搜索
Udemy - CompTIA SecurityX (CAS-005) Complete Course & Practice Exam 2025
磁力链接/BT种子名称
Udemy - CompTIA SecurityX (CAS-005) Complete Course & Practice Exam 2025
磁力链接/BT种子简介
种子哈希:
86a1ec6f4fe5dbfbb93071aca7fb46b826fad86f
文件大小:
6.84G
已经下载:
178
次
下载速度:
极快
收录时间:
2025-07-11
最近下载:
2025-09-20
移花宫入口
移花宫.com
邀月.com
怜星.com
花无缺.com
yhgbt.icu
yhgbt.top
磁力链接下载
magnet:?xt=urn:btih:86A1EC6F4FE5DBFBB93071ACA7FB46B826FAD86F
推荐使用
PIKPAK网盘
下载资源,10TB超大空间,不限制资源,无限次数离线下载,视频在线观看
下载BT种子文件
磁力链接
迅雷下载
PIKPAK在线播放
世界之窗
91视频
含羞草
欲漫涩
逼哩逼哩
成人快手
51品茶
抖阴破解版
极乐禁地
91短视频
抖音Max
TikTok成人版
PornHub
听泉鉴鲍
少女日记
草榴社区
哆哔涩漫
呦乐园
萝莉岛
悠悠禁区
拔萝卜
疯马秀
最近搜索
hjbb-181
证
童宁
郭文贵
主观
自慰手
麻倉憂
钟楼怪人 1996
欧美剧情
洛可可
粉色
短发屁
超清探花
性交姿势
徐大宝
探花 牛
沈大
sata.jones creampie
喷水 亲姐姐
高清国产
湾台大神
准空姐
母子
mkbd059
幼女性交
火爆
ハプニング
女朋友闺蜜偷
乃木真梨子
长靴少妇
文件列表
23. Vulnerabilities and Attacks/2. Injection Vulnerabilities (OBJ 4.2).mp4
70.6 MB
16. Troubleshooting IAM/8. WiFi Authentication (OBJ 3.1).mp4
48.2 MB
14. PKI Architecture/2. Certificate Management (OBJ 2.4).mp4
48.1 MB
17. Troubleshooting Network Infrastructure/1. Troubleshooting Network Infrastructure (OBJ 3.3).mp4
47.6 MB
12. Data Security Concepts/4. Blockchain (OBJ 3.8).mp4
45.7 MB
16. Troubleshooting IAM/5. Secrets Management (OBJ 3.1).mp4
45.1 MB
23. Vulnerabilities and Attacks/1. Vulnerabilities and Attacks (OBJ 3.4, OBJ 4.2).mp4
44.6 MB
14. PKI Architecture/3. Certificate Authority (CA) Functions (OBJ 2.4).mp4
44.4 MB
22. Artificial Intelligence/1. Artificial Intelligence (AI) (OBJ 1.5, OBJ 3.6).mp4
44.3 MB
17. Troubleshooting Network Infrastructure/7. DNS Security (OBJ 3.3).mp4
44.1 MB
17. Troubleshooting Network Infrastructure/8. Email Security (OBJ 3.3).mp4
44.0 MB
16. Troubleshooting IAM/1. Troubleshooting IAM (OBJ 3.1).mp4
43.9 MB
23. Vulnerabilities and Attacks/3. Memory-related Vulnerabilities (OBJ 4.2).mp4
43.3 MB
13. Cryptographic Types/3. Symmetric Algorithms (OBJ 3.8).mp4
43.0 MB
23. Vulnerabilities and Attacks/4. Configuration Vulnerabilities (OBJ 4.2).mp4
42.9 MB
28. Monitoring and Response/1. Monitoring and Response (OBJ 4.1).mp4
42.9 MB
21. Integrated Security and Automation/1. Integrated Security and Automation (OBJ 3.6).mp4
42.8 MB
16. Troubleshooting IAM/6. Authentication and Authorization (OBJ 3.1).mp4
42.1 MB
28. Monitoring and Response/3. Threat Intelligence Sources (OBJ 4.1).mp4
42.0 MB
14. PKI Architecture/4. Certificate Validation (OBJ 2.4).mp4
41.2 MB
17. Troubleshooting Network Infrastructure/3. Network Errors (OBJ 3.3).mp4
40.9 MB
18. Cloud Security/1. Cloud Security (OBJ 2.5).mp4
40.4 MB
20. Automated Security Operations/7. CronScheduled Tasks (OBJ 3.6).mp4
40.0 MB
25. Threat Modeling Considerations/7. Initial Access and Escalation Methods (OBJ 3.2).mp4
39.6 MB
11. Endpoint and Server Security/6. Monitoring and Response (OBJ 3.2).mp4
39.2 MB
17. Troubleshooting Network Infrastructure/11. PKI Issues (OBJ 3.3).mp4
39.2 MB
12. Data Security Concepts/6. Data State Protection (OBJ 3.8).mp4
38.9 MB
28. Monitoring and Response/4. System Log Sources (OBJ 4.1).mp4
