本站已收录 番号和无损神作磁力链接/BT种子 

[ CourseWikia.com ] CompTIA Cybersecurity Analyst + (CySA + ) (CS0-003) - 2 Vulnerability Management

种子简介

种子名称: [ CourseWikia.com ] CompTIA Cybersecurity Analyst + (CySA + ) (CS0-003) - 2 Vulnerability Management
文件类型: 视频
文件数目: 85个文件
文件大小: 585.35 MB
收录时间: 2023-10-8 05:21
已经下载: 3
资源热度: 54
最近下载: 2024-5-24 17:34

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:c81c902983e84cf7092623445b99b2242dbdc5f2&dn=[ CourseWikia.com ] CompTIA Cybersecurity Analyst + (CySA + ) (CS0-003) - 2 Vulnerability Management 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[ CourseWikia.com ] CompTIA Cybersecurity Analyst + (CySA + ) (CS0-003) - 2 Vulnerability Management.torrent
  • ~Get Your Files Here !/01 - Introduction/01 - Vulnerability management.mp44.38MB
  • ~Get Your Files Here !/01 - Introduction/02 - What you need to know.mp41.14MB
  • ~Get Your Files Here !/01 - Introduction/03 - Study resources.mp43.72MB
  • ~Get Your Files Here !/02 - 1. Creating a Vulnerability Management Program/01 - What is vulnerability management.mp48.22MB
  • ~Get Your Files Here !/02 - 1. Creating a Vulnerability Management Program/02 - Identify scan targets.mp49.73MB
  • ~Get Your Files Here !/02 - 1. Creating a Vulnerability Management Program/03 - Scan frequency.mp410.04MB
  • ~Get Your Files Here !/03 - 2. Network Mapping/01 - Network scanning.mp44.11MB
  • ~Get Your Files Here !/03 - 2. Network Mapping/02 - Install Nmap on Windows.mp410.5MB
  • ~Get Your Files Here !/03 - 2. Network Mapping/03 - Install Nmap on macOS.mp44.59MB
  • ~Get Your Files Here !/03 - 2. Network Mapping/04 - Run and interpret a simple Nmap scan.mp46.69MB
  • ~Get Your Files Here !/03 - 2. Network Mapping/05 - Host discovery with Nmap.mp47.11MB
  • ~Get Your Files Here !/03 - 2. Network Mapping/06 - Operate system fingerprinting.mp46.44MB
  • ~Get Your Files Here !/03 - 2. Network Mapping/07 - Service version detection.mp42.88MB
  • ~Get Your Files Here !/04 - 3. Configuring and Executing Vulnerability Scans/01 - Security baseline scanning.mp41.9MB
  • ~Get Your Files Here !/04 - 3. Configuring and Executing Vulnerability Scans/02 - Scan configuration.mp410.91MB
  • ~Get Your Files Here !/04 - 3. Configuring and Executing Vulnerability Scans/03 - Scan perspective.mp48.8MB
  • ~Get Your Files Here !/04 - 3. Configuring and Executing Vulnerability Scans/04 - Scanner maintenance.mp45.33MB
  • ~Get Your Files Here !/04 - 3. Configuring and Executing Vulnerability Scans/05 - Vulnerability scanning tools.mp43.4MB
  • ~Get Your Files Here !/04 - 3. Configuring and Executing Vulnerability Scans/06 - Passive vulnerability scanning.mp42.99MB
  • ~Get Your Files Here !/05 - 4. Analyzing Scan Results/01 - SCAP.mp44.03MB
  • ~Get Your Files Here !/05 - 4. Analyzing Scan Results/02 - CVSS.mp45.46MB
  • ~Get Your Files Here !/05 - 4. Analyzing Scan Results/03 - Interpret CVSS scores.mp46.89MB
  • ~Get Your Files Here !/05 - 4. Analyzing Scan Results/04 - Analyze scan reports.mp47.77MB
  • ~Get Your Files Here !/05 - 4. Analyzing Scan Results/05 - Correlate scan results.mp44.6MB
  • ~Get Your Files Here !/06 - 5. Common Vulnerabilities/01 - Server vulnerabilities.mp412.38MB
  • ~Get Your Files Here !/06 - 5. Common Vulnerabilities/02 - Endpoint vulnerabilities.mp45.81MB
  • ~Get Your Files Here !/06 - 5. Common Vulnerabilities/03 - Network vulnerabilities.mp47.68MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/01 - OWASP Top 10.mp410.39MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/02 - Prevent SQL injection.mp48.05MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/03 - Understand cross-site scripting.mp48.46MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/04 - Request forgery.mp48.97MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/05 - Privilege escalation.mp43.05MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/06 - Directory traversal.mp47.12MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/07 - File inclusion.mp43.06MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/08 - Overflow attacks.mp49.49MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/09 - Cookies and attachments.mp48.01MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/10 - Session hijacking.mp49.19MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/11 - Race conditions.mp44.72MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/12 - Memory vulnerabilities.mp46.4MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/13 - Code execution attacks.mp44.99MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/14 - Data poisoning.mp41.8MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/15 - Third-party code.mp48.63MB
