搜索
[ DevCourseWeb.com ] Udemy - CompTIA CySA + (CS0-002) By Integrity Training
磁力链接/BT种子名称
[ DevCourseWeb.com ] Udemy - CompTIA CySA + (CS0-002) By Integrity Training
磁力链接/BT种子简介
种子哈希:
e37a20f262b271af6a56090ce2f1c0f295c69e8e
文件大小:
2.78G
已经下载:
3296
次
下载速度:
极快
收录时间:
2023-12-17
最近下载:
2025-09-17
移花宫入口
移花宫.com
邀月.com
怜星.com
花无缺.com
yhgbt.icu
yhgbt.top
磁力链接下载
magnet:?xt=urn:btih:E37A20F262B271AF6A56090CE2F1C0F295C69E8E
推荐使用
PIKPAK网盘
下载资源,10TB超大空间,不限制资源,无限次数离线下载,视频在线观看
下载BT种子文件
磁力链接
迅雷下载
PIKPAK在线播放
世界之窗
91视频
含羞草
欲漫涩
逼哩逼哩
成人快手
51品茶
抖阴破解版
极乐禁地
91短视频
暗网Xvideo
TikTok成人版
PornHub
听泉鉴鲍
少女日记
草榴社区
哆哔涩漫
呦乐园
萝莉岛
悠悠禁区
悠悠禁区
拔萝卜
疯马秀
最近搜索
沈樵
nacr-091
舞蹈美女
+加勒比
自慰厕所
731
19991217
無碼破解
腿交射精
凌云s父女
microsoft excel
指挥‘
监禁24时间
清原
诱惑
nbd-055
骚逼阿姨
無連続
深喉毒龙
神机
珍藏集
浜崎真绪
身高
云飞兄探花
阴毛
无所
双女调教圣水
露脸裸舞自慰
忏悔室+1998
云南省第一人民医院陈萍萍+
文件列表
~Get Your Files Here !/08 - Chapter 8 - Incident Response/021 Demo - Analyzing IoCs.mp4
121.4 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/039 Demo - Infrastructure Scanners.mp4
83.7 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/016 Demo - MFA Implementation.mp4
78.2 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/010 Demo - Virtual Network Segmentation.mp4
71.7 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/011 Demo - Data Collector Sets.mp4
59.0 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/019 Host-related Indicators.mp4
58.3 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/019 Demo - Access Control.mp4
57.8 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/010 Demo - Implementing DLP.mp4
53.2 MB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/010 Demo - Logging and Monitoring.mp4
50.7 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/005 Demo - BitLocker Drive Encryption.mp4
49.3 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/017 Demo - Identifying Azure Security Vulnerabilities.mp4
46.5 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/018 Network-related Indicators.mp4
42.7 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/007 Other Specialized Devices (cont.).mp4
41.1 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/009 Demo - Threat Data.mp4
40.9 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/008 Technical Controls.mp4
37.6 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/010 Additional Hardware Options.mp4
36.4 MB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/007 Endpoint Security.mp4
35.5 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/006 Open-Source Intelligence.mp4
34.5 MB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/015 Demo - Configuring Anti-Spam Options in Exchange Online.mp4
33.8 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/011 Detection and Analysis.mp4
32.5 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/042 Demo - Enumeration.mp4
31.7 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/011 STIX Domain Objects.mp4
30.8 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/021 Code of Conduct.mp4
29.6 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/024 Demo - Encrypting File System and Certification Management.mp4
28.3 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/033 Understanding Scanning.mp4
28.1 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/010 Preparation Phase.mp4
27.6 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/016 Threat Hunting Tactics.mp4
27.1 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/024 Kill Chain.mp4
27.0 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/003 Common Vulnerabilities.mp4
26.1 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/007 Identifying Critical Data.mp4
25.5 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/014 Eradication and Recovery.mp4
23.6 MB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/009 Log Review.mp4
22.9 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/002 Course Introduction.mp4
22.8 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/025 Demo - Using Wireshark.mp4
22.6 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/026 Threat Modeling.mp4
22.5 MB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/005 Data Analysis.mp4
22.5 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/001 Instructor Introduction.mp4
22.0 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/015 Threat Classification.mp4
21.8 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/004 Establishing Communications Processes.mp4
21.7 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/008 Unified Extensible Firmware Interface (UEFI).mp4
21.4 MB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/008 Network Analysis.mp4
20.9 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/017 Identity Federation.mp4
20.9 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/013 Service-Oriented Architecture.mp4
20.2 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/009 Network Access Control.mp4
19.4 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/022 Monitoring and Logging.mp4
19.4 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/009 Network Segmentation.mp4
19.3 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/025 Course Closure.mp4
19.2 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/012 Platforms and Software Architecture.mp4
19.1 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/030 Vulnerability Identification.mp4
18.9 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/014 Privilege Management.mp4
18.7 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/015 Insecure Application Programming Interface (API).mp4
18.6 MB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/014 Anti-SPAM.mp4
18.6 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/027 Threat Intelligence Sharing with Supported Functions.mp4
18.5 MB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/008 Authentication Attacks.mp4
17.2 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/025 Threat Research.mp4
16.9 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/020 Application-related Indicators.mp4
16.7 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/003 Hardware Root of Trust.mp4
