2048BT

为您索检到11条磁力链接,耗时0毫秒。

★注意★本站地址随时可能失效

找到本站最新地址的两种方法: 1、记住地址发布页2048bt.cc2048bt.cyoubt搜索.xyzbt搜索.cc 2、发送“地址”到2048bt@gmail.com
【影视】 [ CourseWikia.com ] CompTIA Cybersecurity Analyst + (CySA + ) (CS0-003) - 2 Vulnerability Management
收录时间:2023-09-05 文档个数:172 文档大小:614.3 MB 最近下载:2024-10-04 人气:6661 磁力链接
  • mp4~Get Your Files Here !/09 - 8. More Cybersecurity Tools/05 - Control frameworks.mp4 21.9 MB
  • mp4~Get Your Files Here !/10 - 9. Software Development Lifecycle/02 - Development methodologies.mp4 18.1 MB
  • mp4~Get Your Files Here !/12 - 11. Software Quality Assurance/03 - Fuzzing.mp4 16.9 MB
  • mp4~Get Your Files Here !/07 - 6. Software Security Issues/16 - Interception proxies.mp4 13.7 MB
  • mp4~Get Your Files Here !/06 - 5. Common Vulnerabilities/01 - Server vulnerabilities.mp4 13.0 MB
  • mp4~Get Your Files Here !/09 - 8. More Cybersecurity Tools/02 - Cloud auditing tools.mp4 13.0 MB
  • mp4~Get Your Files Here !/15 - 14. Risk Management/05 - Risk visibility and reporting.mp4 12.7 MB
  • mp4~Get Your Files Here !/09 - 8. More Cybersecurity Tools/01 - Exploitation frameworks.mp4 12.3 MB
  • mp4~Get Your Files Here !/08 - 7. Specialized Technology Vulnerabilities/01 - Industrial control systems.mp4 11.5 MB
  • mp4~Get Your Files Here !/04 - 3. Configuring and Executing Vulnerability Scans/02 - Scan configuration.mp4 11.4 MB
  • mp4~Get Your Files Here !/03 - 2. Network Mapping/02 - Install Nmap on Windows.mp4 11.0 MB
  • mp4~Get Your Files Here !/07 - 6. Software Security Issues/01 - OWASP Top 10.mp4 10.9 MB
  • mp4~Get Your Files Here !/15 - 14. Risk Management/02 - Quantitative risk assessment.mp4 10.7 MB
  • mp4~Get Your Files Here !/08 - 7. Specialized Technology Vulnerabilities/03 - Embedded systems.mp4 10.6 MB
  • mp4~Get Your Files Here !/02 - 1. Creating a Vulnerability Management Program/03 - Scan frequency.mp4 10.5 MB
  • mp4~Get Your Files Here !/02 - 1. Creating a Vulnerability Management Program/02 - Identify scan targets.mp4 10.2 MB
  • mp4~Get Your Files Here !/07 - 6. Software Security Issues/08 - Overflow attacks.mp4 9.9 MB
  • mp4~Get Your Files Here !/07 - 6. Software Security Issues/10 - Session hijacking.mp4 9.6 MB
  • mp4~Get Your Files Here !/15 - 14. Risk Management/03 - Risk treatment options.mp4 9.5 MB
  • mp4~Get Your Files Here !/07 - 6. Software Security Issues/04 - Request forgery.mp4 9.4 MB
【影视】 [ FreeCourseWeb.com ] CompTIA Cybersecurity Analyst + (CySA + ) (CS0-003) - 3 Incident Response and Management
收录时间:2023-08-04 文档个数:94 文档大小:348.1 MB 最近下载:2024-10-04 人气:7071 磁力链接
  • mp4~Get Your Files Here !/05 - 4. Forensic Techniques/09 - Password forensics.mp4 19.8 MB
  • mp4~Get Your Files Here !/05 - 4. Forensic Techniques/08 - Operating system analysis.mp4 15.5 MB
  • mp4~Get Your Files Here !/05 - 4. Forensic Techniques/11 - Software forensics.mp4 15.2 MB
  • mp4~Get Your Files Here !/05 - 4. Forensic Techniques/05 - File carving.mp4 13.1 MB
  • mp4~Get Your Files Here !/05 - 4. Forensic Techniques/10 - Network forensics.mp4 11.3 MB
  • mp4~Get Your Files Here !/02 - 1. Incident Response Programs/08 - Incident eradication and recovery.mp4 11.2 MB
  • mp4~Get Your Files Here !/02 - 1. Incident Response Programs/01 - Build an incident response program.mp4 10.7 MB
