本站已收录 番号和无损神作磁力链接/BT种子 

CompTIA Security+ (SY0-601) - ITProTV

种子简介

种子名称: CompTIA Security+ (SY0-601) - ITProTV
文件类型: 视频
文件数目: 97个文件
文件大小: 18.14 GB
收录时间: 2023-2-21 04:38
已经下载: 3
资源热度: 67
最近下载: 2024-6-14 15:42

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:9affc69e52df3e6f72fd10466c7a57b2a2b18bc7&dn=CompTIA Security+ (SY0-601) - ITProTV 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

CompTIA Security+ (SY0-601) - ITProTV.torrent
  • 2 - Cryptography/5 - Secure Protocols.mp4304.85MB
  • 1 - Threats, Attacks, and Vulnerabilities/10 - Network Attacks - DNS Attacks.mp4243.29MB
  • 1 - Threats, Attacks, and Vulnerabilities/11 - Network Attacks - Layer 2 Attacks.mp4214.11MB
  • 1 - Threats, Attacks, and Vulnerabilities/12 - Network Attacks - DoS and DDoS.mp4142.59MB
  • 1 - Threats, Attacks, and Vulnerabilities/13 - Network Attacks - MiTM and MiTB.mp4132.48MB
  • 1 - Threats, Attacks, and Vulnerabilities/14 - Network Attacks - Wireless.mp4256.73MB
  • 1 - Threats, Attacks, and Vulnerabilities/15 - Vulnerabilities.mp4243.11MB
  • 1 - Threats, Attacks, and Vulnerabilities/16 - Threat Intelligence - OSINT.mp4133.81MB
  • 1 - Threats, Attacks, and Vulnerabilities/17 - Threat Intelligence - Threat Maps and Feeds.mp4175.35MB
  • 1 - Threats, Attacks, and Vulnerabilities/18 - Threat Intelligence Vulnerability Databases Feed.mp4246.95MB
  • 1 - Threats, Attacks, and Vulnerabilities/19 - Threat Actors and Vectors.mp4292.8MB
  • 1 - Threats, Attacks, and Vulnerabilities/2 - Social Engineering Techniques.mp4214.88MB
  • 1 - Threats, Attacks, and Vulnerabilities/3 - Malware.mp4234.41MB
  • 1 - Threats, Attacks, and Vulnerabilities/4 - Password Attacks - Types.mp4142.57MB
  • 1 - Threats, Attacks, and Vulnerabilities/5 - Password Attacks - Tools.mp4150.63MB
  • 1 - Threats, Attacks, and Vulnerabilities/6 - Application Attacks - Injections.mp4168.7MB
  • 1 - Threats, Attacks, and Vulnerabilities/7 - Application Attacks - System Resources.mp4228.02MB
  • 1 - Threats, Attacks, and Vulnerabilities/8 - Application Attacks - XSS and XSRF.mp4112.16MB
  • 1 - Threats, Attacks, and Vulnerabilities/9 - Application Attacks - Replay Attacks.mp4141.25MB
  • 2 - Cryptography/1 - Cryptography Concepts.mp4184.45MB
  • 2 - Cryptography/2 - Encryption and Steganography.mp4176.68MB
  • 2 - Cryptography/3 - Hashing.mp4207.61MB
  • 2 - Cryptography/4 - Symmetric vs. Asymmetric Encryption.mp4271.87MB
  • 1 - Threats, Attacks, and Vulnerabilities/1 - Overview.mp476.58MB
  • 2 - Cryptography/6 - Keys.mp4277.73MB
  • 2 - Cryptography/7 - PKI Concepts.mp4237.67MB
  • 2 - Cryptography/8 - Certificates.mp4244.27MB
  • 2 - Cryptography/9 - IPSec.mp4247.8MB
  • 3 - Identity and Access management/1 - Authentication and Authorization.mp4246.92MB
  • 3 - Identity and Access management/10 - Account Management - Account Types.mp4204.74MB
  • 3 - Identity and Access management/11 - Account Management - Password Policies.mp4155.87MB
  • 3 - Identity and Access management/12 - Account Management - Account Policies.mp4139.18MB
  • 3 - Identity and Access management/2 - Authentication Methods.mp4246.08MB
  • 3 - Identity and Access management/3 - Additional Authentication Methods.mp4118.03MB
  • 3 - Identity and Access management/4 - Biometrics.mp4181.48MB
  • 3 - Identity and Access management/5 - Authentication Protocols - PAP and CHAP.mp4117.6MB
  • 3 - Identity and Access management/6 - Authentication Protocols - EAP and 802.1X.mp4171.23MB
  • 3 - Identity and Access management/7 - Authentication Protocols - RADIUS and TACACS.mp4122.84MB
  • 3 - Identity and Access management/8 - Authentication Protocols - Kerberos.mp4128.71MB
  • 3 - Identity and Access management/9 - Access Control Schemes.mp4232.71MB
  • 4 - Implementing Security/1 - Application Security.mp4201.69MB
  • 4 - Implementing Security/10 - Specialized Systems.mp4199.53MB
  • 4 - Implementing Security/11 - Network Security - Segmentation.mp4234.67MB
  • 4 - Implementing Security/12 - Network Security - VPNs.mp4200.68MB
  • 4 - Implementing Security/13 - Network Security - Proxies and Load Balancing.mp4195.27MB
  • 4 - Implementing Security/14 - Network Security - Port Security.mp4191.51MB