38.8 MB
18. Cloud Security/5. Cloud Security Considerations (OBJ 2.5).mp4
38.8 MB
16. Troubleshooting IAM/9. Access Control (OBJ 3.1).mp4
38.1 MB
28. Monitoring and Response/9. Alerting (OBJ 4.1).mp4
38.0 MB
13. Cryptographic Types/6. Asymmetric Algorithms (OBJ 3.8).mp4
37.8 MB
12. Data Security Concepts/5. Data Protection (OBJ 3.8).mp4
37.8 MB
13. Cryptographic Types/8. Asymmetric Cryptography Use Cases (OBJ 3.8).mp4
37.7 MB
15. Advanced Cryptographic Concepts/1. Advanced Cryptographic Concepts (OBJ 3.7).mp4
37.5 MB
30. Indication Analysis/4. Volatile and Non-volatile Storage Analysis (OBJ 4.4).mp4
37.0 MB
06. Secure Architecture Design/8. Attack Surface Management (OBJ 2.3).mp4
37.0 MB
05. Resilient System Design/3. Monitoring and Detection (OBJ 2.1).mp4
36.8 MB
29. Threat-hunting/1. Threat-hunting (OBJ 2.3, OBJ 4.3).mp4
36.8 MB
32. Conclusion/1. Conclusion.mp4
36.6 MB
29. Threat-hunting/8. IoC Sharing (OBJ 4.3).mp4
36.6 MB
25. Threat Modeling Considerations/2. Threat Actor Motivation (OBJ 1.4 ).mp4
36.5 MB
19. Specialized System Security/1. Specialized System Security (OBJ 3.5).mp4
36.1 MB
07. Security in Systems/1. Security in Systems (OBJ 2.2).mp4
36.0 MB
11. Endpoint and Server Security/8. Attack Surface Management (OBJ 3.2).mp4
35.8 MB
21. Integrated Security and Automation/5. Security Orchestration, Automation, and Response (SOAR) (OBJ 3.6).mp4
35.6 MB
27. Attack Surface Determination/2. Technical Attack Surface (OBJ 1.4 ).mp4
35.5 MB
18. Cloud Security/4. Connectivity and Integration (OBJ 2.5).mp4
35.0 MB
08. Access, Authentication, Authorization/4. Rule-Based Access Control (OBJ 2.4).mp4
34.6 MB
27. Attack Surface Determination/1. Attack Surface Determination (OBJ 1.4).mp4
34.0 MB
07. Security in Systems/6. Pre-Deployment Testing (OBJ 2.2).mp4
33.8 MB
19. Specialized System Security/4. Characteristics of SpecializedLegacy Systems (OBJ 3.5).mp4
33.8 MB
30. Indication Analysis/5. Reverse Engineering (OBJ 4.4).mp4
33.7 MB
12. Data Security Concepts/1. Data Security Concepts (OBJ 3.8).mp4
33.6 MB
30. Indication Analysis/3. Metadata Analysis (OBJ 4.4).mp4
33.5 MB
18. Cloud Security/8. Development and Deployment (OBJ 2.5).mp4
33.3 MB
16. Troubleshooting IAM/4. User Identity Control (OBJ 3.1).mp4
33.3 MB
01. Introduction/1. Introduction.mp4
33.2 MB
15. Advanced Cryptographic Concepts/8. Post-Quantum Cryptography (PQC) (OBJ 3.7).mp4
33.0 MB
17. Troubleshooting Network Infrastructure/10. Cryptographic Issues (OBJ 3.3).mp4
33.0 MB
24. Detection and Mitigation/1. Detection and Mitigation (OBJ 3.4, OBJ 4.2).mp4
32.7 MB
24. Detection and Mitigation/8. Update Management (OBJ 4.2).mp4
32.7 MB
29. Threat-hunting/6. External Intelligence Sources (OBJ 4.3).mp4
32.6 MB
26. Threat Modeling Frameworks/1. Threat Modeling Frameworks.mp4
32.4 MB
07. Security in Systems/4. Software Assurance (OBJ 2.2).mp4
32.2 MB
05. Resilient System Design/2. Security Devices (OBJ 2.1).mp4
32.2 MB
15. Advanced Cryptographic Concepts/7. Performance Considerations (OBJ 3.7).mp4