  • mp4~Get Your Files Here !/07 - 6. Disaster Recovery/01 - Disaster recovery.mp4 10.7 MB
  • mp4~Get Your Files Here !/06 - 5. Business Continuity/03 - High availability and fault tolerance.mp4 10.4 MB
  • mp4~Get Your Files Here !/04 - 3. Incident Investigation/01 - Logging security information.mp4 10.2 MB
  • mp4~Get Your Files Here !/05 - 4. Forensic Techniques/04 - System and file forensics.mp4 10.0 MB
  • mp4~Get Your Files Here !/05 - 4. Forensic Techniques/06 - Creating forensic images.mp4 10.0 MB
  • mp4~Get Your Files Here !/03 - 2. Attack Frameworks/01 - MITRE ATT&CK.mp4 9.9 MB
  • mp4~Get Your Files Here !/04 - 3. Incident Investigation/03 - Cloud audits and investigations.mp4 9.9 MB
  • mp4~Get Your Files Here !/02 - 1. Incident Response Programs/10 - Post-incident activities.mp4 9.4 MB
  • mp4~Get Your Files Here !/02 - 1. Incident Response Programs/04 - Incident identification.mp4 9.3 MB
  • mp4~Get Your Files Here !/07 - 6. Disaster Recovery/04 - Disaster recovery sites.mp4 9.3 MB
  • mp4~Get Your Files Here !/05 - 4. Forensic Techniques/15 - Ediscovery and evidence production.mp4 8.2 MB
  • mp4~Get Your Files Here !/06 - 5. Business Continuity/02 - Business continuity controls.mp4 8.0 MB
  • mp4~Get Your Files Here !/04 - 3. Incident Investigation/02 - Security information and event management.mp4 7.9 MB
【影视】 CompTIA CySA+ (CS0-003) Complete Course & Practice Exam
收录时间:2023-06-20 文档个数:1 文档大小:17.8 GB 最近下载:2024-10-05 人气:15065 磁力链接
  • CompTIA CySA+ (CS0-003) Complete Course & Practice ExamCompTIA CySA+ (CS0-003) Complete Course & Practice Exam 17.8 GB
【影视】 [ DevCourseWeb.com ] Linkedin - Exam Tips - CompTIA Cybersecurity Analyst + (CySA + ) (CS0-003)
收录时间:2023-05-13 文档个数:38 文档大小:240.4 MB 最近下载:2024-10-05 人气:2151 磁力链接
  • mp4~Get Your Files Here !/02 - 1. Exploring the CySA+ Domains/01 - Careers in information security.mp4 36.3 MB
  • mp4~Get Your Files Here !/01 - Introduction/01 - About the CYSA+ exam.mp4 33.6 MB
  • mp4~Get Your Files Here !/03 - 2. Exploring the CySA+ Domains/01 - Security Operations.mp4 28.6 MB
  • mp4~Get Your Files Here !/03 - 2. Exploring the CySA+ Domains/02 - Vulnerability Management.mp4 17.7 MB
  • mp4~Get Your Files Here !/02 - 1. Exploring the CySA+ Domains/02 - Value of certification.mp4 14.4 MB
  • mp4~Get Your Files Here !/02 - 1. Exploring the CySA+ Domains/03 - Stackable certifications.mp4 13.1 MB
  • mp4~Get Your Files Here !/03 - 2. Exploring the CySA+ Domains/03 - Incident Response Management.mp4 12.5 MB
  • mp4~Get Your Files Here !/01 - Introduction/02 - What's new in CS0-003.mp4 12.2 MB
  • mp4~Get Your Files Here !/03 - 2. Exploring the CySA+ Domains/04 - Reporting and Communication.mp4 11.0 MB
  • mp4~Get Your Files Here !/04 - 3. Inside the CySA+ Exam/02 - CySA+ in-person exam environment.mp4 10.5 MB
  • mp4~Get Your Files Here !/04 - 3. Inside the CySA+ Exam/01 - The CySA+ exam.mp4 8.4 MB
  • mp4~Get Your Files Here !/04 - 3. Inside the CySA+ Exam/05 - Passing the CySA+ exam.mp4 8.2 MB
  • mp4~Get Your Files Here !/04 - 3. Inside the CySA+ Exam/04 - CySA+ question types.mp4 7.8 MB
  • mp4~Get Your Files Here !/05 - 4. Preparing for the CySA+ Exam/01 - Study resources.mp4 6.7 MB
