en.srt | 10.93KB 23 - Alerting and Monitoring/003 Alerting and Monitoring Activities (OBJ 4.4).mp4 | 48.34MB 23 - Alerting and Monitoring/003 Alerting and Monitoring Activities (OBJ 4.4)_en.srt | 28.19KB 23 - Alerting and Monitoring/004 Simple Network Management Protocol (SNMP) (OBJ 4.4).mp4 | 23.41MB 23 - Alerting and Monitoring/004 Simple Network Management Protocol (SNMP) (OBJ 4.4)_en.srt | 14.44KB 23 - Alerting and Monitoring/005 Security Information and Event Management (SIEM) (OBJ 4.4).mp4 | 41.27MB 23 - Alerting and Monitoring/005 Security Information and Event Management (SIEM) (OBJ 4.4)_en.srt | 26.13KB 23 - Alerting and Monitoring/006 Data from Security Tools (OBJ 4.4).mp4 | 19.58MB 23 - Alerting and Monitoring/006 Data from Security Tools (OBJ 4.4)_en.srt | 12.15KB 23 - Alerting and Monitoring/007 Security Content Automation and Protocol (SCAP) (OBJ 4.4).mp4 | 41.96MB 23 - Alerting and Monitoring/007 Security Content Automation and Protocol (SCAP) (OBJ 4.4)_en.srt | 21.64KB 23 - Alerting and Monitoring/008 NetFlow and Flow Analysis.mp4 | 30.75MB 23 - Alerting and Monitoring/008 NetFlow and Flow Analysis_en.srt | 15.65KB 23 - Alerting and Monitoring/009 Single Pane of Glass (OBJ 4.4).mp4 | 22.12MB 23 - Alerting and Monitoring/009 Single Pane of Glass (OBJ 4.4)_en.srt | 13.42KB 24 - Incident Response/001 Incident Response (OBJ 4.8).mp4 | 22.44MB 24 - Incident Response/001 Incident Response (OBJ 4.8)_en.srt | 5.97KB 24 - Incident Response/002 Incident Response Process (OBJ 4.8).mp4 | 40.49MB 24 - Incident Response/002 Incident Response Process (OBJ 4.8)_en.srt | 23.08KB 24 - Incident Response/003 Threat Hunting (OBJ 4.8).mp4 | 25.42MB 24 - Incident Response/003 Threat Hunting (OBJ 4.8)_en.srt | 15.28KB 24 - Incident Response/004 Root Cause Analysis (OBJ 4.8).mp4 | 29.31MB 24 - Incident Response/004 Root Cause Analysis (OBJ 4.8)_en.srt | 16.03KB 24 - Incident Response/005 Incident Response Training and Testing (OBJ 4.8).mp4 | 28.05MB 24 - Incident Response/005 Incident Response Training and Testing (OBJ 4.8)_en.srt | 19.51KB 24 - Incident Response/006 Digital Forensic Procedures (OBJ 4.8).mp4 | 61.04MB 24 - Incident Response/006 Digital Forensic Procedures (OBJ 4.8)_en.srt | 27.02KB 24 - Incident Response/007 Data Collection Procedures (OBJ 4.8).mp4 | 30.08MB 24 - Incident Response/007 Data Collection Procedures (OBJ 4.8)_en.srt | 19.04KB 24 - Incident Response/008 Disk Imaging and Analysis (OBJ 4.8).mp4 | 43.67MB 24 - Incident Response/008 Disk Imaging and Analysis (OBJ 4.8)_en.srt | 17.23KB 25 - Investigating an Incident/001 Investigating an Incident (OBJ 4.9).mp4 | 23.60MB 25 - Investigating an Incident/001 Investigating an Incident (OBJ 4.9)_en.srt | 7.72KB 25 - Investigating an Incident/002 Investigating with Data (OBJ 4.9).mp4 | 51.77MB 25 - Investigating an Incident/002 Investigating with Data (OBJ 4.9)_en.srt | 27.87KB 25 - Investigating an Incident/003 Dashboards (OBJ 4.9).mp4 | 19.69MB 25 - Investigating an Incident/003 Dashboards (OBJ 4.9)_en.srt | 9.21KB 25 - Investigating an Incident/004 Automated Reports (OBJ 4.9).mp4 | 31.30MB 25 - Investigating an Incident/004 Automated Reports (OBJ 4.9)_en.srt | 15.10KB 25 - Investigating an Incident/005 Vulnerability Scans (OBJ 4.9).mp4 | 53.82MB 25 - Investigating an Incident/005 Vulnerability Scans (OBJ 4.9)_en.srt | 25.09KB 25 - Investigating an Incident/006 Packet Captures (OBJ 4.9).mp4 | 53.00MB 25 - Investigating an Incident/006 Packet Captures (OBJ 4.9)_en.srt | 19.24KB 25 - Investigating an Incident/007 Firewall Logs (OBJ 4.9).mp4 | 27.04MB 25 - Investigating an Incident/007 Firewall Logs (OBJ 4.9)_en.srt | 12.14KB 25 - Investigating an Incident/008 Application Logs (OBJ 4.9).mp4 | 20.76MB 25 - Investigating an Incident/008 Application Logs (OBJ 4.9)_en.srt | 8.04KB 25 - Investigating an Incident/009 Endpoint Logs (OBJ 4.9).mp4 | 22.15MB 25 - Investigating an Incident/009 Endpoint Logs (OBJ 4.9)_en.srt | 8.27KB 25 - Investigating an Incident/010 OS-specific Security Logs (OBJ 4.9).mp4 | 15.39MB 25 - Investigating an Incident/010 OS-specific Security Logs (OBJ 4.9)_en.srt | 8.26KB 25 - Investigating an Incident/011 IPSIDS Logs (OBJ 4.9).mp4 | 31.46MB 25 - Investigating an Incident/011 IPSIDS Logs (OBJ 4.9)_en.srt | 12.65KB 25 - Investigating an Incident/012 Network Logs (OBJ 4.9).mp4 | 30.96MB 25 - Investigating an Incident/012 Network Logs (OBJ 4.9)_en.srt | 11.04KB 25 - Investigating an Incident/013 Metadata (OBJ 4.9).mp4 | 19.80MB 25 - Investigating an Incident/013 Metadata (OBJ 4.9)_en.srt | 10.37KB 26 - Automation and Orchestration/001 Automation and Orchestration (OBJ 4.7).mp4 | 47.46MB 26 - Automation and Orchestration/001 Automation and Orchestration (OBJ 4.7)_en.srt | 14.38KB 26 - Automation and Orchestration/002 When to Automate and Orchestrate (OBJ 4.7).mp4 | 36.41MB 26 - Automation and Orchestration/002 When to Automate and Orchestrate (OBJ 4.7)_en.srt | 20.59KB 26 - Automation and Orchestration/003 Benefits of Automation and Orchestratation (OBJ 4.7).mp4 | 27.65MB 26 - Automation and Orchestration/003 Benefits of Automation and Orchestratation (OBJ 4.7)_en.srt | 16.14KB 26 - Automation and Orchestration/004 Automating Support Tickets (OBJ 4.7).mp4 | 26.20MB 26 - Automation and Orchestration/004 Automating Support Tickets (OBJ 4.7)_en.srt | 13.80KB 26 - Automation and Orchestration/005 Automating Onboarding (OBJ 4.7).mp4 | 28.37MB 26 - Automation and Orchestration/005 Automating Onboarding (OBJ 4.7)_en.srt | 15.14KB 26 - Automation and Orchestration/006 Automating Security (OBJ 4.7).mp4 | 19.76MB 26 - Automation and Orchestration/006 Automating Security (OBJ 4.7)_en.srt | 9.76KB 26 - Automation and Orchestration/007 Automating Application Development (OBJ 4.7).mp4 | 35.28MB 26 - Automation and Orchestration/007 Automating Application Development (OBJ 4.7)_en.srt | 19.19KB 26 - Automation and Orchestration/008 Integrations and APIs (OBJ 4.7).mp4 | 48.56MB 26 - Automation and Orchestration/008 Integrations and APIs (OBJ 4.7)_en.srt | 26.60KB 27 - Security Awareness/001 Security Awareness (OBJ 5.6).mp4 | 27.31MB 27 - Security Awareness/001 Security Awareness (OBJ 5.6)_en.srt | 8.97KB 27 - Security Awareness/002 Recognizing Insider Threats (OBJ 5.6).mp4 | 32.20MB 27 - Security Awareness/002 Recognizing Insider Threats (OBJ 5.6)_en.srt | 17.65KB 27 - Security Awareness/003 Password Management (OBJ 5.6).mp4 | 41.62MB 27 - Security Awareness/003 Password Management (OBJ 5.6)_en.srt | 22.47KB 27 - Security Awareness/004 Avoiding Social Engineering (OBJ 5.6).mp4 | 35.93MB 27 - Security Awareness/004 Avoiding Social Engineering (OBJ 5.6)_en.srt | 18.54KB 27 - Security Awareness/005 Policy and Handbooks (OBJ 5.6).mp4 | 32.36MB 27 - Security Awareness/005 Policy and Handbooks (OBJ 5.6)_en.srt | 17.52KB 27 - Security Awareness/006 Remote and Hybrid Work Environments (OBJ 5.6).mp4 | 27.98MB 27 - Security Awareness/006 Remote and Hybrid Work Environments (OBJ 5.6)_en.srt | 16.75KB 27 - Security Awareness/007 Creating a Culture of Security (OBJ 5.6).mp4 | 19.42MB 27 - Security Awareness/007 Creating a Culture of Security (OBJ 5.6)_en.srt | 11.75KB 28 - Conclusion/001 Conclusion.mp4 | 89.25MB 28 - Conclusion/001 Conclusion_en.srt | 30.04KB 28 - Conclusion/002 BONUS Where do I go from here.mp4 | 26.69MB 28 - Conclusion/002 BONUS Where do I go from here_en.srt | 7.69KB

Recommend

Magnetic link has been copied to the cutting board