32.1 MB
13. Cryptographic Types/1. Cryptographic Types (OBJ 3.8).mp4
32.1 MB
30. Indication Analysis/1. Indication Analysis (OBJ 4.4).mp4
32.0 MB
20. Automated Security Operations/1. Automated Security Operations (OBJ 3.6).mp4
32.0 MB
09. Zero Trust Design/1. Zero Trust Design (OBJ 2.6).mp4
31.9 MB
24. Detection and Mitigation/7. Confidentiality Management (OBJ 4.2).mp4
31.8 MB
21. Integrated Security and Automation/6. Cloud Automation (OBJ 3.6).mp4
31.4 MB
22. Artificial Intelligence/8. AI Usage Risks (OBJ 1.5).mp4
31.4 MB
24. Detection and Mitigation/6. Access Control Mitigations (OBJ 4.2).mp4
30.8 MB
12. Data Security Concepts/8. Data Compliance and Privacy (OBJ 3.8).mp4
30.7 MB
05. Resilient System Design/1. Resilient System Design (OBJ 2.1).mp4
30.6 MB
04. Compliance/1. Compliance (OBJ. 1.3).mp4
30.4 MB
22. Artificial Intelligence/6. AI-enabled Attacks (OBJ 1.5).mp4
30.2 MB
24. Detection and Mitigation/3. Design Mitigations (OBJ 4.2).mp4
30.1 MB
29. Threat-hunting/2. Indicators of Attack (OBJ 4.3).mp4
30.1 MB
12. Data Security Concepts/7. Data Handling and Management (OBJ 3.8).mp4
30.0 MB
19. Specialized System Security/3. Operational Technology (OT) (OBJ 3.5).mp4
29.9 MB
28. Monitoring and Response/5. Vulnerabilities and Data Security (OBJ 4.1).mp4
29.8 MB
13. Cryptographic Types/7. Digital Signatures (OBJ 3.8).mp4
29.8 MB
25. Threat Modeling Considerations/4. Threat Actor Capabilities (OBJ 1.4 ).mp4
29.5 MB
25. Threat Modeling Considerations/1. Threat Modeling Considerations (OBJ 1.4 ).mp4
29.4 MB
26. Threat Modeling Frameworks/4. MITRE ATT&CK (OBJ 1.4 ).mp4
29.4 MB
02. Governance/2. Security Program Documentation (OBJ. 1.1).mp4
29.4 MB
28. Monitoring and Response/10. Alert Prioritization Factors (OBJ 4.1).mp4
29.2 MB
18. Cloud Security/6. API Security (OBJ 2.5).mp4
29.1 MB
18. Cloud Security/11. Serverless Computing (OBJ 2.5).mp4
29.1 MB
03. Risk Management/1. Risk Management (OBJ. 1.2).mp4
29.1 MB
27. Attack Surface Determination/5. Cloud Attack Surface (OBJ 1.4 ).mp4
28.9 MB
19. Specialized System Security/2. Specialized Systems (OBJ 3.5).mp4
28.9 MB
07. Security in Systems/7. Post-Deployment Testing (OBJ 2.2).mp4
28.8 MB
10. Hardware Security/1. Hardware Security (OBJ 3.4).mp4
28.8 MB
16. Troubleshooting IAM/10. Conditional Access (OBJ 3.1).mp4
28.8 MB
03. Risk Management/3. Integrity Risk Considerations (OBJ. 1.2).mp4
28.7 MB
29. Threat-hunting/3. Behavior and Data Analysis (OBJ 4.3).mp4
28.5 MB
25. Threat Modeling Considerations/5. Attack Patterns (OBJ 1.4 ).mp4
28.4 MB
17. Troubleshooting Network Infrastructure/5. IPSIDS Issues (OBJ 3.3).mp4
28.3 MB
09. Zero Trust Design/5. Deperimeterization (OBJ 2.6).mp4
28.1 MB
04. Compliance/8. Privacy Regulations (OBJ. 1.3).mp4
28.0 MB
29. Threat-hunting/9. Rule-Based Languages (OBJ 4.3).mp4
28.0 MB
02. Governance/3. Awareness and Training Considerations (OBJ. 1.1).mp4
28.0 MB
20. Automated Security Operations/6. Python (OBJ 3.6).mp4
27.9 MB