  • mp4~Get Your Files Here !/06 - Conclusion/01 - Continuing education requirements.mp4 6.0 MB
  • mp4~Get Your Files Here !/05 - 4. Preparing for the CySA+ Exam/02 - Exam tips.mp4 4.7 MB
  • mp4~Get Your Files Here !/06 - Conclusion/02 - Next steps.mp4 4.3 MB
  • mp4~Get Your Files Here !/04 - 3. Inside the CySA+ Exam/03 - At-home testing.mp4 4.2 MB
  • srt~Get Your Files Here !/01 - Introduction/02 - What's new in CS0-003.srt 7.4 kB
  • srt~Get Your Files Here !/02 - 1. Exploring the CySA+ Domains/01 - Careers in information security.srt 6.7 kB
【影视】 [ DevCourseWeb.com ] Udemy - CompTIA CySA + (CS0-002) By Integrity Training
收录时间:2022-05-10 文档个数:447 文档大小:3.0 GB 最近下载:2024-10-05 人气:6384 磁力链接
  • mp4~Get Your Files Here !/08 - Chapter 8 - Incident Response/021 Demo - Analyzing IoCs.mp4 121.4 MB
  • mp4~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/039 Demo - Infrastructure Scanners.mp4 83.7 MB
  • mp4~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/016 Demo - MFA Implementation.mp4 78.2 MB
  • mp4~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/010 Demo - Virtual Network Segmentation.mp4 71.7 MB
  • mp4~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/011 Demo - Data Collector Sets.mp4 59.0 MB
  • mp4~Get Your Files Here !/08 - Chapter 8 - Incident Response/019 Host-related Indicators.mp4 58.3 MB
  • mp4~Get Your Files Here !/04 - Chapter 4 - Infrastructure Management/019 Demo - Access Control.mp4 57.8 MB
  • mp4~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/010 Demo - Implementing DLP.mp4 53.2 MB
  • mp4~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/010 Demo - Logging and Monitoring.mp4 50.7 MB
  • mp4~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/005 Demo - BitLocker Drive Encryption.mp4 49.3 MB
  • mp4~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/017 Demo - Identifying Azure Security Vulnerabilities.mp4 46.5 MB
  • mp4~Get Your Files Here !/08 - Chapter 8 - Incident Response/018 Network-related Indicators.mp4 42.7 MB
  • mp4~Get Your Files Here !/02 - Chapter 2 - Specialized Threats and Vulnerabilities/007 Other Specialized Devices (cont.).mp4 41.1 MB
  • mp4~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/009 Demo - Threat Data.mp4 40.9 MB
  • mp4~Get Your Files Here !/09 - Chapter 9 - Compliance and Assessment/008 Technical Controls.mp4 37.6 MB
  • mp4~Get Your Files Here !/05 - Chapter 5 - Hardware and Software Assurance/010 Additional Hardware Options.mp4 36.4 MB
  • mp4~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/007 Endpoint Security.mp4 35.5 MB
  • mp4~Get Your Files Here !/01 - Chapter 1 - Managing Threats and Vulnerabilities/006 Open-Source Intelligence.mp4 34.5 MB
  • mp4~Get Your Files Here !/06 - Chapter 6 - Monitoring Security Options/015 Demo - Configuring Anti-Spam Options in Exchange Online.mp4 33.8 MB
  • mp4~Get Your Files Here !/08 - Chapter 8 - Incident Response/011 Detection and Analysis.mp4 32.5 MB
【影视】 CBT Nuggets - CompTIA CySA+ (CS0-001) [AhLaN]
收录时间:2020-10-25 文档个数:73 文档大小:1.7 GB 最近下载:2024-10-04 人气:10845 磁力链接
