本站已收录 番号和无损神作磁力链接/BT种子 

[FreeCoursesOnline.Me] O`REILLY - GIAC Security Essentials (GSEC)

种子简介

种子名称: [FreeCoursesOnline.Me] O`REILLY - GIAC Security Essentials (GSEC)
文件类型: 视频
文件数目: 135个文件
文件大小: 2.89 GB
收录时间: 2024-3-5 06:23
已经下载: 3
资源热度: 44
最近下载: 2024-5-4 16:48

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:cd0d447514fba0256aafeac25db825c6a3470178&dn=[FreeCoursesOnline.Me] O`REILLY - GIAC Security Essentials (GSEC) 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeCoursesOnline.Me] O`REILLY - GIAC Security Essentials (GSEC).torrent
  • [0] Introduction/[0] GIAC Security Essentials (GSEC)_ Introduction.mp49.4MB
  • [10] Lesson 8_ Defense in Depth and Defensible Network Architecture/[38] Learning objectives.mp42.26MB
  • [10] Lesson 8_ Defense in Depth and Defensible Network Architecture/[39] 8.1 Defense in Depth Overview and Strategies.mp421.2MB
  • [10] Lesson 8_ Defense in Depth and Defensible Network Architecture/[40] 8.2 Core Security Strategies.mp46.47MB
  • [10] Lesson 8_ Defense in Depth and Defensible Network Architecture/[41] 8.3 Defensible Network Architectures.mp414.66MB
  • [11] Lesson 9_ Active Defense/[42] Learning objectives.mp41.89MB
  • [11] Lesson 9_ Active Defense/[43] 9.1 Overview of Active Defense.mp419.11MB
  • [11] Lesson 9_ Active Defense/[44] 9.2 Active Defense Techniques.mp418.64MB
  • [11] Lesson 9_ Active Defense/[45] 9.3 Active Defense Tools.mp437MB
  • [12] Lesson 10_ Endpoint Security/[46] Learning objectives.mp42.61MB
  • [12] Lesson 10_ Endpoint Security/[47] 10.1 Overview of Endpoint Security.mp424MB
  • [12] Lesson 10_ Endpoint Security/[48] 10.2 Host-based Intrusion Detection.mp411.92MB
  • [12] Lesson 10_ Endpoint Security/[49] 10.3 Host-based Intrusion Prevention.mp414.01MB
  • [12] Lesson 10_ Endpoint Security/[50] 10.4 Next-generation Endpoint Security Solutions.mp415.73MB
  • [13] Module 3_ Threat Management/[51] Module introduction.mp42.59MB
  • [14] Lesson 11_ Log Management & SIEM/[52] Learning objectives.mp42.15MB
  • [14] Lesson 11_ Log Management & SIEM/[53] 11.1 Overview of Logging.mp430.21MB
  • [14] Lesson 11_ Log Management & SIEM/[54] 11.2 Logging System Setup and Configuration.mp415.64MB
  • [14] Lesson 11_ Log Management & SIEM/[55] 11.3 Logging Analysis Fundamentals.mp418.75MB
  • [14] Lesson 11_ Log Management & SIEM/[56] 11.4 Core SIEM Activities.mp421.72MB
  • [15] Lesson 12_ Vulnerability Scanning and Penetration Testing/[57] Learning objectives.mp42.62MB
  • [15] Lesson 12_ Vulnerability Scanning and Penetration Testing/[58] 12.1 Overview of Vulnerability Management.mp436.43MB
  • [15] Lesson 12_ Vulnerability Scanning and Penetration Testing/[59] 12.2 Network Scanning.mp442.15MB
  • [15] Lesson 12_ Vulnerability Scanning and Penetration Testing/[60] 12.3 Using Xenmap and Yersinia.mp434.73MB
  • [15] Lesson 12_ Vulnerability Scanning and Penetration Testing/[61] 12.4 Penetration Testing.mp455.43MB
  • [16] Lesson 13_ Virtualization and Cloud Security/[62] Learning objectives.mp43.05MB
  • [16] Lesson 13_ Virtualization and Cloud Security/[63] 13.1 Overview of Virtualization and VM Security.mp427.2MB
  • [16] Lesson 13_ Virtualization and Cloud Security/[64] 13.2 Cloud Models and Value Proposition.mp475.61MB
  • [16] Lesson 13_ Virtualization and Cloud Security/[65] 13.3 Common Attacks Against Cloud Services.mp432.86MB
  • [16] Lesson 13_ Virtualization and Cloud Security/[66] 13.4 Introduction to Microsoft Azure IAM.mp446.62MB
