搜索
为您找到约
290
个磁力链接/BT种子,耗时 0 毫秒。
排序:
相关程度
热度
文件大小
添加时间
最近访问
Cybersecurity Threats Ransomware
01. Course Overview/01. Intro.mp4
5.4 MB
02. What Is Ransomware/01. Overview.mp4
4.1 MB
02. What Is Ransomware/02. Definition and Types of Ransomware.mp4
20.3 MB
02. What Is Ransomware/03. The Ransomware Timeline.mp4
15.2 MB
02. What Is Ransomware/04. What Is Ransomware 30,000 ft. View.mp4
5.9 MB
02. What Is Ransomware/05. How Big Is the Problem.mp4
15.1 MB
02. What Is Ransomware/06. Ransomware Victims.mp4
11.7 MB
02. What Is Ransomware/07. Module Progress Checkpoint.mp4
617.9 kB
02. What Is Ransomware/08. Demo of Real World Ransomware Attack.mp4
52.0 MB
02. What Is Ransomware/09. Variations of Ransomware.mp4
6.4 MB
02. What Is Ransomware/10. Summary.mp4
2.5 MB
03. Ransomware Entry Points/01. Overview.mp4
2.7 MB
03. Ransomware Entry Points/02. The 5 Classic Infection Vectors.mp4
3.1 MB
03. Ransomware Entry Points/03. Phishing and Email Attachments.mp4
10.6 MB
03. Ransomware Entry Points/04. Embedded Hyperlinks, Websitesdownloads, and Drive-by Infections.mp4
6.2 MB
03. Ransomware Entry Points/05. Why Common Exploit Kits Are Used.mp4
5.4 MB
03. Ransomware Entry Points/06. Command and Callback (C&C) and Indicators of Compromise.mp4
7.0 MB
03. Ransomware Entry Points/07. Summary.mp4
2.8 MB
04. Incident Response Detection and Containment/01. Overview.mp4
2.6 MB
04. Incident Response Detection and Containment/02. Indicators of Compromise.mp4
5.3 MB
[磁力链接]
添加时间:
2017-04-29
大小:
405.4 MB
最近下载:
2024-12-03
热度:
2653
Practical Cybersecurity for IT Professionals
[TutsNode.com] - Practical Cybersecurity for IT Professionals/04 - 3. Firewalls/03 - Advanced Windows Firewall.mp4
27.1 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/05 - 4. Network Scanning/01 - Getting started with Nmap.mp4
22.0 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/02 - 1. Why Cybersecurity/07 - Emerging trends in
cybersecurity
.mp4
20.4 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/02 - 1. Why Cybersecurity/01 - A history of hackers.mp4
17.5 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/04 - 3. Firewalls/05 - Introducing Linux iptables.mp4
16.1 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/04 - 3. Firewalls/02 - Windows Firewall basics.mp4
14.5 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/09 - 8. Network Protocols/02 - Capturing packets with Wireshark.mp4
14.3 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/04 - 3. Firewalls/04 - ZedLan firewall log analyser.mp4
13.4 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/02 - 1. Why Cybersecurity/04 - Common forms of cyberattack.mp4
13.1 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/09 - 8. Network Protocols/03 - Making sense of the protocols.mp4
13.0 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/02 - 1. Why Cybersecurity/02 - The cyber kill chain.mp4
12.0 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/03 - 2. Antivirus/01 - Introducing Microsoft Defender Antivirus.mp4
11.7 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/07 - 6. Vulnerability Scanning/01 - Preparing Nessus.mp4
10.5 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/08 - 7. Web Applications/02 - Running an SQL injection attack.mp4
