本站已收录 番号和无损神作磁力链接/BT种子 

[FreeCourseLab.com] Udemy - CompTIA CySA+ (CS0-001) Complete Course and Practice Exam

种子简介

种子名称: [FreeCourseLab.com] Udemy - CompTIA CySA+ (CS0-001) Complete Course and Practice Exam
文件类型: 视频
文件数目: 127个文件
文件大小: 2.95 GB
收录时间: 2022-9-17 00:42
已经下载: 3
资源热度: 148
最近下载: 2024-6-3 13:52

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:be59a9dda63c4d04c3d528a9f41457960044df26&dn=[FreeCourseLab.com] Udemy - CompTIA CySA+ (CS0-001) Complete Course and Practice Exam 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeCourseLab.com] Udemy - CompTIA CySA+ (CS0-001) Complete Course and Practice Exam.torrent
  • 1. Welcome and Introduction/1. Welcome to the Course.mp415.01MB
  • 1. Welcome and Introduction/2. Exam Foundations.mp418.77MB
  • 1. Welcome and Introduction/3. A Special Message From Jason Dion.mp438.39MB
  • 2. Domain 1 Threat Management (27%)/1. Domain 1 Threat Management.mp44.8MB
  • 2. Domain 1 Threat Management (27%)/10. Network Perimeter Security.mp435.87MB
  • 2. Domain 1 Threat Management (27%)/11. Network Segmentation.mp411.51MB
  • 2. Domain 1 Threat Management (27%)/12. Network Access Control.mp426.94MB
  • 2. Domain 1 Threat Management (27%)/13. Defense Deception Methods.mp416.01MB
  • 2. Domain 1 Threat Management (27%)/14. Secure Endpoint Management.mp432.66MB
  • 2. Domain 1 Threat Management (27%)/15. Penetration Testing.mp434.7MB
  • 2. Domain 1 Threat Management (27%)/16. Security Exercises and Training.mp413.41MB
  • 2. Domain 1 Threat Management (27%)/17. Reverse Engineering.mp427.88MB
  • 2. Domain 1 Threat Management (27%)/19. Reconnaissance and Intelligence.mp45.56MB
  • 2. Domain 1 Threat Management (27%)/2. CIA Triad.mp436.25MB
  • 2. Domain 1 Threat Management (27%)/20. Footprinting the Network.mp413.42MB
  • 2. Domain 1 Threat Management (27%)/21. Network Mapping.mp417.52MB
  • 2. Domain 1 Threat Management (27%)/22. Port Scanning.mp424.37MB
  • 2. Domain 1 Threat Management (27%)/23. Other Port Scanners.mp49.4MB
  • 2. Domain 1 Threat Management (27%)/24. NMAP - Demonstration of the world's most popular port scanning tool.mp49.93MB
  • 2. Domain 1 Threat Management (27%)/25. Passive Reconnaissance.mp412.27MB
  • 2. Domain 1 Threat Management (27%)/26. Passive Recon - Network Devices.mp438.07MB
  • 2. Domain 1 Threat Management (27%)/27. Passive Recon - Netstat.mp422.18MB
  • 2. Domain 1 Threat Management (27%)/28. DHCP Logs and Configs.mp414.77MB
  • 2. Domain 1 Threat Management (27%)/29. Firewall Logs and Configs.mp417.63MB
  • 2. Domain 1 Threat Management (27%)/3. Risk Consideration.mp425.14MB
  • 2. Domain 1 Threat Management (27%)/30. System and Host Log Files.mp411.78MB
  • 2. Domain 1 Threat Management (27%)/31. DNS Harvesting.mp416.42MB
  • 2. Domain 1 Threat Management (27%)/32. Domain Names and IP Ranges.mp412.01MB
  • 2. Domain 1 Threat Management (27%)/33. DNS Zone Transfers.mp415.88MB
  • 2. Domain 1 Threat Management (27%)/34. Whois and Host Commands.mp414.15MB
  • 2. Domain 1 Threat Management (27%)/35. Information Gathering and Aggregation.mp419.39MB
  • 2. Domain 1 Threat Management (27%)/36. Organizational Intelligence.mp434.28MB
  • 2. Domain 1 Threat Management (27%)/37. Detecting, Preventing, and Responding to Reconnaissance.mp429.64MB
  • 2. Domain 1 Threat Management (27%)/4. Risk Assessment.mp415.5MB
  • 2. Domain 1 Threat Management (27%)/5. Identify Threats.mp429.4MB
  • 2. Domain 1 Threat Management (27%)/6. Identify Vulnerabilities.mp410.82MB
  • 2. Domain 1 Threat Management (27%)/7. Likelihood, Impact, and Risk.mp413.59MB
  • 2. Domain 1 Threat Management (27%)/8. Qualitative and Quantitative Assessments.mp418.6MB
  • 2. Domain 1 Threat Management (27%)/9. Reviewing Controls.mp431.74MB
  • 3. Domain 2 Vulnerability Management (26%)/1. Domain 2 Vulnerability Management.mp410.17MB