16.6 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/006 Nontechnical Controls.mp4
16.5 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/024 Using Network Tools.mp4
16.1 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/014 Threat Classification.mp4
16.0 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/015 Software Assessment Methods.mp4
15.8 MB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/003 Injection Attacks.mp4
15.7 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/005 Internet of Things (IoT).mp4
15.6 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/004 App Vulnerabilities.mp4
15.4 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/014 Additional Cloud Concepts.mp4
15.2 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/023 Cryptography.mp4
14.9 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/003 Fundamental Identity Configuration.mp4
14.8 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/019 Training and Exercises.mp4
14.8 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/014 Software Development Lifecycle.mp4
14.7 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/013 Cloud Deployment Models.mp4
14.6 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/009 Data Loss Prevention.mp4
14.3 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/035 Inhibitors to Remediation.mp4
14.2 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/008 Intelligence Characteristics.mp4
14.1 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/016 Secure Coding.mp4
13.6 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/006 Intrusion Detection Systems (IDS).mp4
13.6 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/005 Importance of Threat Data.mp4
13.3 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/005 Firewalls.mp4
13.3 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/007 Data Loss Prevention.mp4
13.2 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/032 Remediation and Mitigation.mp4
13.0 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/005 Legal Requirements.mp4
12.7 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/018 Access Control Types.mp4
12.6 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/008 Virtualization Solutions.mp4
12.6 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/023 Digital Forensics.mp4
12.6 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/023 Audits and Assessment.mp4
12.6 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/010 Software as a Service (SaaS).mp4
12.4 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/006 Other Specialized Devices.mp4
12.4 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/016 Post-Incident Activities.mp4
12.3 MB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/004 Aggregating Data.mp4
12.1 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/028 Building a Forensics Kit.mp4
12.1 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/012 Trusted Automated Exchange of Indicator Information (TAXII).mp4
11.9 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/004 Trusted Platform Module.mp4
11.4 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/019 Threat Intelligence and Operational Security.mp4
11.2 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/013 Containment Types.mp4
11.1 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/007 Proprietary Closed Source Intelligence.mp4
11.0 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/026 Capturing Endpoint Systems.mp4
10.8 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/006 External Communications.mp4
10.8 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/007 Virtual Private Network.mp4
10.7 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/013 Threat Hunting Process.mp4
10.7 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/009 Cloud Services Models.mp4
10.6 MB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/006 Buffer Overflow Attacks.mp4
10.4 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/034 Additional Scanning Considerations.mp4
10.4 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/022 MITRE ATT&CK (cont.).mp4
10.3 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/012 Understanding Threat Hunting.mp4
10.2 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/016 Intelligence Cycle.mp4
9.7 MB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/004 Injection Attacks (cont.).mp4
9.6 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/004 Software Controls.mp4
9.5 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/024 REST Principles.mp4
9.4 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/018 Security Controls.mp4
9.3 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/012 Infrastructure as a Service (IaaS).mp4
9.3 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/012 Business Impact Analysis.mp4
9.2 MB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/015 Additional Vulnerabilities.mp4
9.0 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/015 Multifactor Authentication.mp4
8.8 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/015 Eradication and Recovery (cont.).mp4
8.6 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/016 Risk Calculation.mp4
8.1 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/037 Web Application Scanners.mp4
8.0 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/020 Workflow Orchestration.mp4
8.0 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/021 Orchestration Playbooks.mp4
7.8 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/043 Wireless Assessments.mp4
7.8 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/020 Cloud Access Security Broker.mp4
7.8 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/011 Platform as a Service (PaaS).mp4
7.5 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/040 Software Assessments.mp4
7.4 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/025 Security Content Automation Protocol.mp4
7.2 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/031 Validation Options.mp4
7.1 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/010 Additional Techniques.mp4