10.1 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/05 - 4. Network Scanning/02 - Advanced Nmap options.mp4
10.0 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/02 - 1. Why Cybersecurity/03 - Stuxnet and the kill chain.mp4
9.8 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/03 - 2. Antivirus/02 - Detecting malware with Microsoft Defender.mp4
9.5 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/04 - 3. Firewalls/06 - Setting up a simple iptables firewall.mp4
9.3 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/06 - 5. Network Connections/02 - Transferring files using netcat.mp4
9.2 MB
[TutsNode.com] - Practical Cybersecurity for IT Professionals/06 - 5. Network Connections/04 - Setting up a netcat honeypot.mp4
8.9 MB
[磁力链接]
添加时间:
2023-12-17
大小:
392.7 MB
最近下载:
2024-12-04
热度:
157
Pluralsight Cybersecurity Threats Ransomware
1. Course Overview/01. Course Overview.mp4
5.4 MB
2. What Is Ransomware/09. Demo of Real World Ransomware Attack.mp4
52.0 MB
2. What Is Ransomware/03. Definition and Types of Ransomware.mp4
20.3 MB
2. What Is Ransomware/04. The Ransomware Timeline.mp4
15.2 MB
2. What Is Ransomware/06. How Big Is the Problem.mp4
15.1 MB
2. What Is Ransomware/07. Ransomware Victims.mp4
11.7 MB
2. What Is Ransomware/10. Variations of Ransomware.mp4
6.4 MB
2. What Is Ransomware/05. What Is Ransomware 30,000 ft. View.mp4
5.9 MB
2. What Is Ransomware/02. Overview.mp4
4.1 MB
2. What Is Ransomware/11. Summary.mp4
2.5 MB
2. What Is Ransomware/08. Module Progress Checkpoint.mp4
617.9 kB
3. Ransomware Entry Points/14. Phishing and Email Attachments.mp4
10.6 MB
3. Ransomware Entry Points/17. Command and Callback (C&C) and Indicators of Compromise.mp4
7.0 MB
3. Ransomware Entry Points/15. Embedded Hyperlinks, Websites_downloads, and Drive-by Infections.mp4
6.2 MB
3. Ransomware Entry Points/16. Why Common Exploit Kits Are Used.mp4
5.4 MB
3. Ransomware Entry Points/13. The 5 Classic Infection Vectors.mp4
3.1 MB
3. Ransomware Entry Points/18. Summary.mp4
2.8 MB
3. Ransomware Entry Points/12. Overview.mp4
2.7 MB
4. Incident Response - Detection and Containment/22. Containing the Attack.mp4
9.0 MB
4. Incident Response - Detection and Containment/21. Detecting an Attack.mp4
7.3 MB
[磁力链接]
添加时间:
2017-05-13
大小:
388.1 MB
最近下载:
2024-12-02
热度:
1556
Pluralsight - Cybersecurity Threats: Ransomware
3. Ransomware Entry Points/15. Embedded Hyperlinks, Websites_downloads, and Drive-by Infections.mp4
6.2 MB
3. Ransomware Entry Points/16. Why Common Exploit Kits Are Used.mp4
5.4 MB
3. Ransomware Entry Points/14. Phishing and Email Attachments.mp4
10.6 MB
3. Ransomware Entry Points/18. Summary.mp4
2.8 MB
3. Ransomware Entry Points/12. Overview.mp4
2.7 MB
3. Ransomware Entry Points/13. The 5 Classic Infection Vectors.mp4
3.1 MB
3. Ransomware Entry Points/17. Command and Callback (C&C) and Indicators of Compromise.mp4
7.0 MB
4. Incident Response - Detection and Containment/21. Detecting an Attack.mp4
7.3 MB
4. Incident Response - Detection and Containment/20. Indicators of Compromise.mp4
5.3 MB
4. Incident Response - Detection and Containment/23. Summary.mp4
1.7 MB
4. Incident Response - Detection and Containment/19. Overview.mp4
2.6 MB
4. Incident Response - Detection and Containment/22. Containing the Attack.mp4
9.0 MB
6. Countermeasures and Preparing Your Incident Response/35. Next Generation Anti-virus_Anti-malware.mp4