22. Artificial Intelligence/2. Generative AI (OBJ 3.6).mp4
27.9 MB
12. Data Security Concepts/2. Data Integrity (OBJ 3.8).mp4
27.9 MB
24. Detection and Mitigation/5. Safe Functions (OBJ 4.2).mp4
27.9 MB
13. Cryptographic Types/5. Asymmetric Cryptography (OBJ 3.8).mp4
27.8 MB
20. Automated Security Operations/5. PowerShell (OBJ 3.6).mp4
27.8 MB
22. Artificial Intelligence/7. AI Manipulation Attacks (OBJ 1.5).mp4
27.8 MB
11. Endpoint and Server Security/4. Threat Protection (OBJ 3.2).mp4
27.8 MB
20. Automated Security Operations/3. Scripting (OBJ 3.6).mp4
27.7 MB
19. Specialized System Security/9. Commercial and Government Challenges (OBJ 3.5).mp4
27.7 MB
07. Security in Systems/3. Security Requirements (OBJ 2.2).mp4
27.7 MB
19. Specialized System Security/6. Data Management (OBJ 3.5).mp4
27.7 MB
15. Advanced Cryptographic Concepts/6. Collaborative Considerations (OBJ 3.7).mp4
27.7 MB
21. Integrated Security and Automation/3. Automated Patching (OBJ 3.6).mp4
27.7 MB
03. Risk Management/4. Availability Risk Considerations (OBJ. 1.2).mp4
27.7 MB
30. Indication Analysis/2. Infrastructure Analysis (OBJ 4.4).mp4
27.7 MB
21. Integrated Security and Automation/2. Configuration Files (OBJ 3.6).mp4
27.6 MB
28. Monitoring and Response/7. SIEM Event Management (OBJ 4.1).mp4
27.6 MB
31. Incident Response/4. Event Response (OBJ 1.2, OBJ 4.4).mp4
27.6 MB
06. Secure Architecture Design/1. Secure Architecture Design (OBJ 2.3).mp4
27.6 MB
23. Vulnerabilities and Attacks/5. Authorization Vulnerabilities (OBJ 4.2).mp4
27.5 MB
13. Cryptographic Types/4. Symmetric Cryptography Considerations (OBJ 3.8).mp4
27.5 MB
28. Monitoring and Response/2. Aggregate Data Analysis (OBJ 4.1).mp4
27.4 MB
31. Incident Response/3. Immediate Response (OBJ 1.2, OBJ 4.4).mp4
27.3 MB
25. Threat Modeling Considerations/8. Post-exploitation and Evasion Methods (OBJ 3.2).mp4
27.2 MB
17. Troubleshooting Network Infrastructure/9. Network Issues (OBJ 3.3).mp4
27.2 MB
15. Advanced Cryptographic Concepts/5. Security Properties (OBJ 3.7).mp4
27.1 MB
18. Cloud Security/7. Cloud Access Security Broker (CASB) (OBJ 2.5).mp4
27.1 MB
11. Endpoint and Server Security/1. Endpoint and Server Security (OBJ 3.2).mp4
26.9 MB
05. Resilient System Design/4. Network Traffic Management (OBJ 2.1).mp4
26.9 MB
04. Compliance/2. Industry Compliance (OBJ. 1.3).mp4
26.9 MB
08. Access, Authentication, Authorization/1. Access, Authentication, Authorization (OBJ 2.4).mp4
26.8 MB
22. Artificial Intelligence/9. AI Bots (OBJ 1.5).mp4
26.7 MB
28. Monitoring and Response/6. Behavior Baselines and Analytics (OBJ 4.1).mp4
26.7 MB
08. Access, Authentication, Authorization/6. Identity and Authentication (OBJ 2.4).mp4
26.7 MB
29. Threat-hunting/5. Detection and Threat-hunting Enablers (OBJ 2.3).mp4
26.6 MB
22. Artificial Intelligence/3. Ethical and Governance Considerations (OBJ 1.5).mp4
26.2 MB
27. Attack Surface Determination/3. Operational Attack Surface (OBJ 1.4 ).mp4
26.2 MB
11. Endpoint and Server Security/3. Operating System Security (OBJ 3.2).mp4