  • mp401 - CompTIA CySA+ (CS0-001)/level 1.0/09 - 1.0 Threat Management_ Using NMAP for Host, Port, and OS Discovery_ VLab.mp4 80.8 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 1.0/21 - 1. Threat Management_ Practicing Packet Capture and Protocol Analysis_ VLab.mp4 45.2 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 3.0/49 - 3. Cyber Incident Response_ Communication During an Incident Response.mp4 34.4 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 2.0/36 - 2. Vulnerability Management_ Vulnerabilities in Servers.mp4 33.7 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 1.0/15 - 1. Threat Management_ Using a Network Scanner To See a Honeypot.mp4 32.2 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 3.0/54 - 3. Cyber Incident Response_ Containment and Eradication Techniques.mp4 30.3 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 1.0/24 - 1. Threat Management_ Trend Awareness.mp4 29.7 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 1.0/22 - 1. Threat Management_ Logging Overview.mp4 29.1 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 1.0/03 - 1.0 Threat Management_ Reconnaissance and Footprinting Overview.mp4 28.9 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 1.0/13 - 1. Threat Management_ Understanding System Hacking.mp4 27.8 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 1.0/06 - 1.0 Threat Management_ Direct Network Scanning Methodology .mp4 27.6 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 2.0/32 - 2. Vulnerability Management_ What to Ask When Doing Focused Vulnerability Scanning.mp4 27.5 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 3.0/52 - 3. Cyber Incident Response_ Host-Related Cybersecurity Symptoms.mp4 27.2 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 1.0/04 - 1.0 Threat Management_ Using DNS for Reconnaissance.mp4 26.8 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 1.0/23 - 1. Threat Management_ Firewall_Router ACL Review.mp4 26.6 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 1.0/07 - 1.0 Threat Management_ Port Discovery Overview.mp4 26.6 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 1.0/28 - 1. Threat Management_ Network Access Control (NAC).mp4 26.4 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 4.0/62 - 4.0 Security Architecture_ Identity Context and Repositories .mp4 26.4 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 2.0/43 - 2. Vulnerability Management_ Physical and Virtual Device Vulnerabilities.mp4 26.3 MB
  • mp401 - CompTIA CySA+ (CS0-001)/level 4.0/65 - 4.0 Security Architecture_ Recommending Compensating Controls.mp4 26.1 MB
【影视】 Jason Dion CompTIA CySA+ (CS0-001) Complete Course and Practice Exam
收录时间:2020-10-24 文档个数:257 文档大小:3.2 GB 最近下载:2024-10-04 人气:2333 磁力链接
  • mp407. Practice Exam/01. Simulations and Performance-Based Questions (PBQs).mp4 339.7 MB
  • mp406. Conclusion/01. How to Schedule Your Exam.mp4 73.9 MB
  • mp405. Domain 4 Security Architecture and Toolsets (24%)/19. Identity Systems.mp4 52.9 MB
  • mp404. Domain 3 Cyber Incident Response (23%)/04. Incident Response Phases.mp4 52.3 MB
  • mp405. Domain 4 Security Architecture and Toolsets (24%)/31. Software Development Models.mp4 51.3 MB
  • mp405. Domain 4 Security Architecture and Toolsets (24%)/28. Federated Identity Systems.mp4 49.1 MB