5.6 MB
6. Countermeasures and Preparing Your Incident Response/37. Summary.mp4
5.5 MB
6. Countermeasures and Preparing Your Incident Response/33. Defending a Ransomware Attack.mp4
11.4 MB
6. Countermeasures and Preparing Your Incident Response/34. Protecting a Windows Network.mp4
8.0 MB
6. Countermeasures and Preparing Your Incident Response/32. Overview.mp4
5.5 MB
6. Countermeasures and Preparing Your Incident Response/36. Lessons Learned and Your Incident Response Plan.mp4
10.9 MB
2. What Is Ransomware/06. How Big Is the Problem.mp4
15.1 MB
2. What Is Ransomware/02. Overview.mp4
4.1 MB
[磁力链接]
添加时间:
2017-06-08
大小:
388.1 MB
最近下载:
2024-12-02
热度:
2230
Pluralsight - Cybersecurity Threats: Ransomware
5. Incident Response - Eradication and Recovery/29. NoMoreRansom.org.mp4
71.4 MB
2. What Is Ransomware/09. Demo of Real World Ransomware Attack.mp4
52.0 MB
5. Incident Response - Eradication and Recovery/30. Paying the Ransom.mp4
22.3 MB
2. What Is Ransomware/03. Definition and Types of Ransomware.mp4
20.3 MB
2. What Is Ransomware/04. The Ransomware Timeline.mp4
15.2 MB
5. Incident Response - Eradication and Recovery/27. Recovery Cloud Storage Files, Dropbox, and OneDrive.mp4
15.1 MB
2. What Is Ransomware/06. How Big Is the Problem.mp4
15.1 MB
2. What Is Ransomware/07. Ransomware Victims.mp4
11.7 MB
6. Countermeasures and Preparing Your Incident Response/33. Defending a Ransomware Attack.mp4
11.4 MB
6. Countermeasures and Preparing Your Incident Response/36. Lessons Learned and Your Incident Response Plan.mp4
10.9 MB
3. Ransomware Entry Points/14. Phishing and Email Attachments.mp4
10.6 MB
4. Incident Response - Detection and Containment/22. Containing the Attack.mp4
9.0 MB
6. Countermeasures and Preparing Your Incident Response/34. Protecting a Windows Network.mp4
8.0 MB
4. Incident Response - Detection and Containment/21. Detecting an Attack.mp4
7.3 MB
5. Incident Response - Eradication and Recovery/26. Recovery Local and Network Files.mp4
7.3 MB
3. Ransomware Entry Points/17. Command and Callback (C&C) and Indicators of Compromise.mp4
7.0 MB
5. Incident Response - Eradication and Recovery/28. Tools and Resources.mp4
6.7 MB
2. What Is Ransomware/10. Variations of Ransomware.mp4
6.4 MB
3. Ransomware Entry Points/15. Embedded Hyperlinks, Websites_downloads, and Drive-by Infections.mp4
6.2 MB
5. Incident Response - Eradication and Recovery/31. Summary.mp4
6.0 MB
[磁力链接]
添加时间:
2022-02-22
大小:
388.1 MB
最近下载:
2024-06-10
热度:
14
[ TutGee.com ] Linkedin - Practical Cybersecurity for IT Professionals
~Get Your Files Here !/04 - 3. Firewalls/03 - Advanced Windows Firewall.mp4
27.1 MB
~Get Your Files Here !/05 - 4. Network Scanning/01 - Getting started with Nmap.mp4
22.0 MB
~Get Your Files Here !/02 - 1. Why Cybersecurity/07 - Emerging trends in
cybersecurity
.mp4
20.4 MB
~Get Your Files Here !/02 - 1. Why Cybersecurity/01 - A history of hackers.mp4
17.5 MB
~Get Your Files Here !/04 - 3. Firewalls/05 - Introducing Linux iptables.mp4
16.1 MB
~Get Your Files Here !/04 - 3. Firewalls/02 - Windows Firewall basics.mp4
14.5 MB
~Get Your Files Here !/09 - 8. Network Protocols/02 - Capturing packets with Wireshark.mp4
14.3 MB
~Get Your Files Here !/04 - 3. Firewalls/04 - ZedLan firewall log analyser.mp4
13.4 MB