7.0 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/022 Control Types.mp4
6.9 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/041 Enumeration.mp4
6.9 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/023 The Diamond Model of Intrusion Analysis.mp4
6.9 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/015 Profiling Threat Actors.mp4
6.8 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/027 Additional Forensics Situations.mp4
6.6 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/012 Containment.mp4
6.5 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/014 Risk Assessment.mp4
6.5 MB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/007 Privilege Escalation.mp4
6.1 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/013 IAM Concepts.mp4
6.0 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/003 Incident Response Process.mp4
6.0 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/003 Security vs. Privacy.mp4
6.0 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/016 Additional Cloud Vulnerabilities.mp4
5.6 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/007 Data Retention Standards.mp4
5.6 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/021 MITRE ATT&CK.mp4
5.6 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/010 Indicator Management.mp4
5.6 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/006 Hardware Security Module.mp4
5.4 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/008 Endpoint Detection and Response.mp4
5.4 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/001 Incident Response.mp4
5.3 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/007 eFuse.mp4
5.2 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/003 Network Architecture.mp4
5.1 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/003 Managing Threats and Vulnerabilities.mp4
5.0 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/022 Scripting.mp4
4.9 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/013 BIA Steps.mp4
4.9 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/038 Infrastructure Scanners.mp4
4.8 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/017 Risk Prioritization.mp4
4.8 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/013 OpenIoC.mp4
4.8 MB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/014 Sensitive Data Exposure.mp4
4.8 MB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/010 Improper Error Handling.mp4
4.7 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/017 Information Sharing.mp4
4.7 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/005 Software-Defined Network.mp4
4.5 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/023 API Integration.mp4
4.5 MB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/003 Monitoring Fundamentals.mp4
4.3 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/006 Virtual Private Cloud Network.mp4
4.3 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/019 Security Automation Concepts.mp4
4.3 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/029 Introduction to Vulnerability Management.mp4
4.2 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/017 Attack Surface Reduction.mp4
4.1 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/009 Measured Boot and Attestation.mp4
4.1 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/005 Internal Communications.mp4
4.1 MB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/005 Directory Traversal.mp4
4.0 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/015 Risk Identification Process.mp4
4.0 MB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/013 Race Conditions.mp4
4.0 MB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/013 Social Engineering.mp4
3.9 MB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/012 Insecure Object Reference.mp4
3.7 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/009 Incident Response Cycle.mp4
3.7 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/044 Cloud Assessment.mp4
3.6 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/001 Implementing Security Changes.mp4
3.5 MB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/011 Impact Analysis.mp4
3.5 MB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/001 Attacks and Software Vulnerability Mitigation.mp4
3.4 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/026 Software Engineering.mp4
3.3 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/020 Attack Frameworks.mp4
3.2 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/001 Infrastructure Management.mp4
3.1 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/001 Compliance and Assessment.mp4
3.0 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/014 Establishing Hypothesis.mp4
3.0 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/029 Chapter 8 Review.mp4
2.8 MB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/001 Monitoring Security Options.mp4
2.7 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/001 Hardware and Software Assurance.mp4
2.7 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/001 Specialized Threats and Vulnerabilities.mp4
2.4 MB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/011 Dereferencing.mp4
2.4 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/004 Physical Network.mp4
2.3 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/024 Chapter 9 Review.mp4
2.2 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/008 Topic B Threats and Vulnerabilities for Cloud Environments.mp4
2.2 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/045 Chapter 1 Review.mp4
2.1 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/004 Data Types.mp4
1.9 MB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/009 Topic B Software Vulnerabilities.mp4
1.8 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/002 Topic A Security Configuration Management.mp4
1.8 MB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/016 Chapter 6 Review.mp4
1.8 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/011 Topic B Software Assurance Best Practices.mp4
1.7 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/027 Chapter 7 Review.mp4