  • 3. Domain 2 Vulnerability Management (26%)/10. Maintaining Scanners.mp49.15MB
  • 3. Domain 2 Vulnerability Management (26%)/11. Standardizing Vulnerabilities.mp49.06MB
  • 3. Domain 2 Vulnerability Management (26%)/12. Workflow for Remediation.mp411.88MB
  • 3. Domain 2 Vulnerability Management (26%)/13. Vulnerability Reporting.mp418.72MB
  • 3. Domain 2 Vulnerability Management (26%)/14. Remediation Priority.mp418.97MB
  • 3. Domain 2 Vulnerability Management (26%)/15. Implementing and Testing.mp423.68MB
  • 3. Domain 2 Vulnerability Management (26%)/16. Nessus Vulnerability Scanner A Walkthrough.mp416.74MB
  • 3. Domain 2 Vulnerability Management (26%)/18. Interpreting Scan Results.mp436.35MB
  • 3. Domain 2 Vulnerability Management (26%)/19. Interpreting CVSS.mp427.48MB
  • 3. Domain 2 Vulnerability Management (26%)/2. Regulatory Requirements.mp419.54MB
  • 3. Domain 2 Vulnerability Management (26%)/20. Calculating the CVSS Score.mp417.65MB
  • 3. Domain 2 Vulnerability Management (26%)/21. CVSS Temporal Score.mp416.13MB
  • 3. Domain 2 Vulnerability Management (26%)/22. Validation of Results.mp428.81MB
  • 3. Domain 2 Vulnerability Management (26%)/23. Common Vulnerabilities.mp412.3MB
  • 3. Domain 2 Vulnerability Management (26%)/24. Server and Host Vulnerabilities.mp418.53MB
  • 3. Domain 2 Vulnerability Management (26%)/25. Network Vulnerabilities.mp417.23MB
  • 3. Domain 2 Vulnerability Management (26%)/26. Virtualization Vulnerabilities.mp412.71MB
  • 3. Domain 2 Vulnerability Management (26%)/27. Web Application Vulnerabilities.mp425.01MB
  • 3. Domain 2 Vulnerability Management (26%)/28. Internet of Things (IoT) Vulnerabilities.mp416.43MB
  • 3. Domain 2 Vulnerability Management (26%)/3. Corporate Requirements.mp420.41MB
  • 3. Domain 2 Vulnerability Management (26%)/4. Scanning Tools.mp410.4MB
  • 3. Domain 2 Vulnerability Management (26%)/5. Scoping Scans.mp49.97MB
  • 3. Domain 2 Vulnerability Management (26%)/6. Configuring Scans.mp42.78MB
  • 3. Domain 2 Vulnerability Management (26%)/7. Scanning Sensitivity.mp416.18MB
  • 3. Domain 2 Vulnerability Management (26%)/8. Scanning Perspective.mp44.26MB
  • 3. Domain 2 Vulnerability Management (26%)/9. Authenticated Scanning.mp49.69MB
  • 4. Domain 3 Cyber Incident Response (23%)/1. Domain 3 Cyber Incident Response.mp47.61MB
  • 4. Domain 3 Cyber Incident Response (23%)/10. Network Monitoring Tools.mp422.28MB
  • 4. Domain 3 Cyber Incident Response (23%)/11. Detecting Network Events.mp427.07MB
  • 4. Domain 3 Cyber Incident Response (23%)/12. Network Probes and Attacks.mp425.43MB
  • 4. Domain 3 Cyber Incident Response (23%)/13. Server and Host Events.mp422.79MB
  • 4. Domain 3 Cyber Incident Response (23%)/14. Service and Application Events.mp423.04MB
  • 4. Domain 3 Cyber Incident Response (23%)/16. Digital Forensics.mp411.5MB
  • 4. Domain 3 Cyber Incident Response (23%)/17. Forensic Toolkit Components.mp436.22MB
  • 4. Domain 3 Cyber Incident Response (23%)/18. Mobile Forensic Toolkits.mp412.25MB
  • 4. Domain 3 Cyber Incident Response (23%)/19. Forensic Software.mp429.66MB
  • 4. Domain 3 Cyber Incident Response (23%)/2. Security Incidents.mp415.93MB
  • 4. Domain 3 Cyber Incident Response (23%)/20. Training and Certification.mp410.25MB
  • 4. Domain 3 Cyber Incident Response (23%)/21. Forensic Investigation Process.mp421.89MB
  • 4. Domain 3 Cyber Incident Response (23%)/22. Disk Imaging.mp421.07MB
  • 4. Domain 3 Cyber Incident Response (23%)/23. Disk Imaging Using dd.mp48.14MB
  • 4. Domain 3 Cyber Incident Response (23%)/24. Disk Imaging Using FTK Imager.mp417.8MB
  • 4. Domain 3 Cyber Incident Response (23%)/26. Incident Containment.mp430.61MB
  • 4. Domain 3 Cyber Incident Response (23%)/27. Eradication and Recovery.mp428.99MB