~Get Your Files Here !/02 - 1. Why Cybersecurity/04 - Common forms of cyberattack.mp4
13.1 MB
~Get Your Files Here !/09 - 8. Network Protocols/03 - Making sense of the protocols.mp4
13.0 MB
~Get Your Files Here !/02 - 1. Why Cybersecurity/02 - The cyber kill chain.mp4
12.0 MB
~Get Your Files Here !/03 - 2. Antivirus/01 - Introducing Microsoft Defender Antivirus.mp4
11.7 MB
~Get Your Files Here !/07 - 6. Vulnerability Scanning/01 - Preparing Nessus.mp4
10.5 MB
~Get Your Files Here !/08 - 7. Web Applications/02 - Running an SQL injection attack.mp4
10.1 MB
~Get Your Files Here !/05 - 4. Network Scanning/02 - Advanced Nmap options.mp4
10.0 MB
~Get Your Files Here !/02 - 1. Why Cybersecurity/03 - Stuxnet and the kill chain.mp4
9.8 MB
~Get Your Files Here !/03 - 2. Antivirus/02 - Detecting malware with Microsoft Defender.mp4
9.5 MB
~Get Your Files Here !/04 - 3. Firewalls/06 - Setting up a simple iptables firewall.mp4
9.3 MB
~Get Your Files Here !/06 - 5. Network Connections/02 - Transferring files using netcat.mp4
9.2 MB
~Get Your Files Here !/06 - 5. Network Connections/04 - Setting up a netcat honeypot.mp4
8.9 MB
[磁力链接]
添加时间:
2023-12-26
大小:
388.0 MB
最近下载:
2024-12-04
热度:
1416
[ FreeCourseWeb.com ] PluralSight - Building a CyberSecurity Home Lab Environment.zip
[ FreeCourseWeb.com ] PluralSight - Building a CyberSecurity Home Lab Environment.zip
376.0 MB
[磁力链接]
添加时间:
2021-04-12
大小:
376.0 MB
最近下载:
2024-12-02
热度:
2174
Pluralsight.Cybersecurity.Threats.Ransomware-[www.allfiles.cf]-TPTORRENTS.zip
Pluralsight.Cybersecurity.Threats.Ransomware-[www.allfiles.cf]-TPTORRENTS.zip
373.3 MB
[磁力链接]
添加时间:
2017-04-29
大小:
373.3 MB
最近下载:
2024-12-04
热度:
1391
Lynda - Cybersecurity with Cloud Computing
00. Introduction/00_01 - Welcome.mp4
17.4 MB
00. Introduction/00_02 - What you should know.mp4
861.2 kB
00. Introduction/00_03 - Reference sites.mp4
16.6 MB
00. Introduction/00_04 - Using the exercise files.mp4
278.9 kB
01. Cloud Fundamentals/01_01 - Defining the essential characteristics of cloud.mp4
15.8 MB
01. Cloud Fundamentals/01_02 - Understanding infrastructure as a service.mp4
11.9 MB
01. Cloud Fundamentals/01_03 - Unraveling platform as a service.mp4
6.8 MB
01. Cloud Fundamentals/01_04 - Comprehending software as a service.mp4
8.6 MB
01. Cloud Fundamentals/01_05 - Discovering deployment models.mp4
11.4 MB
01. Cloud Fundamentals/01_06 - Identifying cloud incidents.mp4
15.2 MB
01. Cloud Fundamentals/01_07 - Dissecting the anatomy of a service failure.mp4
8.8 MB
01. Cloud Fundamentals/01_08 - Deciphering the anatomy of a business failure.mp4
8.3 MB
01. Cloud Fundamentals/01_09 - Defining trust models for cloud.mp4
14.0 MB
02. Cloud Security Guidance/02_01 - Identifying governance and risk.mp4
5.5 MB
02. Cloud Security Guidance/02_02 - Complying with legal and audit requrements.mp4
13.1 MB
02. Cloud Security Guidance/02_03 - Managing information and data security.mp4
15.6 MB
02. Cloud Security Guidance/02_04 - Providing portability and interoperability.mp4
7.5 MB
02. Cloud Security Guidance/02_05 - Comparing traditional IT, BCP, and DR.mp4
12.0 MB
02. Cloud Security Guidance/02_06 - Understanding data center operations.mp4
5.4 MB
02. Cloud Security Guidance/02_07 - Managing incident response.mp4
12.9 MB
[磁力链接]
添加时间:
2017-07-16
大小:
371.6 MB
最近下载:
2024-12-03