1.7 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/017 Topic C Analyzing Indicators of Compromise.mp4
1.6 MB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/018 Chapter 2 Review.mp4
1.6 MB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/011 Topic B Risk Mitigation.mp4
1.6 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/018 Topic C Automating Security.mp4
1.5 MB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/017 Chapter 5 Review.mp4
1.5 MB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/008 Topic B Incident Response Procedures.mp4
1.4 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/025 Chapter 4 Review.mp4
1.4 MB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/011 Topic B Threat Hunting.mp4
1.4 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/036 Topic D Using Vulnerability Assessment Tools.mp4
1.3 MB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/012 Topic B Identity and Access Management.mp4
1.3 MB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/016 Chapter 3 Review.mp4
1.0 MB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/004 Topic A Threat Data and Intelligence.mp4
993.8 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/002 Topic A Network Security Solutions.mp4
905.0 kB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/002 Topic A Understanding Attack Types.mp4
874.0 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/020 Topic C Policies and Procedures.mp4
869.7 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/018 Topic B Utilizing Threat Intelligence.mp4
862.6 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/002 Topic A Importance of Incident Response.mp4
849.3 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/028 Topic C Vulnerability Management.mp4
814.9 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/002 Topic A Threats and Vulnerabilities with Specialized Technology.mp4
804.8 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/022 Topic D Utilizing Digital Forensics Techniques.mp4
758.6 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/006 Topic B Endpoint and Network Analysis.mp4
749.3 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/012 Topic C Email Analysis.mp4
629.0 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/002 Topic A Security Data Analytics.mp4
567.1 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/002 Topic A Hardware Assurance Best Practices.mp4
545.9 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/045 CySA-WB01.pdf
434.4 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/024 CySA-WB09.pdf
370.6 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/025 CySA-WB04.pdf
360.9 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/029 CySA-WB08.pdf
348.2 kB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/016 CySA-WB03.pdf
307.8 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/027 CySA-WB07.pdf
307.4 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/021 Topic C Additional Solutions.mp4
294.4 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/016 CySA-WB06.pdf
286.9 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/017 CySA-WB05.pdf
275.7 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/018 CySA-WB02.pdf
274.4 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/002 Topic A Data Privacy and Protection.mp4
167.7 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/021 Demo - Analyzing IoCs_en.vtt
17.4 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/016 Demo - MFA Implementation_en.vtt
15.0 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/019 Host-related Indicators_en.vtt
14.4 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/018 Network-related Indicators_en.vtt
13.5 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/011 Demo - Data Collector Sets_en.vtt
13.2 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/006 Open-Source Intelligence_en.vtt
12.0 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/039 Demo - Infrastructure Scanners_en.vtt
11.9 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/019 Demo - Access Control_en.vtt
11.7 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/010 Demo - Virtual Network Segmentation_en.vtt
11.6 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/010 Demo - Implementing DLP_en.vtt
11.5 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/010 Additional Hardware Options_en.vtt
11.0 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/011 Detection and Analysis_en.vtt
11.0 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/005 Demo - BitLocker Drive Encryption_en.vtt
10.9 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/042 Demo - Enumeration_en.vtt
10.1 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/017 Demo - Identifying Azure Security Vulnerabilities_en.vtt
9.8 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/011 STIX Domain Objects_en.vtt
9.7 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/021 Code of Conduct_en.vtt
9.4 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/012 Platforms and Software Architecture_en.vtt
9.3 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/003 Fundamental Identity Configuration_en.vtt
9.0 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/003 Common Vulnerabilities_en.vtt
8.9 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/033 Understanding Scanning_en.vtt
8.8 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/007 Endpoint Security_en.vtt
8.5 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/008 Technical Controls_en.vtt
8.5 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/016 Threat Hunting Tactics_en.vtt
8.4 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/007 Other Specialized Devices (cont.)_en.vtt
8.4 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/008 Network Analysis_en.vtt
8.3 kB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/008 Authentication Attacks_en.vtt
8.2 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/009 Log Review_en.vtt
8.1 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/010 Preparation Phase_en.vtt