  • mp405. Domain 4 Security Architecture and Toolsets (24%)/16. Analyzing Secure Architectures.mp4 45.3 MB
  • mp405. Domain 4 Security Architecture and Toolsets (24%)/21. Attacking AAA Protocols and Systems.mp4 42.7 MB
  • mp401. Welcome and Introduction/03. A Special Message From Jason Dion.mp4 40.3 MB
  • mp402. Domain 1 Threat Management (27%)/26. Passive Recon - Network Devices.mp4 39.9 MB
  • mp405. Domain 4 Security Architecture and Toolsets (24%)/30. Software Development Life Cycle (SDLC).mp4 38.6 MB
  • mp403. Domain 2 Vulnerability Management (26%)/18. Interpreting Scan Results.mp4 38.1 MB
  • mp404. Domain 3 Cyber Incident Response (23%)/03. Incident Response Teams.mp4 38.0 MB
  • mp402. Domain 1 Threat Management (27%)/02. CIA Triad.mp4 38.0 MB
  • mp404. Domain 3 Cyber Incident Response (23%)/17. Forensic Toolkit Components.mp4 38.0 MB
  • mp402. Domain 1 Threat Management (27%)/10. Network Perimeter Security.mp4 37.6 MB
  • mp404. Domain 3 Cyber Incident Response (23%)/07. Incident Classification.mp4 36.9 MB
  • mp402. Domain 1 Threat Management (27%)/15. Penetration Testing.mp4 36.4 MB
  • mp405. Domain 4 Security Architecture and Toolsets (24%)/03. Standard Frameworks.mp4 36.1 MB
  • mp402. Domain 1 Threat Management (27%)/36. Organizational Intelligence.mp4 35.9 MB
【影视】 [Tutorialsplanet.NET] Udemy - CompTIA CySA+ (CS0-001) Complete Course and Practice Exam
收录时间:2020-03-11 文档个数:413 文档大小:3.9 GB 最近下载:2024-10-04 人气:9411 磁力链接
  • mp47. Practice Exam/1. Simulations and Performance-Based Questions (PBQs).mp4 339.7 MB
  • pdf3. Domain 2 Vulnerability Management (26%)/1.1 Domain 2 - Vulnerability Management.pdf.pdf 172.6 MB
  • pdf5. Domain 4 Security Architecture and Toolsets (24%)/1.1 Domain 4 - Security Architecture & Tool Sets.pdf.pdf 89.3 MB
  • mp46. Conclusion/1. How to Schedule Your Exam.mp4 73.9 MB
  • pdf4. Domain 3 Cyber Incident Response (23%)/1.2 Domain 3 - Cyber Incident Response.pdf.pdf 65.0 MB
  • pdf2. Domain 1 Threat Management (27%)/1.1 Domain 1 - Threat Management.pdf.pdf 62.9 MB
  • mp45. Domain 4 Security Architecture and Toolsets (24%)/19. Identity Systems.mp4 52.9 MB
  • mp44. Domain 3 Cyber Incident Response (23%)/4. Incident Response Phases.mp4 52.3 MB
  • mp45. Domain 4 Security Architecture and Toolsets (24%)/31. Software Development Models.mp4 51.3 MB
  • mp45. Domain 4 Security Architecture and Toolsets (24%)/28. Federated Identity Systems.mp4 49.1 MB
  • mp45. Domain 4 Security Architecture and Toolsets (24%)/16. Analyzing Secure Architectures.mp4 45.3 MB
  • mp45. Domain 4 Security Architecture and Toolsets (24%)/21. Attacking AAA Protocols and Systems.mp4 42.7 MB
  • mp41. Welcome and Introduction/3. A Special Message From Jason Dion.mp4 40.3 MB
  • mp42. Domain 1 Threat Management (27%)/26. Passive Recon - Network Devices.mp4 39.9 MB
  • mp45. Domain 4 Security Architecture and Toolsets (24%)/30. Software Development Life Cycle (SDLC).mp4 38.6 MB
  • mp43. Domain 2 Vulnerability Management (26%)/18. Interpreting Scan Results.mp4 38.1 MB
  • mp44. Domain 3 Cyber Incident Response (23%)/3. Incident Response Teams.mp4 38.0 MB
  • mp42. Domain 1 Threat Management (27%)/2. CIA Triad.mp4 38.0 MB