热度:
2701
[TutorialPace.com] Lynda - Cybersecurity with Cloud Computing - [TP]
00. Introduction/00_01 - Welcome.mp4
17.4 MB
00. Introduction/00_03 - Reference sites.mp4
16.6 MB
01. Cloud Fundamentals/01_01 - Defining the essential characteristics of cloud.mp4
15.8 MB
02. Cloud Security Guidance/02_03 - Managing information and data security.mp4
15.6 MB
03. Architecting Security/03_05 - Introducing cloud attribute taxonomy.mp4
15.5 MB
03. Architecting Security/03_01 - Introducing SABSA.mp4
15.3 MB
01. Cloud Fundamentals/01_06 - Identifying cloud incidents.mp4
15.2 MB
01. Cloud Fundamentals/01_09 - Defining trust models for cloud.mp4
14.0 MB
02. Cloud Security Guidance/02_16 - Solution Cloud security knowledge.mp4
13.8 MB
02. Cloud Security Guidance/02_02 - Complying with legal and audit requrements.mp4
13.1 MB
02. Cloud Security Guidance/02_11 - Verifying identity in the cloud.mp4
13.1 MB
02. Cloud Security Guidance/02_07 - Managing incident response.mp4
12.9 MB
02. Cloud Security Guidance/02_13 - Implementing virtualization.mp4
12.9 MB
02. Cloud Security Guidance/02_12 - Controlling cloud access.mp4
12.5 MB
02. Cloud Security Guidance/02_08 - Maximizing application security.mp4
12.3 MB
03. Architecting Security/03_02 - Using Fast Tracker.mp4
12.0 MB
02. Cloud Security Guidance/02_05 - Comparing traditional IT, BCP, and DR.mp4
12.0 MB
01. Cloud Fundamentals/01_02 - Understanding infrastructure as a service.mp4
11.9 MB
01. Cloud Fundamentals/01_05 - Discovering deployment models.mp4
11.4 MB
02. Cloud Security Guidance/02_10 - Managing encryption and keys.mp4
10.8 MB
[磁力链接]
添加时间:
2022-02-20
大小:
371.6 MB
最近下载:
2024-12-03
热度:
1336
Lynda Cybersecurity with Cloud Computing tutorialkhan.com.iso
Lynda Cybersecurity with Cloud Computing tutorialkhan.com.iso
359.3 MB
[磁力链接]
添加时间:
2017-02-22
大小:
359.3 MB
最近下载:
2021-05-18
热度:
279
Lynda - Cybersecurity for Small and Medium Businesses Essential Training
1.Introduction/01.Welcome.en.srt
2.1 kB
1.Introduction/01.Welcome.mp4
21.9 MB
1.Introduction/02.What you should know.en.srt
1.5 kB
1.Introduction/02.What you should know.mp4
5.0 MB
2.1. The Basics/03.Why you should care.en.srt
6.7 kB
2.1. The Basics/03.Why you should care.mp4
31.6 MB
2.1. The Basics/04.Physical security vs.
cybersecurity
.en.srt
1.9 kB
2.1. The Basics/04.Physical security vs.
cybersecurity
.mp4
4.8 MB
2.1. The Basics/05.Anyone can improve the
cybersecurity
of a business.en.srt
3.4 kB
2.1. The Basics/05.Anyone can improve the
cybersecurity
of a business.mp4
9.1 MB
2.1. The Basics/06.What are the
cybersecurity
threat actions facing businesses.en.srt
4.5 kB
2.1. The Basics/06.What are the
cybersecurity
threat actions facing businesses.mp4
6.9 MB
2.1. The Basics/07.What are the
cybersecurity
threats.en.srt
6.4 kB
2.1. The Basics/07.What are the
cybersecurity
threats.mp4
14.6 MB
2.1. The Basics/08.A five-step process to improve
cybersecurity
.en.srt
3.9 kB
2.1. The Basics/08.A five-step process to improve
cybersecurity
.mp4
7.2 MB
3.2. Identify/09.Step #1 - Identify key assets.en.srt
3.1 kB
3.2. Identify/09.Step #1 - Identify key assets.mp4
9.5 MB
3.2. Identify/10.Inventory sheet - Data and devices.en.srt
1.9 kB
3.2. Identify/10.Inventory sheet - Data and devices.mp4
3.1 MB
[磁力链接]
添加时间:
2018-07-25
大小:
358.3 MB
最近下载:
2024-12-04
热度:
1081
Cybersecurity for Small and Medium Businesses - Essential Training
2.1. The Basics/03.Why you should care.mp4
31.6 MB
1.Introduction/01.Welcome.mp4
21.9 MB
1.Introduction/02.What you should know.en.srt
1.5 kB
1.Introduction/02.What you should know.mp4
5.0 MB
2.1. The Basics/03.Why you should care.en.srt
6.7 kB
1.Introduction/01.Welcome.en.srt
2.1 kB
2.1. The Basics/04.Physical security vs.
cybersecurity
.en.srt
1.9 kB
2.1. The Basics/04.Physical security vs.
cybersecurity
.mp4
4.8 MB
2.1. The Basics/05.Anyone can improve the
cybersecurity
of a business.en.srt
3.4 kB
2.1. The Basics/05.Anyone can improve the
cybersecurity
of a business.mp4
9.1 MB
2.1. The Basics/06.What are the
cybersecurity
threat actions facing businesses.en.srt
4.5 kB
2.1. The Basics/06.What are the
cybersecurity
threat actions facing businesses.mp4
6.9 MB
2.1. The Basics/07.What are the
cybersecurity
threats.en.srt
6.4 kB
2.1. The Basics/07.What are the
cybersecurity
threats.mp4
14.6 MB
2.1. The Basics/08.A five-step process to improve
cybersecurity
.en.srt
3.9 kB
2.1. The Basics/08.A five-step process to improve
cybersecurity
.mp4
7.2 MB
3.2. Identify/09.Step #1 - Identify key assets.en.srt
3.1 kB
3.2. Identify/09.Step #1 - Identify key assets.mp4
9.5 MB
3.2. Identify/10.Inventory sheet - Data and devices.en.srt
1.9 kB
3.2. Identify/10.Inventory sheet - Data and devices.mp4
3.1 MB
[磁力链接]
添加时间:
2018-09-09
大小:
358.3 MB
最近下载:
2024-12-02
热度:
1494
TTC - Thinking about Cybersecurity
TGC_9523_Lect18_Cybersecurity.mp3
21.3 MB
TGC_9523_Lect10_Cybersecurity.mp3
20.8 MB
TGC_9523_Lect14_Cybersecurity.mp3
20.6 MB
TGC_9523_Lect08_Cybersecurity.mp3
19.8 MB
TGC_9523_Lect05_Cybersecurity.mp3
19.8 MB
TGC_9523_Lect13_Cybersecurity.mp3
19.7 MB
TGC_9523_Lect11_Cybersecurity.mp3
19.5 MB
TGC_9523_Lect17_Cybersecurity.mp3
19.5 MB
TGC_9523_Lect01_Cybersecurity.mp3
19.5 MB
TGC_9523_Lect04_Cybersecurity.mp3
19.3 MB
TGC_9523_Lect09_Cybersecurity.mp3
19.1 MB
TGC_9523_Lect12_Cybersecurity.mp3
18.9 MB
TGC_9523_Lect15_Cybersecurity.mp3
18.9 MB
TGC_9523_Lect16_Cybersecurity.mp3
18.8 MB
TGC_9523_Lect06_Cybersecurity.mp3
18.7 MB
TGC_9523_Lect07_Cybersecurity.mp3
18.7 MB
TGC_9523_Lect02_Cybersecurity.mp3
18.2 MB
TGC_9523_Lect03_Cybersecurity.mp3
17.9 MB
DG9523_98F12.PDF
4.7 MB
[磁力链接]
添加时间:
2021-03-26
大小:
353.5 MB
最近下载:
2024-12-02
热度:
2016
[FreeCoursesOnline.Me] [Skillshare] Cybersecurity Data Science [FCO]
2-Obtaining a malware dataset.mp4
37.9 MB
8-Tfidf.mp4
25.9 MB
1-Downloading and installing virtual box and windows image.mp4
24.9 MB
16-Malconv.mp4
23.7 MB
15-Ngram classifier.mp4
22.9 MB
4-Static and dynamic analysis.mp4
21.3 MB
14-Hash grams.mp4
18.3 MB
0-Course introduction.mp4
15.7 MB
7-Dumping using pefile.mp4
14.3 MB
19-Isolation forest.mp4
13.3 MB
17-Section 1 end.mp4
12.7 MB
20-Section 2 end.mp4
12.4 MB
9-Train test split.mp4
11.7 MB
13-N gram background.mp4
11.4 MB
10-Training a classifier.mp4
10.3 MB
12-Thresholding.mp4
10.0 MB
3-Obtaining a benign dataset.mp4
9.5 MB
23-CAPTCHA recognizer.mp4
9.3 MB
18-Kdd cup dataset.mp4
8.4 MB
24-Course end.mp4
8.4 MB
[磁力链接]
添加时间:
2021-05-07
大小:
353.4 MB
最近下载:
2024-12-03
热度:
634