8.1 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/010 Demo - Logging and Monitoring_en.vtt
7.9 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/005 Data Analysis_en.vtt
7.8 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/007 Identifying Critical Data_en.vtt
7.8 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/015 Threat Classification_en.vtt
7.5 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/023 Cryptography_en.vtt
7.4 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/014 Eradication and Recovery_en.vtt
7.0 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/016 Secure Coding_en.vtt
6.8 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/020 Application-related Indicators_en.vtt
6.8 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/024 Kill Chain_en.vtt
6.7 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/015 Software Assessment Methods_en.vtt
6.5 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/013 Containment Types_en.vtt
6.4 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/024 Demo - Encrypting File System and Certification Management_en.vtt
6.4 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/008 Virtualization Solutions_en.vtt
6.4 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/014 Threat Classification_en.vtt
6.3 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/009 Network Access Control_en.vtt
6.1 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/013 Service-Oriented Architecture_en.vtt
6.1 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/014 Software Development Lifecycle_en.vtt
6.0 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/006 Nontechnical Controls_en.vtt
6.0 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/019 Training and Exercises_en.vtt
5.6 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/009 Demo - Threat Data_en.vtt
5.6 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/005 Firewalls_en.vtt
5.5 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/008 Unified Extensible Firmware Interface (UEFI)_en.vtt
5.5 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/016 Intelligence Cycle_en.vtt
5.4 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/027 Threat Intelligence Sharing with Supported Functions_en.vtt
5.3 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/009 Network Segmentation_en.vtt
5.3 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/015 Demo - Configuring Anti-Spam Options in Exchange Online_en.vtt
5.2 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/014 Privilege Management_en.vtt
5.1 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/026 Threat Modeling_en.vtt
5.1 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/006 External Communications_en.vtt
5.1 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/015 Insecure Application Programming Interface (API)_en.vtt
5.0 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/025 Threat Research_en.vtt
4.9 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/043 Wireless Assessments_en.vtt
4.9 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/023 Audits and Assessment_en.vtt
4.9 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/016 Post-Incident Activities_en.vtt
4.9 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/004 Software Controls_en.vtt
4.9 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/002 Course Introduction_en.vtt
4.8 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/004 Establishing Communications Processes_en.vtt
4.8 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/009 Data Loss Prevention_en.vtt
4.8 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/004 App Vulnerabilities_en.vtt
4.8 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/032 Remediation and Mitigation_en.vtt
4.8 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/035 Inhibitors to Remediation_en.vtt
4.7 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/017 Identity Federation_en.vtt
4.6 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/013 Threat Hunting Process_en.vtt
4.6 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/028 Building a Forensics Kit_en.vtt
4.6 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/031 Validation Options_en.vtt
4.6 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/014 Additional Cloud Concepts_en.vtt
4.5 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/018 Access Control Types_en.vtt
4.5 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/030 Vulnerability Identification_en.vtt
4.5 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/026 Capturing Endpoint Systems_en.vtt
4.4 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/041 Enumeration_en.vtt
4.4 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/013 Cloud Deployment Models_en.vtt
4.4 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/022 Monitoring and Logging_en.vtt
4.3 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/037 Web Application Scanners_en.vtt
4.2 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/003 Hardware Root of Trust_en.vtt
4.1 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/005 Internet of Things (IoT)_en.vtt
4.1 kB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/015 Additional Vulnerabilities_en.vtt
4.1 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/008 Intelligence Characteristics_en.vtt
4.0 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/006 Other Specialized Devices_en.vtt
4.0 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/018 Security Controls_en.vtt
4.0 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/034 Additional Scanning Considerations_en.vtt
3.9 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/025 Course Closure_en.vtt
3.9 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/040 Software Assessments_en.vtt
3.9 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/014 Anti-SPAM_en.vtt
3.9 kB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/003 Injection Attacks_en.vtt
3.9 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/024 REST Principles_en.vtt
3.8 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/023 Digital Forensics_en.vtt