  • [17] Module 4_ Cryptography, Risk Management, and Response/[67] Module introduction.mp44.67MB
  • [18] Lesson 14_ Cryptography Concepts and Algorithms/[68] Learning objectives.mp42.53MB
  • [18] Lesson 14_ Cryptography Concepts and Algorithms/[69] 14.1 Overview of Cryptology and Cryptosystems.mp427.34MB
  • [18] Lesson 14_ Cryptography Concepts and Algorithms/[70] 14.2 Cryptographic Hashing.mp427.03MB
  • [18] Lesson 14_ Cryptography Concepts and Algorithms/[71] 14.3 Symmetric Key Cryptography.mp418.38MB
  • [18] Lesson 14_ Cryptography Concepts and Algorithms/[72] 14.4 Asymmetric Key Cryptography.mp411.18MB
  • [19] Lesson 15_ Applied Cryptography/[73] Learning objectives.mp42.19MB
  • [19] Lesson 15_ Applied Cryptography/[74] 15.1 Digital Signatures.mp414.25MB
  • [19] Lesson 15_ Applied Cryptography/[75] 15.2 IPsec.mp444.97MB
  • [19] Lesson 15_ Applied Cryptography/[76] 15.3 SSLTLS.mp415.68MB
  • [19] Lesson 15_ Applied Cryptography/[77] 15.4 Public Key Infrastructure.mp445.27MB
  • [1] Module 1_ Network Security Essentials/[1] Module introduction.mp44.74MB
  • [20] Lesson 16_ Security Policy/[78] Learning objectives.mp42.8MB
  • [20] Lesson 16_ Security Policy/[79] 16.1 The Importance of Written Security Policies.mp418.45MB
  • [20] Lesson 16_ Security Policy/[80] 16.2 Standards, Guidelines, and Procedures.mp416.83MB
  • [20] Lesson 16_ Security Policy/[81] 16.3 Acceptable Use Policies.mp49.04MB
  • [20] Lesson 16_ Security Policy/[82] 16.4 Survey of Sample Policies.mp446.05MB
  • [21] Lesson 17_ IT Risk Management/[83] Learning objectives.mp42.16MB
  • [21] Lesson 17_ IT Risk Management/[84] 17.1 Overview of Risk Management.mp432.2MB
  • [21] Lesson 17_ IT Risk Management/[85] 17.2 Risk Management Best Practices.mp432.38MB
  • [21] Lesson 17_ IT Risk Management/[86] 17.3 Threat Assessment, Analysis, and Reporting.mp455.71MB
  • [22] Lesson 18_ Incident Handling and Response/[87] Learning objectives.mp42.32MB
  • [22] Lesson 18_ Incident Handling and Response/[88] 18.1 Fundamentals of Incident Handling.mp414.97MB
  • [22] Lesson 18_ Incident Handling and Response/[89] 18.2 Six Step Incident Response Process.mp432.36MB
  • [22] Lesson 18_ Incident Handling and Response/[90] 18.3 Conducting a Forensic Investigation.mp439.72MB
  • [23] Lesson 19_ Contingency Plans/[91] Learning objectives.mp42.41MB
  • [23] Lesson 19_ Contingency Plans/[92] 19.1 Business Continuity Planning (BCP).mp427.85MB
  • [23] Lesson 19_ Contingency Plans/[93] 19.2 Business Impact Analysis (BIA).mp410.94MB
  • [23] Lesson 19_ Contingency Plans/[94] 19.3 Backups and Restoration.mp421.73MB
  • [23] Lesson 19_ Contingency Plans/[95] 19.4 Disaster Recovery Planning (DRP).mp439.99MB
  • [24] Module 5_ Windows Security Essentials/[96] Module introduction.mp43.09MB
  • [25] Lesson 20_ Windows Security Infrastructure/[100] 20.3 Windows-as-a-Service.mp421.85MB
  • [25] Lesson 20_ Windows Security Infrastructure/[97] Learning objectives.mp42.24MB
  • [25] Lesson 20_ Windows Security Infrastructure/[98] 20.1 Operating Systems and Services.mp413.92MB
  • [25] Lesson 20_ Windows Security Infrastructure/[99] 20.2 Windows Workgroups vs. Domains.mp426.82MB
  • [26] Lesson 21_ Windows Access Controls/[101] Learning objectives.mp42.42MB
  • [26] Lesson 21_ Windows Access Controls/[102] 21.1 NTFS and Shared Folder Permissions.mp415.18MB
