本站已收录 番号和无损神作磁力链接/BT种子 

[FreeCoursesOnline.Me] A Cloud Guru - Certified Information Systems Security Professional (CISSP)

种子简介

种子名称: [FreeCoursesOnline.Me] A Cloud Guru - Certified Information Systems Security Professional (CISSP)
文件类型: 视频
文件数目: 68个文件
文件大小: 7.27 GB
收录时间: 2023-7-23 12:59
已经下载: 3
资源热度: 113
最近下载: 2024-5-15 13:05

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:a74803dd3aa0221df01a69bccc5476194a999cbc&dn=[FreeCoursesOnline.Me] A Cloud Guru - Certified Information Systems Security Professional (CISSP) 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeCoursesOnline.Me] A Cloud Guru - Certified Information Systems Security Professional (CISSP).torrent
  • 001 Certification Path Introduction.mp434.22MB
  • 001 Course Introduction.mp457.7MB
  • 001 Course Summary.mp4149.39MB
  • 001 Introduction to Asset Security.mp45.65MB
  • 001 Introduction to Communication and Network Security.mp48.39MB
  • 001 Introduction to Identity and Access Management.mp48.22MB
  • 001 Introduction to Security Architecture and Engineering.mp45.84MB
  • 001 Introduction to Security Assessment and Testing.mp45.19MB
  • 001 Introduction to Security Operations.mp48.41MB
  • 001 Introduction to Security and Risk Management.mp410.78MB
  • 001 Introduction to Software Development Security.mp49.21MB
  • 002 About the Training Architect.mp456.53MB
  • 002 Assessment Testing and Auditing.mp4120.49MB
  • 002 Conclusion and Whats Next.mp442.17MB
  • 002 Confidentiality Integrity and Availability.mp450.47MB
  • 002 Information Classification and Data Roles.mp4101.19MB
  • 002 Investigations.mp4126.81MB
  • 002 Networking Basics and Wi-Fi.mp4164.53MB
  • 002 Networking.mp49.45MB
  • 002 Physical and Logical Access Controls.mp4126.69MB
  • 002 Secure Design Principles.mp4112.71MB
  • 002 Software Development Lifecycle (SDLC).mp4158.76MB
  • 003 Data Security.mp4119.88MB
  • 003 Exam Information and Prerequisites.mp4118.75MB
  • 003 Governance and Compliance.mp4177.06MB
  • 003 Identification and Authentication.mp4145.8MB
  • 003 Intelligence and Kill Chain.mp4119.27MB
  • 003 Network Protocols.mp4129.74MB
  • 003 Penetration Testing.mp4240.67MB
  • 003 Security Models.mp4210.36MB
  • 003 Security.mp47.65MB
  • 003 Software Coding Concepts.mp4134.57MB
  • 004 Asset Retention Handling and Disposal.mp485.93MB
  • 004 Certified Ethical Hacker.mp48.88MB
  • 004 Firewalls.mp496.1MB
  • 004 Identity Attacks and Access Lifecycle.mp4141.56MB
  • 004 Legal Privacy and Ethics.mp4258.44MB
  • 004 Logging and Monitoring.mp4162.89MB
  • 004 Security Control Testing.mp4137.41MB
  • 004 Security Controls in Development Environments.mp4127.87MB
  • 004 System Vulnerabilities.mp4150.59MB
  • 005 Asset Security Summary.mp449.76MB
  • 005 Collecting Security Process Data.mp4110.26MB
  • 005 Databases.mp4145.5MB
  • 005 Encryption and Hashing.mp4145.4MB
  • 005 Implementing Authentication Systems.mp4163.8MB
  • 005 Network Attacks.mp4124.08MB
  • 005 Patch and Change Management.mp4132.73MB
  • 005 Security Policies Standards Procedures and Guidelines.mp461.35MB
  • 006 Business Continuity (BC).mp4137.51MB
  • 006 Disaster Recovery (DR).mp4191.18MB
  • 006 Identity and Access Management Summary.mp4104.62MB
  • 006 Security Assessment and Testing Summary.mp491.43MB
  • 006 Symmetric Encryption.mp4119.22MB
  • 006 VPN and Secure Communication.mp4184.5MB
  • 006 Web App Attacks.mp4118.95MB
  • 007 Asymmetric Encryption.mp4195.39MB
  • 007 Incident Management and Response.mp493.36MB
  • 007 Risk Management Concepts.mp4146.67MB
  • 007 Secure Network Components.mp4167.54MB
  • 007 Software Development Security Summary.mp4115.99MB
  • 008 Communication and Network Security Summary.mp4117.59MB
  • 008 Risk Frameworks.mp4171.64MB
  • 008 Security Operations Summary.mp4124.41MB
  • 008 Site and Facility Security.mp4114.3MB
  • 009 Security Architecture and Engineering Summary.mp4131.06MB
  • 009 Security Training.mp4152.02MB
  • 010 Security and Risk Management Summary.mp483.78MB