  • mp44. Domain 3 Cyber Incident Response (23%)/17. Forensic Toolkit Components.mp4 38.0 MB
  • mp42. Domain 1 Threat Management (27%)/10. Network Perimeter Security.mp4 37.6 MB
【影视】 Packt.CompTIA.CySA.(CS0-001).Complete.Course.and.Practice.Exam-XQZT
收录时间:2020-03-10 文档个数:125 文档大小:5.2 GB 最近下载:2024-08-18 人气:211 磁力链接
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/5.Domain 4 - Security Architecture and Toolsets (24%)/093.Standard Frameworks.mp4 494.2 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/1.Welcome and Introduction/001.Welcome to the Course.mp4 205.1 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/5.Domain 4 - Security Architecture and Toolsets (24%)/107.Identity Systems.mp4 130.0 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/6.Conclusion/123.Conclusion.mp4 111.0 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/3.Domain 2 - Vulnerability Management (26%)/055.Interpreting Scan Results.mp4 99.8 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/4.Domain 3 - Cyber Incident Response (23%)/080.Forensic Toolkit Components.mp4 98.4 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/5.Domain 4 - Security Architecture and Toolsets (24%)/105.Analyzing Secure Architectures.mp4 91.7 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/3.Domain 2 - Vulnerability Management (26%)/040.Regulatory Requirements.mp4 86.2 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/3.Domain 2 - Vulnerability Management (26%)/061.Server and Host Vulnerabilities.mp4 82.6 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/3.Domain 2 - Vulnerability Management (26%)/062.Network Vulnerabilities.mp4 82.4 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/4.Domain 3 - Cyber Incident Response (23%)/082.Forensic Software.mp4 79.3 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/3.Domain 2 - Vulnerability Management (26%)/056.Interpreting CVSS.mp4 77.8 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/5.Domain 4 - Security Architecture and Toolsets (24%)/113.Securing Authentication and Authorization System.mp4 68.7 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/4.Domain 3 - Cyber Incident Response (23%)/069.Incident Response Phases.mp4 68.0 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/2.Domain 1 - Threat Management (27%)/005.Risk Consideration.mp4 67.7 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/5.Domain 4 - Security Architecture and Toolsets (24%)/120.Testing Application Security.mp4 65.5 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/5.Domain 4 - Security Architecture and Toolsets (24%)/122.Web Application Vulnerability Scanners.mp4 64.5 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/4.Domain 3 - Cyber Incident Response (23%)/077.Server and Host Events.mp4 62.2 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/5.Domain 4 - Security Architecture and Toolsets (24%)/118.Software Development Models.mp4 62.2 MB
  • mp4CompTIA CySA+ (CS0-001) - Complete Course and Practice Exam [Video]/4.Domain 3 - Cyber Incident Response (23%)/078.Service and Application Events.mp4 61.7 MB
【影视】 ITpro.tv CompTIA CySa+ (CS0-001)
收录时间:2020-03-09 文档个数:57 文档大小:9.1 GB 最近下载:2024-10-05 人气:2448 磁力链接
  • mp421 Vulnerability Management CVSS Part 2.mp4 271.6 MB