  • ~Get Your Files Here !/07 - 6. Software Security Issues/16 - Interception proxies.mp413.09MB
  • ~Get Your Files Here !/08 - 7. Specialized Technology Vulnerabilities/01 - Industrial control systems.mp410.94MB
  • ~Get Your Files Here !/08 - 7. Specialized Technology Vulnerabilities/02 - Internet of Things.mp47.35MB
  • ~Get Your Files Here !/08 - 7. Specialized Technology Vulnerabilities/03 - Embedded systems.mp410.1MB
  • ~Get Your Files Here !/09 - 8. More Cybersecurity Tools/01 - Exploitation frameworks.mp411.76MB
  • ~Get Your Files Here !/09 - 8. More Cybersecurity Tools/02 - Cloud auditing tools.mp412.35MB
  • ~Get Your Files Here !/09 - 8. More Cybersecurity Tools/03 - Debuggers.mp41.13MB
  • ~Get Your Files Here !/09 - 8. More Cybersecurity Tools/04 - Open-source reconnaissance.mp42.25MB
  • ~Get Your Files Here !/09 - 8. More Cybersecurity Tools/05 - Control frameworks.mp420.85MB
  • ~Get Your Files Here !/10 - 9. Software Development Lifecycle/01 - Software platforms.mp44.84MB
  • ~Get Your Files Here !/10 - 9. Software Development Lifecycle/02 - Development methodologies.mp417.22MB
  • ~Get Your Files Here !/10 - 9. Software Development Lifecycle/03 - Maturity models.mp45.65MB
  • ~Get Your Files Here !/10 - 9. Software Development Lifecycle/04 - Change management.mp47.87MB
  • ~Get Your Files Here !/11 - 10. Secure Coding Practices/01 - Input validation.mp44.92MB
  • ~Get Your Files Here !/11 - 10. Secure Coding Practices/02 - Parameterized queries.mp46.97MB
  • ~Get Your Files Here !/11 - 10. Secure Coding Practices/03 - Authentication and session management issues.mp43.05MB
  • ~Get Your Files Here !/11 - 10. Secure Coding Practices/04 - Output encoding.mp46.58MB
  • ~Get Your Files Here !/11 - 10. Secure Coding Practices/05 - Error and exception handling.mp44.85MB
  • ~Get Your Files Here !/11 - 10. Secure Coding Practices/06 - Code signing.mp45MB
  • ~Get Your Files Here !/11 - 10. Secure Coding Practices/07 - Database security.mp46.54MB
  • ~Get Your Files Here !/11 - 10. Secure Coding Practices/08 - Data de-identification.mp45.63MB
  • ~Get Your Files Here !/11 - 10. Secure Coding Practices/09 - Data obfuscation.mp43.32MB
  • ~Get Your Files Here !/12 - 11. Software Quality Assurance/01 - Software testing.mp44.67MB
  • ~Get Your Files Here !/12 - 11. Software Quality Assurance/02 - Code security tests.mp43.56MB
  • ~Get Your Files Here !/12 - 11. Software Quality Assurance/03 - Fuzzing.mp416.11MB
  • ~Get Your Files Here !/12 - 11. Software Quality Assurance/04 - Reverse engineering software.mp47.11MB
  • ~Get Your Files Here !/12 - 11. Software Quality Assurance/05 - Reverse engineering hardware.mp46.42MB
  • ~Get Your Files Here !/13 - 12. Threat Modeling/01 - Threat research.mp43.59MB
  • ~Get Your Files Here !/13 - 12. Threat Modeling/02 - Identify threats.mp43.94MB
  • ~Get Your Files Here !/13 - 12. Threat Modeling/03 - Understand attacks.mp48.05MB
  • ~Get Your Files Here !/13 - 12. Threat Modeling/04 - Threat modeling.mp47.08MB
  • ~Get Your Files Here !/13 - 12. Threat Modeling/05 - Attack surface management.mp42.14MB
  • ~Get Your Files Here !/13 - 12. Threat Modeling/06 - Bug bounty.mp48.68MB
  • ~Get Your Files Here !/14 - 13. Security Governance/01 - Align security with the business.mp45.89MB
  • ~Get Your Files Here !/14 - 13. Security Governance/02 - Organizational processes.mp45.37MB
  • ~Get Your Files Here !/14 - 13. Security Governance/03 - Security roles and responsibilities.mp44.21MB
  • ~Get Your Files Here !/14 - 13. Security Governance/04 - Security control selection.mp48.26MB
  • ~Get Your Files Here !/15 - 14. Risk Management/01 - Risk assessment.mp47.81MB
  • ~Get Your Files Here !/15 - 14. Risk Management/02 - Quantitative risk assessment.mp410.22MB
  • ~Get Your Files Here !/15 - 14. Risk Management/03 - Risk treatment options.mp49.09MB
  • ~Get Your Files Here !/15 - 14. Risk Management/04 - Risk management frameworks.mp46.77MB
  • ~Get Your Files Here !/15 - 14. Risk Management/05 - Risk visibility and reporting.mp412.14MB
  • ~Get Your Files Here !/16 - Conclusion/01 - Continue your studies.mp42.15MB