[ FreeCourseWeb.com ] Udemy - Cybersecurity Data Science.zip
[ FreeCourseWeb.com ] Udemy - Cybersecurity Data Science.zip
349.0 MB
[磁力链接]
添加时间:
2022-04-08
大小:
349.0 MB
最近下载:
2024-11-26
热度:
139
[ FreeCourseWeb.com ] CompTIA Cybersecurity Analyst + (CySA + ) (CS0-003) - 3 Incident Response and Management
~Get Your Files Here !/05 - 4. Forensic Techniques/09 - Password forensics.mp4
19.8 MB
~Get Your Files Here !/05 - 4. Forensic Techniques/08 - Operating system analysis.mp4
15.5 MB
~Get Your Files Here !/05 - 4. Forensic Techniques/11 - Software forensics.mp4
15.2 MB
~Get Your Files Here !/05 - 4. Forensic Techniques/05 - File carving.mp4
13.1 MB
~Get Your Files Here !/05 - 4. Forensic Techniques/10 - Network forensics.mp4
11.3 MB
~Get Your Files Here !/02 - 1. Incident Response Programs/08 - Incident eradication and recovery.mp4
11.2 MB
~Get Your Files Here !/02 - 1. Incident Response Programs/01 - Build an incident response program.mp4
10.7 MB
~Get Your Files Here !/07 - 6. Disaster Recovery/01 - Disaster recovery.mp4
10.7 MB
~Get Your Files Here !/06 - 5. Business Continuity/03 - High availability and fault tolerance.mp4
10.4 MB
~Get Your Files Here !/04 - 3. Incident Investigation/01 - Logging security information.mp4
10.2 MB
~Get Your Files Here !/05 - 4. Forensic Techniques/04 - System and file forensics.mp4
10.0 MB
~Get Your Files Here !/05 - 4. Forensic Techniques/06 - Creating forensic images.mp4
10.0 MB
~Get Your Files Here !/03 - 2. Attack Frameworks/01 - MITRE ATT&CK.mp4
9.9 MB
~Get Your Files Here !/04 - 3. Incident Investigation/03 - Cloud audits and investigations.mp4
9.9 MB
~Get Your Files Here !/02 - 1. Incident Response Programs/10 - Post-incident activities.mp4
9.4 MB
~Get Your Files Here !/02 - 1. Incident Response Programs/04 - Incident identification.mp4
9.3 MB
~Get Your Files Here !/07 - 6. Disaster Recovery/04 - Disaster recovery sites.mp4
9.3 MB
~Get Your Files Here !/05 - 4. Forensic Techniques/15 - Ediscovery and evidence production.mp4
8.2 MB
~Get Your Files Here !/06 - 5. Business Continuity/02 - Business continuity controls.mp4
8.0 MB
~Get Your Files Here !/04 - 3. Incident Investigation/02 - Security information and event management.mp4
7.9 MB
[磁力链接]
添加时间:
2023-12-17
大小:
348.1 MB
最近下载:
2024-12-02
热度:
4036
P. W. Singer, Allan Friedman - 2016 - Cybersecurity and Cyberwar (Technology)
Cybersecurity and Cyberwar (01).mp3
13.6 MB
Cybersecurity and Cyberwar (57).mp3
12.5 MB
Cybersecurity and Cyberwar (46).mp3
11.2 MB
Cybersecurity and Cyberwar (48).mp3
9.6 MB
Cybersecurity and Cyberwar (31).mp3
9.3 MB
Cybersecurity and Cyberwar (49).mp3
8.5 MB
Cybersecurity and Cyberwar (19).mp3
8.5 MB
Cybersecurity and Cyberwar (51).mp3
8.5 MB
Cybersecurity and Cyberwar (09).mp3
8.4 MB
Cybersecurity and Cyberwar (33).mp3
8.3 MB
Cybersecurity and Cyberwar (56).mp3
7.7 MB
Cybersecurity and Cyberwar (52).mp3
7.6 MB
Cybersecurity and Cyberwar (32).mp3
7.1 MB
Cybersecurity and Cyberwar (15).mp3
6.9 MB
Cybersecurity and Cyberwar (55).mp3
6.8 MB
Cybersecurity and Cyberwar (20).mp3
6.8 MB
Cybersecurity and Cyberwar (05).mp3
6.6 MB
Cybersecurity and Cyberwar (50).mp3
6.3 MB