3.8 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/025 Demo - Using Wireshark_en.vtt
3.6 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/001 Instructor Introduction_en.vtt
3.5 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/027 Additional Forensics Situations_en.vtt
3.5 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/024 Using Network Tools_en.vtt
3.4 kB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/004 Injection Attacks (cont.)_en.vtt
3.4 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/010 Software as a Service (SaaS)_en.vtt
3.3 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/004 Aggregating Data_en.vtt
3.3 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/021 Orchestration Playbooks_en.vtt
3.3 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/015 Multifactor Authentication_en.vtt
3.3 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/022 MITRE ATT&CK (cont.)_en.vtt
3.2 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/038 Infrastructure Scanners_en.vtt
3.2 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/015 Eradication and Recovery (cont.)_en.vtt
3.2 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/006 Intrusion Detection Systems (IDS)_en.vtt
3.2 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/007 Data Loss Prevention_en.vtt
3.1 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/009 Cloud Services Models_en.vtt
3.1 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/007 Proprietary Closed Source Intelligence_en.vtt
3.1 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/012 Trusted Automated Exchange of Indicator Information (TAXII)_en.vtt
3.1 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/016 Additional Cloud Vulnerabilities_en.vtt
3.0 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/017 Risk Prioritization_en.vtt
3.0 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/020 Cloud Access Security Broker_en.vtt
3.0 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/022 Control Types_en.vtt
3.0 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/005 Legal Requirements_en.vtt
2.9 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/016 Risk Calculation_en.vtt
2.9 kB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/006 Buffer Overflow Attacks_en.vtt
2.8 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/007 Virtual Private Network_en.vtt
2.8 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/012 Understanding Threat Hunting_en.vtt
2.7 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/005 Importance of Threat Data_en.vtt
2.7 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/010 Additional Techniques_en.vtt
2.6 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/004 Trusted Platform Module_en.vtt
2.6 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/013 IAM Concepts_en.vtt
2.6 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/019 Threat Intelligence and Operational Security_en.vtt
2.5 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/015 Profiling Threat Actors_en.vtt
2.5 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/022 Scripting_en.vtt
2.5 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/044 Cloud Assessment_en.vtt
2.4 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/012 Business Impact Analysis_en.vtt
2.4 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/007 Data Retention Standards_en.vtt
2.4 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/015 Risk Identification Process_en.vtt
2.2 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/020 Workflow Orchestration_en.vtt
2.2 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/001 Incident Response_en.vtt
2.2 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/008 Endpoint Detection and Response_en.vtt
2.1 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/012 Containment_en.vtt
2.0 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/026 Software Engineering_en.vtt
2.0 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/005 Internal Communications_en.vtt
2.0 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/023 The Diamond Model of Intrusion Analysis_en.vtt
2.0 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/003 Managing Threats and Vulnerabilities_en.vtt
1.9 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/003 Security vs. Privacy_en.vtt
1.9 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/007 eFuse_en.vtt
1.9 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/025 Security Content Automation Protocol_en.vtt
1.9 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/013 OpenIoC_en.vtt
1.9 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/023 API Integration_en.vtt
1.8 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/011 Platform as a Service (PaaS)_en.vtt
1.8 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/012 Infrastructure as a Service (IaaS)_en.vtt
1.8 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/017 Information Sharing_en.vtt
1.8 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/021 MITRE ATT&CK_en.vtt
1.7 kB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/010 Improper Error Handling_en.vtt
1.7 kB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/001 Attacks and Software Vulnerability Mitigation_en.vtt
1.7 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/014 Establishing Hypothesis_en.vtt
1.7 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/029 Introduction to Vulnerability Management_en.vtt
1.6 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/009 Measured Boot and Attestation_en.vtt
1.6 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/001 Implementing Security Changes_en.vtt
1.6 kB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/007 Privilege Escalation_en.vtt
1.6 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/001 Compliance and Assessment_en.vtt
1.6 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/001 Infrastructure Management_en.vtt
1.6 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/008 Topic B Threats and Vulnerabilities for Cloud Environments_en.vtt
1.6 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/010 Indicator Management_en.vtt