26.2 MB
09. Zero Trust Design/3. VPN Architecture (OBJ 2.6).mp4
26.2 MB
10. Hardware Security/6. Host-Based Encryption (OBJ 3.4).mp4
26.2 MB
29. Threat-hunting/4. Internal Intelligence Sources (OBJ 4.3).mp4
26.2 MB
27. Attack Surface Determination/6. Organizational Change Attack Surface (OBJ 1.4 ).mp4
26.1 MB
10. Hardware Security/2. Roots of Trust (OBJ 3.4).mp4
26.0 MB
21. Integrated Security and Automation/8. Vulnerability Management (OBJ 3.6).mp4
26.0 MB
23. Vulnerabilities and Attacks/7. Hardware and Firmware Attacks (OBJ 3.4).mp4
25.8 MB
06. Secure Architecture Design/9. Control Effectiveness (OBJ 2.3).mp4
25.7 MB
06. Secure Architecture Design/3. Data Classification (OBJ 2.3).mp4
25.7 MB
06. Secure Architecture Design/6. Hybrid Infrastrucutres (OBJ 2.3).mp4
25.4 MB
07. Security in Systems/2. Hardware Assurance (OBJ 2.2).mp4
25.3 MB
12. Data Security Concepts/3. Integrity Use Cases (OBJ 3.8).mp4
25.3 MB
20. Automated Security Operations/4. Bash (OBJ 3.6).mp4
25.2 MB
22. Artificial Intelligence/5. Threats to the Model (OBJ 1.5).mp4
24.9 MB
22. Artificial Intelligence/4. Legal and Privacy Risks (OBJ 1.5).mp4
24.8 MB
03. Risk Management/2. Confidentiality Risk Considerations (OBJ. 1.2).mp4
24.8 MB
30. Indication Analysis/7. Code Stylometry (OBJ 4.4).mp4
24.8 MB
07. Security in Systems/5. Supply Chain Assurance (OBJ 2.2).mp4
24.7 MB
18. Cloud Security/3. Cloud Management (OBJ 2.5).mp4
24.7 MB
08. Access, Authentication, Authorization/2. Access Control Systems (OBJ 2.4).mp4
24.6 MB
15. Advanced Cryptographic Concepts/3. Key Management (OBJ 3.7).mp4
24.6 MB
03. Risk Management/7. Risk Assessment (OBJ. 1.2).mp4
24.6 MB
21. Integrated Security and Automation/4. Dynamic Security Controls (OBJ 3.6).mp4
24.6 MB
09. Zero Trust Design/7. Application Programming Interface (API) Integeration and Validation (OBJ 2.6).mp4
24.4 MB
16. Troubleshooting IAM/2. Management Frameworks (OBJ 3.1).mp4
24.3 MB
29. Threat-hunting/10. Counterintelligence and Operational Security (OBJ 4.3).mp4
24.3 MB
13. Cryptographic Types/2. Symmetric Cryptography (OBJ 3.8).mp4
24.3 MB
17. Troubleshooting Network Infrastructure/6. Alert Analysis (OBJ 3.3).mp4
24.2 MB
18. Cloud Security/9. CICD Pipeline (OBJ 2.5).mp4
24.2 MB
20. Automated Security Operations/2. Vulnerability Scanning and Reporting (OBJ 3.6).mp4
24.1 MB
27. Attack Surface Determination/8. Modeling without an Existing System (OBJ 1.4 ).mp4
24.0 MB
26. Threat Modeling Frameworks/2. Cyber Kill Chain (OBJ 1.4 ).mp4
24.0 MB
06. Secure Architecture Design/4. Data Labeling and Tagging (OBJ 2.3).mp4
24.0 MB
23. Vulnerabilities and Attacks/8. Memory-based Attacks (OBJ 3.4).mp4
23.7 MB
31. Incident Response/2. Preparedness Exercises (OBJ 4.4).mp4
23.7 MB
30. Indication Analysis/6. Malware Analysis (OBJ 4.4).mp4
23.6 MB
31. Incident Response/1. Incident Response (OBJ 1.2, OBJ 4.4).mp4
23.5 MB
14. PKI Architecture/1. Public Key Infrastructure (PKI) Architecture (OBJ 2.4).mp4
23.5 MB