Cybersecurity and Cyberwar (12).mp3
6.3 MB
Cybersecurity and Cyberwar (45).mp3
6.2 MB
[磁力链接]
添加时间:
2022-01-19
大小:
336.6 MB
最近下载:
2024-11-27
热度:
1600
Cybersecurity and Cyberwar.m4b
Cybersecurity and Cyberwar.m4b
328.4 MB
[磁力链接]
添加时间:
2023-12-23
大小:
328.4 MB
最近下载:
2024-12-02
热度:
3787
[ FreeCourseWeb.com ] ISO 27001 - 2022-Compliant Cybersecurity - The Annex A Controls
~Get Your Files Here !/13 - 12. Threat and Vulnerability Management and Secure Configuration/02 - Secure configuration (Controls 8.9, 8.19, and 8.24).mp4
14.2 MB
~Get Your Files Here !/07 - 6. Information Security Event Management/01 - Information security incident management (Controls 5.24–5.28, and 6.8).mp4
13.3 MB
~Get Your Files Here !/05 - 4. Identity and Access Management/01 - Access management (Controls 5.15–5.18).mp4
12.9 MB
~Get Your Files Here !/04 - 3. Information Protection/02 - Deletion, masking, DLP, and test data (Controls 8.10–8.12, and 8.33).mp4
12.7 MB
~Get Your Files Here !/08 - 7. Continuity/01 - Continuity (Controls 5.29, 5.30, and 8.13).mp4
12.4 MB
~Get Your Files Here !/14 - 13. Application Security/01 - Secure development (Controls 8.25–8.28).mp4
12.4 MB
~Get Your Files Here !/10 - 9. Human Resource Security/02 - During employment (Controls 6.3–6.6).mp4
12.3 MB
~Get Your Files Here !/12 - 11. System and Network Security/01 - Network security management (Controls 8.20–8.23).mp4
12.1 MB
~Get Your Files Here !/12 - 11. System and Network Security/02 - Protection of information systems (Controls 8.7, 8.18, 8.30, and 8.34).mp4
11.8 MB
~Get Your Files Here !/14 - 13. Application Security/02 - Testing, separate environments, and change management (Controls 8.29, 8.31, and 8.32).mp4
11.7 MB
~Get Your Files Here !/05 - 4. Identity and Access Management/02 - System and application access control (Controls 8.2–8.5).mp4
11.6 MB
~Get Your Files Here !/02 - 1. Governance/03 - Contacts and project management (Controls 5.5, 5.6, and 5.8).mp4
11.0 MB
~Get Your Files Here !/03 - 2. Asset Management/01 - Responsibility for information assets (Controls 5.9, 5.10, 6.7, and 8.1).mp4
10.8 MB
~Get Your Files Here !/04 - 3. Information Protection/01 - Classification, labeling, and privacy (Controls 5.12, 5.13, and 5.34).mp4
10.8 MB
~Get Your Files Here !/02 - 1. Governance/02 - Roles, responsibilities, and duties (Controls 5.2–5.4).mp4
10.4 MB
~Get Your Files Here !/02 - 1. Governance/01 - Policies for information security (Control 5.1).mp4
10.1 MB
~Get Your Files Here !/07 - 6. Information Security Event Management/02 - Logging and monitoring (Controls 8.15–8.17).mp4
9.9 MB
~Get Your Files Here !/06 - 5. Supplier Relationships Security/01 - Supplier relationships security (Controls 5.19–5.21).mp4
9.6 MB
~Get Your Files Here !/06 - 5. Supplier Relationships Security/02 - Managing supplier service delivery and cloud services security (Controls 5.22 and 5.23).mp4
9.6 MB
~Get Your Files Here !/13 - 12. Threat and Vulnerability Management and Secure Configuration/01 - Threat and vulnerability management (Controls 5.7 and 8.8).mp4
9.5 MB
[磁力链接]
添加时间:
2024-01-12
大小:
310.4 MB
最近下载:
2024-11-30
热度:
7797
共15页
上一页
5
6
7
8
9
10
11
12
13
下一页