1.6 kB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/009 Topic B Software Vulnerabilities_en.vtt
1.5 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/009 Incident Response Cycle_en.vtt
1.5 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/011 Topic B Risk Mitigation_en.vtt
1.5 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/014 Risk Assessment_en.vtt
1.5 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/003 Monitoring Fundamentals_en.vtt
1.5 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/001 Monitoring Security Options_en.vtt
1.4 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/011 Impact Analysis_en.vtt
1.4 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/003 Network Architecture_en.vtt
1.4 kB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/013 Race Conditions_en.vtt
1.4 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/003 Incident Response Process_en.vtt
1.3 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/006 Hardware Security Module_en.vtt
1.3 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/011 Topic B Threat Hunting_en.vtt
1.3 kB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/005 Directory Traversal_en.vtt
1.3 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/002 Topic A Security Configuration Management_en.vtt
1.2 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/004 Physical Network_en.vtt
1.2 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/017 Topic C Analyzing Indicators of Compromise_en.vtt
1.2 kB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/014 Sensitive Data Exposure_en.vtt
1.2 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/011 Topic B Software Assurance Best Practices_en.vtt
1.2 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/018 Topic C Automating Security_en.vtt
1.2 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/006 Virtual Private Cloud Network_en.vtt
1.2 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/013 BIA Steps_en.vtt
1.2 kB
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/001 Hardware and Software Assurance_en.vtt
1.2 kB
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/017 Attack Surface Reduction_en.vtt
1.2 kB
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/012 Insecure Object Reference_en.vtt
1.1 kB
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/013 Social Engineering_en.vtt
1.1 kB
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/001 Specialized Threats and Vulnerabilities_en.vtt
1.1 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/029 Chapter 8 Review_en.vtt
1.1 kB
~Get Your Files Here !/08 - Chapter 8 - Incident Response/008 Topic B Incident Response Procedures_en.vtt
1.1 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/024 Chapter 9 Review_en.vtt
1.1 kB
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/012 Topic B Identity and Access Management_en.vtt
1.0 kB
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/004 Data Types_en.vtt
1.0 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/020 Attack Frameworks_en.vtt
1.0 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/036 Topic D Using Vulnerability Assessment Tools_en.vtt
1.0 kB
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/045 Chapter 1 Review_en.vtt
989 Bytes
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/011 Dereferencing_en.vtt
939 Bytes
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/019 Security Automation Concepts_en.vtt
938 Bytes
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/016 Chapter 6 Review_en.vtt
828 Bytes
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/005 Software-Defined Network_en.vtt
816 Bytes
~Get Your Files Here !/07 - Chapter 7 - Implementing Security Changes/027 Chapter 7 Review_en.vtt
797 Bytes
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/002 Topic A Network Security Solutions_en.vtt
792 Bytes
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/025 Chapter 4 Review_en.vtt
722 Bytes
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/018 Chapter 2 Review_en.vtt
714 Bytes
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/017 Chapter 5 Review_en.vtt
702 Bytes
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/002 Topic A Understanding Attack Types_en.vtt
662 Bytes
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/028 Topic C Vulnerability Management_en.vtt
651 Bytes
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/020 Topic C Policies and Procedures_en.vtt
639 Bytes
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/004 Topic A Threat Data and Intelligence_en.vtt
626 Bytes
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/012 Topic C Email Analysis_en.vtt
607 Bytes
~Get Your Files Here !/08 - Chapter 8 - Incident Response/002 Topic A Importance of Incident Response_en.vtt
601 Bytes
~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/018 Topic B Utilizing Threat Intelligence_en.vtt
600 Bytes
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/006 Topic B Endpoint and Network Analysis_en.vtt
569 Bytes
~Get Your Files Here !/08 - Chapter 8 - Incident Response/022 Topic D Utilizing Digital Forensics Techniques_en.vtt
548 Bytes
~Get Your Files Here !/03 - Chapter 3 - Attacks and Software Vulnerability Mitigation/016 Chapter 3 Review_en.vtt
530 Bytes
~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/002 Topic A Threats and Vulnerabilities with Specialized Technology_en.vtt
529 Bytes
~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/002 Topic A Hardware Assurance Best Practices_en.vtt
438 Bytes
~Get Your Files Here !/Bonus Resources.txt
386 Bytes
~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/002 Topic A Security Data Analytics_en.vtt
347 Bytes
~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/021 Topic C Additional Solutions_en.vtt
221 Bytes
Get Bonus Downloads Here.url
182 Bytes
~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/002 Topic A Data Privacy and Protection_en.vtt
107 Bytes
随机展示
相关说明
本站不存储任何资源内容,只收集BT种子元数据(例如文件名和文件大小)和磁力链接(BT种子标识符),并提供查询服务,是一个完全合法的搜索引擎系统。 网站不提供种子下载服务,用户可以通过第三方链接或磁力链接获取到相关的种子资源。本站也不对BT种子真实性及合法性负责,请用户注意甄别!