  • 4. Domain 3 Cyber Incident Response (23%)/28. Finishing the Response.mp422.55MB
  • 4. Domain 3 Cyber Incident Response (23%)/3. Incident Response Teams.mp436.25MB
  • 4. Domain 3 Cyber Incident Response (23%)/4. Incident Response Phases.mp449.88MB
  • 4. Domain 3 Cyber Incident Response (23%)/5. Incident Response Policy and Procedures.mp420.79MB
  • 4. Domain 3 Cyber Incident Response (23%)/6. Communication and Info Sharing.mp418.84MB
  • 4. Domain 3 Cyber Incident Response (23%)/7. Incident Classification.mp435.2MB
  • 4. Domain 3 Cyber Incident Response (23%)/9. Network Event Monitoring.mp433.23MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/1. Domain 4 Security Architecture and Tool Sets.mp42.88MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/10. Layered Network Defense.mp421.87MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/11. Layered Host Security.mp414.59MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/12. Data Analytics.mp418.85MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/13. Personnel Security.mp427.37MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/14. Outsourcing Concerns.mp413.93MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/15. User Awareness Training.mp410.22MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/16. Analyzing Secure Architectures.mp443.19MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/18. What Is Identity.mp422.05MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/19. Identity Systems.mp450.49MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/2. Policy Documents.mp429.69MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/20. Threats to Identity Systems.mp414.19MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/21. Attacking AAA Protocols and Systems.mp440.68MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/22. Targeting Account Lifecycle.mp414.95MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/23. Identity Exploits.mp413.48MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/24. Credential Theft.mp415.44MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/25. Securing Authentication and Authorization System.mp426.71MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/26. Identity as a Service (IDaaS).mp49.7MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/27. Detecting Identity Attacks.mp47.08MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/28. Federated Identity Systems.mp446.82MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/3. Standard Frameworks.mp434.46MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/30. Software Development Life Cycle (SDLC).mp436.79MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/31. Software Development Models.mp448.88MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/32. Coding for Security.mp431.96MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/33. Testing Application Security.mp426.29MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/34. Finding Security Flaws.mp430.25MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/35. Web Application Vulnerability Scanners.mp426.29MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/4. Policy-based Controls.mp416.09MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/5. Audits and Assessments.mp410.1MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/6. Laws and Regulations.mp424.36MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/8. Defense in Depth.mp425.12MB
  • 5. Domain 4 Security Architecture and Toolsets (24%)/9. Types of Controls.mp421.79MB
  • 6. Conclusion/1. How to Schedule Your Exam.mp470.46MB
  • 6. Conclusion/2. Conclusion.mp48.44MB
  • 6. Conclusion/3. BONUS A Special Thank You Message From Jason.mp411.32MB
  • 7. Practice Exam/1. Simulations and Performance-Based Questions (PBQs).mp4323.95MB