  • [26] Lesson 21_ Windows Access Controls/[103] 21.2 Registry Keys and REGEDIT.EXE.mp412.35MB
  • [26] Lesson 21_ Windows Access Controls/[104] 21.3 Windows Privileges.mp418.72MB
  • [26] Lesson 21_ Windows Access Controls/[105] 21.4 Overview of BitLocker Drive Encryption.mp418.49MB
  • [27] Lesson 22_ Enforcing Windows Security Policy/[106] Learning objectives.mp42.43MB
  • [27] Lesson 22_ Enforcing Windows Security Policy/[107] 22.1 Security Templates and SCA Snap-in.mp416.92MB
  • [27] Lesson 22_ Enforcing Windows Security Policy/[108] 22.2 Understanding Group Policy Objects.mp413.43MB
  • [27] Lesson 22_ Enforcing Windows Security Policy/[109] 22.3 Administrative Users, AppLocker, and User Account Control.mp415.09MB
  • [28] Lesson 23_ Windows Network Services and Cloud Computing/[110] Learning objectives.mp42.4MB
  • [28] Lesson 23_ Windows Network Services and Cloud Computing/[111] 23.1 Azure and High Availability.mp429.46MB
  • [28] Lesson 23_ Windows Network Services and Cloud Computing/[112] 23.2 Configuring Azure VM Attributes.mp425.28MB
  • [28] Lesson 23_ Windows Network Services and Cloud Computing/[113] 23.3 Microsoft Azure Active Directory (MAAD).mp435.36MB
  • [29] Lesson 24_ Windows Automation, Auditing, and Forensics/[114] Learning objectives.mp42.03MB
  • [29] Lesson 24_ Windows Automation, Auditing, and Forensics/[115] 24.1 Windows PowerShell.mp446.91MB
  • [29] Lesson 24_ Windows Automation, Auditing, and Forensics/[116] 24.2 Administrative Tools and Utilities.mp447.06MB
  • [29] Lesson 24_ Windows Automation, Auditing, and Forensics/[117] 24.3 Windows Auditing and Forensics.mp425.54MB
  • [2] Lesson 1_ TCP IP Essentials/[2] Learning objectives.mp43.04MB
  • [2] Lesson 1_ TCP IP Essentials/[3] 1.1 Network Protocols and Reference Models.mp430.47MB
  • [2] Lesson 1_ TCP IP Essentials/[4] 1.2 IPv4 vs. IPv6 and ICMP vs. ICMPv6.mp453.97MB
  • [2] Lesson 1_ TCP IP Essentials/[5] 1.3 Layer 4 Protocols.mp454.6MB
  • [2] Lesson 1_ TCP IP Essentials/[6] 1.4 Setting up a Lab Environment.mp440.83MB
  • [2] Lesson 1_ TCP IP Essentials/[7] 1.5 Using tcpdump and Wireshark.mp426.93MB
  • [30] Module 6_ Linux Security Essentials/[118] Module introduction.mp43.1MB
  • [31] Lesson 25_ Linux Security_ Structure, Permissions and Access/[119] Learning objectives.mp42.74MB
  • [31] Lesson 25_ Linux Security_ Structure, Permissions and Access/[120] 25.1 Comparing Linux Operating Systems.mp428.13MB
  • [31] Lesson 25_ Linux Security_ Structure, Permissions and Access/[121] 25.2 Mobile Device Security.mp412.54MB
  • [31] Lesson 25_ Linux Security_ Structure, Permissions and Access/[122] 25.3 Linux Shells and Kernels.mp418.85MB
  • [31] Lesson 25_ Linux Security_ Structure, Permissions and Access/[123] 25.4 Linux Permissions.mp429.35MB
  • [31] Lesson 25_ Linux Security_ Structure, Permissions and Access/[124] 25.5 Linux User Accounts.mp426.2MB
  • [32] Lesson 26_ Linux Services_ Hardening and Securing/[125] Learning objectives.mp42.51MB
  • [32] Lesson 26_ Linux Services_ Hardening and Securing/[126] 26.1 Starting Services at Boot Time.mp432.87MB
  • [32] Lesson 26_ Linux Services_ Hardening and Securing/[127] 26.2 Configuration Management Tools.mp417.73MB
  • [32] Lesson 26_ Linux Services_ Hardening and Securing/[128] 26.3 Linux Kernel Security.mp428.08MB
  • [32] Lesson 26_ Linux Services_ Hardening and Securing/[129] 26.4 Linux System Enhancers.mp422.55MB