  • 4 - Implementing Security/15 - Network Security - Firewalls.mp4164.79MB
  • 4 - Implementing Security/16 - Network Security - NIDS and NIPS.mp485.78MB
  • 4 - Implementing Security/2 - Physical Security.mp4259.38MB
  • 4 - Implementing Security/3 - Wireless Security.mp4237.63MB
  • 4 - Implementing Security/4 - Secure Data Destruction.mp4194.14MB
  • 4 - Implementing Security/5 - Host Security - Endpoint Protection.mp4241.78MB
  • 4 - Implementing Security/6 - Host Security - Hardening.mp4248.16MB
  • 4 - Implementing Security/7 - Mobile Device Deployment.mp4237.47MB
  • 4 - Implementing Security/8 - Mobile Device Management and Enforcement.mp4245.14MB
  • 4 - Implementing Security/9 - Mobile Device Connections.mp4162.78MB
  • 5 - Cloud and Virtialization/1 - Virtualization.mp4189.68MB
  • 5 - Cloud and Virtialization/2 - Cloud Concepts.mp4229.7MB
  • 5 - Cloud and Virtialization/3 - Cloud Services.mp4168.38MB
  • 5 - Cloud and Virtialization/4 - Cloud Models.mp4144.71MB
  • 5 - Cloud and Virtialization/5 - Computing Types.mp4221.02MB
  • 5 - Cloud and Virtialization/6 - Cloud Security Controls.mp4186.56MB
  • 6 - Operational Resiliency/1 - Hardware Redundancy.mp4264.57MB
  • 6 - Operational Resiliency/2 - Site Redundancy.mp4161.79MB
  • 6 - Operational Resiliency/3 - Non-persistence Concepts.mp4199.68MB
  • 6 - Operational Resiliency/4 - Backup and Recovery.mp4223.91MB
  • 7 - Operational Security and Incident Response/1 - Network Reconnaissance and Discovery.mp4191.3MB
  • 7 - Operational Security and Incident Response/10 - Incident Response Plans.mp4160.03MB
  • 7 - Operational Security and Incident Response/11 - Attack Frameworks.mp4164.37MB
  • 7 - Operational Security and Incident Response/2 - Packet Capture and Replay.mp4272MB
  • 7 - Operational Security and Incident Response/3 - Vulnerability Scans.mp4194.29MB
  • 7 - Operational Security and Incident Response/4 - SIEM and SOAR Systems.mp4149.13MB
  • 7 - Operational Security and Incident Response/5 - Pentesting Techniques.mp4236.61MB
  • 7 - Operational Security and Incident Response/6 - Pentesting Exercise Types.mp4197.21MB
  • 7 - Operational Security and Incident Response/7 - Digital Forensics Concepts.mp4265.9MB
  • 7 - Operational Security and Incident Response/8 - Investigational Data Sources.mp4275.7MB
  • 7 - Operational Security and Incident Response/9 - Incident Response Process.mp4170.21MB
  • 8 - Governance, Risk and Compliance/1 - Security Controls.mp4217.11MB
  • 8 - Governance, Risk and Compliance/10 - Risk Management Concepts - Risk Analysis.mp4196.93MB
  • 8 - Governance, Risk and Compliance/11 - Risk Management Concepts Business Impact Analysis.mp4263.92MB
  • 8 - Governance, Risk and Compliance/12 - Privacy and Data Sensitivity Breaches & Data Types.mp4191.49MB
  • 8 - Governance, Risk and Compliance/13 - Privacy, Data Sensitivity - Privacy Enhancing Tech.mp4214.21MB
  • 8 - Governance, Risk and Compliance/14 - Privacy, Data Sensitivity, Roles, Responsibilities.mp4161.97MB
  • 8 - Governance, Risk and Compliance/15 - Privacy and Data Sensitivity - Other Areas.mp4214.52MB
  • 8 - Governance, Risk and Compliance/2 - Regulations, Standards and Frameworks.mp4271.34MB
  • 8 - Governance, Risk and Compliance/3 - Spotlight on General Data Protection Regulation.mp4259.89MB
  • 8 - Governance, Risk and Compliance/4 -Organizational Security Policies - Personnel.mp4253.93MB
  • 8 - Governance, Risk and Compliance/5 - Organizational Security Policies - 3rd Party Risk.mp4240.51MB
  • 8 - Governance, Risk and Compliance/6 - Organizational Security Policies - Data.mp4182.66MB
  • 8 - Governance, Risk and Compliance/7 - Organizational Security Policies - Other Areas.mp4145.98MB
  • 8 - Governance, Risk and Compliance/8 - Risk Management Concepts - Vocabulary.mp4177.84MB
  • 8 - Governance, Risk and Compliance/9 - Risk Management Concepts - Types & Strategies.mp4248.21MB
  • comptia-secplussy0601-2-1-1-cryptography_concepts.md625B
  • comptia-secplussy0601-2-5-pki_concepts.md1.77KB
  • comptia-secplussy0601-5-2-1-cloud-concepts.md617B
  • comptia-secplussy0601-8-3-1-non-persistence-concepts.md658B
  • comptia-secplussy0601-9-6-1-digital-forensics-concepts.md1.01KB