  • mp414 Countermeasures System Hardening and NAC.mp4 252.1 MB
  • mp445 Policies, Controls and Procedures Part 2.mp4 237.2 MB
  • mp447 Identity and Access Management Part 2.mp4 235.6 MB
  • mp444 Policies, Controls and Procedures.mp4 219.8 MB
  • mp404 Reconnaissance Tools Part 3.mp4 206.8 MB
  • mp415 Security Practices Penetration Testing.mp4 204.9 MB
  • mp428 Common Vulnerabilities Part 5.mp4 202.1 MB
  • mp425 Common Vulnerabilities Part 2.mp4 196.5 MB
  • mp449 Compensating Controls and Architecture Part 2.mp4 193.1 MB
  • mp438 Indicator of Compromise Network Symptoms.mp4 191.6 MB
  • mp422 Vulnerability Management Remediation.mp4 189.8 MB
  • mp419 Vulnerability Management Scan Configuration.mp4 189.5 MB
  • mp432 Incident Response Plan.mp4 189.4 MB
  • mp446 Identity and Access Managemnt.mp4 188.7 MB
  • mp450 Compensating Controls and Architecture Part 3.mp4 187.8 MB
  • mp440 Recovery and Post-Incident Response.mp4 181.6 MB
  • mp454 Software Development Security.mp4 180.1 MB
  • mp441 Recovery and Post-Incident Response Part 2.mp4 178.9 MB
  • mp411 Reconnaissance Interpreting Results.mp4 177.5 MB
【影视】 [FreeCourseLab.com] Udemy - CompTIA CySA+ (CS0-001) Complete Course and Practice Exam
收录时间:2020-02-10 文档个数:413 文档大小:3.9 GB 最近下载:2024-09-09 人气:660 磁力链接
  • mp47. Practice Exam/1. Simulations and Performance-Based Questions (PBQs).mp4 339.7 MB
  • pdf3. Domain 2 Vulnerability Management (26%)/1.1 Domain 2 - Vulnerability Management.pdf.pdf 172.6 MB
  • pdf5. Domain 4 Security Architecture and Toolsets (24%)/1.1 Domain 4 - Security Architecture & Tool Sets.pdf.pdf 89.3 MB
  • mp46. Conclusion/1. How to Schedule Your Exam.mp4 73.9 MB
  • pdf4. Domain 3 Cyber Incident Response (23%)/1.2 Domain 3 - Cyber Incident Response.pdf.pdf 65.0 MB
  • pdf2. Domain 1 Threat Management (27%)/1.1 Domain 1 - Threat Management.pdf.pdf 62.9 MB
  • mp45. Domain 4 Security Architecture and Toolsets (24%)/19. Identity Systems.mp4 52.9 MB
  • mp44. Domain 3 Cyber Incident Response (23%)/4. Incident Response Phases.mp4 52.3 MB
  • mp45. Domain 4 Security Architecture and Toolsets (24%)/31. Software Development Models.mp4 51.3 MB
  • mp45. Domain 4 Security Architecture and Toolsets (24%)/28. Federated Identity Systems.mp4 49.1 MB
  • mp45. Domain 4 Security Architecture and Toolsets (24%)/16. Analyzing Secure Architectures.mp4 45.3 MB
  • mp45. Domain 4 Security Architecture and Toolsets (24%)/21. Attacking AAA Protocols and Systems.mp4 42.7 MB
  • mp41. Welcome and Introduction/3. A Special Message From Jason Dion.mp4 40.3 MB
  • mp42. Domain 1 Threat Management (27%)/26. Passive Recon - Network Devices.mp4 39.9 MB
  • mp45. Domain 4 Security Architecture and Toolsets (24%)/30. Software Development Life Cycle (SDLC).mp4 38.6 MB
  • mp43. Domain 2 Vulnerability Management (26%)/18. Interpreting Scan Results.mp4 38.1 MB
  • mp44. Domain 3 Cyber Incident Response (23%)/3. Incident Response Teams.mp4 38.0 MB
  • mp42. Domain 1 Threat Management (27%)/2. CIA Triad.mp4 38.0 MB
  • mp44. Domain 3 Cyber Incident Response (23%)/17. Forensic Toolkit Components.mp4 38.0 MB
  • mp42. Domain 1 Threat Management (27%)/10. Network Perimeter Security.mp4 37.6 MB
共1页 上一页 1 下一页

友情链接