  • [33] Lesson 27_ Linux_ Monitoring and Attack Detection/[130] Learning objectives.mp42.31MB
  • [33] Lesson 27_ Linux_ Monitoring and Attack Detection/[131] 27.1 Configuring and Monitoring Logs.mp423.45MB
  • [33] Lesson 27_ Linux_ Monitoring and Attack Detection/[132] 27.2 Leveraging the Auditd tool.mp414.11MB
  • [33] Lesson 27_ Linux_ Monitoring and Attack Detection/[133] 27.3 Linux Security Utilities.mp420.28MB
  • [34] Summary/[134] GIAC Security Essentials (GSEC)_ Summary.mp46.69MB
  • [3] Lesson 2_ Critical Controls/[10] 2.2 Categories and Types of Controls.mp425.76MB
  • [3] Lesson 2_ Critical Controls/[11] 2.3 Understanding the Enterprise Architecture.mp45.92MB
  • [3] Lesson 2_ Critical Controls/[12] 2.4 Introduction to Threat Enumeration.mp411.1MB
  • [3] Lesson 2_ Critical Controls/[8] Learning objectives.mp42.58MB
  • [3] Lesson 2_ Critical Controls/[9] 2.1 CIA Triad and Parkerian Hexad.mp410.78MB
  • [4] Lesson 3_ Access Control & Password Management/[13] Learning objectives.mp41.9MB
  • [4] Lesson 3_ Access Control & Password Management/[14] 3.1 Access Control Concepts.mp485.3MB
  • [4] Lesson 3_ Access Control & Password Management/[15] 3.2 Password Management.mp433.58MB
  • [4] Lesson 3_ Access Control & Password Management/[16] 3.3 Introduction to Password Cracking.mp440.48MB
  • [5] Lesson 4_ Network Security Devices and Device Security/[17] Learning objectives.mp43.69MB
  • [5] Lesson 4_ Network Security Devices and Device Security/[18] 4.1 Network Topologies and Zones.mp429.49MB
  • [5] Lesson 4_ Network Security Devices and Device Security/[19] 4.2 Overview of Network Devices and Hardening.mp460MB
  • [5] Lesson 4_ Network Security Devices and Device Security/[20] 4.3 Survey of Security Devices and Wireshark.mp460.2MB
  • [5] Lesson 4_ Network Security Devices and Device Security/[21] 4.4 Configuring Firewalls at Amazon Web Services.mp433.17MB
  • [5] Lesson 4_ Network Security Devices and Device Security/[22] 4.5 Exploring a Palo Alto Networks Next-Generation Firewall.mp430.05MB
  • [5] Lesson 4_ Network Security Devices and Device Security/[23] 4.6 Examining a Classic IPS Sensor Device.mp425.42MB
  • [6] Lesson 5_ Web Communication Security/[24] Learning objectives.mp42.09MB
  • [6] Lesson 5_ Web Communication Security/[25] 5.1 Introducing the Center for Internet Security (CIS).mp419.82MB
  • [6] Lesson 5_ Web Communication Security/[26] 5.2 Overview of CIS Controls.mp428.25MB
  • [6] Lesson 5_ Web Communication Security/[27] 5.3 Samples and Case Studies.mp425.99MB
  • [7] Lesson 6_ Wireless Network Security/[28] Learning objectives.mp42.61MB
  • [7] Lesson 6_ Wireless Network Security/[29] 6.1 The Evolution of IEEE 802.11 Security.mp462.46MB
  • [7] Lesson 6_ Wireless Network Security/[30] 6.2 WPA3 Security.mp413.92MB
  • [7] Lesson 6_ Wireless Network Security/[31] 6.3 PAN, NFC, and 5G Concepts.mp415.25MB
  • [7] Lesson 6_ Wireless Network Security/[32] 6.4 The Internet of Things (IoT).mp419.99MB
  • [8] Module 2_ Defense in Depth and Attacks/[33] Module introduction.mp43.35MB
  • [9] Lesson 7_ Malicious Code & Exploit Mitigation/[34] Learning objectives.mp42.08MB
  • [9] Lesson 7_ Malicious Code & Exploit Mitigation/[35] 7.1 Common Attack Types.mp471.66MB
  • [9] Lesson 7_ Malicious Code & Exploit Mitigation/[36] 7.2 CryptoMalware.mp433.11MB
  • [9] Lesson 7_ Malicious Code & Exploit Mitigation/[37] 7.3 Defensive Strategies.mp425MB