15. Advanced Cryptographic Concepts/9. Post-Quantum Implications (OBJ 3.7).mp4
23.3 MB
07. Security in Systems/10. End-of-Life (EOL) Considerations (OBJ 2.2).mp4
23.3 MB
21. Integrated Security and Automation/9. Security Content Automation Protocol (SCAP) (OBJ 3.6).mp4
23.3 MB
17. Troubleshooting Network Infrastructure/4. Network Misconfigurations (OBJ 3.3).mp4
23.3 MB
14. PKI Architecture/5. Certificate Deployment (OBJ 2.4).mp4
23.3 MB
09. Zero Trust Design/2. Security Boundaries (OBJ 2.6).mp4
23.0 MB
08. Access, Authentication, Authorization/8. Monitoring and Oversight (OBJ 2.4).mp4
22.9 MB
24. Detection and Mitigation/4. Validation Mitigations (OBJ 4.2).mp4
22.8 MB
10. Hardware Security/3. Boot Options (OBJ 3.4).mp4
22.3 MB
25. Threat Modeling Considerations/6. Threat Actor Methods (OBJ 1.4 ).mp4
22.2 MB
30. Indication Analysis/8. Cloud Workload Protection Platform (OBJ 4.4).mp4
22.2 MB
02. Governance/1. Governance (OBJ. 1.1).mp4
22.1 MB
28. Monitoring and Response/8. SIEM Data Management (OBJ 4.1).mp4
22.1 MB
24. Detection and Mitigation/2. Tamper Detection and Countermeasures (OBJ 3.4).mp4
22.1 MB
18. Cloud Security/10. Container Management (OBJ 2.5).mp4
22.0 MB
29. Threat-hunting/7. Threat Intelligence Platforms (TIPs) (OBJ 4.3).mp4
22.0 MB
21. Integrated Security and Automation/7. Cloud APIsSoftware Development Kits (SDKs) (OBJ 3.6).mp4
21.8 MB
18. Cloud Security/2. Cloud Implementation (OBJ 2.5).mp4
21.8 MB
19. Specialized System Security/7. Compliance and Regulatory Considerations (OBJ 3.5).mp4
21.7 MB
04. Compliance/3. Industry Standards (OBJ. 1.3).mp4
21.7 MB
11. Endpoint and Server Security/7. Mobile Management (OBJ 3.2).mp4
21.6 MB
20. Automated Security Operations/8. Workflow Automation (OBJ 3.6).mp4
21.4 MB
04. Compliance/4. Security Frameworks (OBJ. 1.3).mp4
21.4 MB
19. Specialized System Security/8. Critical Services Challenges (OBJ 3.5).mp4
21.3 MB
31. Incident Response/5. Attribution (OBJ 4.4).mp4
21.0 MB
27. Attack Surface Determination/7. Modeling with an Existing System (OBJ 1.4 ).mp4
21.0 MB
02. Governance/8. The Data Lifecycle (OBJ. 1.1).mp4
20.9 MB
04. Compliance/9. Security Reviews (OBJ. 1.3).mp4
20.8 MB
09. Zero Trust Design/8. Asset Control (OBJ 2.6).mp4
20.7 MB
06. Secure Architecture Design/7. Third-Party Integrations (OBJ 2.3).mp4
20.6 MB
16. Troubleshooting IAM/7. Cloud IAM access and Trust Policies (OBJ 3.1).mp4
20.5 MB
28. Monitoring and Response/11. Reporting and Metrics (OBJ 4.1).mp4
20.2 MB
09. Zero Trust Design/4. Segmentation (OBJ 2.6).mp4
20.0 MB
16. Troubleshooting IAM/11. Logging and Monitoring (OBJ 3.1).mp4
20.0 MB
03. Risk Management/5. Privacy Risk Considerations (OBJ. 1.2).mp4
19.8 MB
05. Resilient System Design/7. Scaling Considerations (OBJ 2.1).mp4
19.8 MB
05. Resilient System Design/6. Availability Considerations (OBJ 2.1).mp4
19.8 MB
07. Security in Systems/9. Continuous IntegrationContinuous Deployment (CICD) Testing (OBJ 2.2).mp4
19.7 MB
06. Secure Architecture Design/2. Data States (OBJ 2.3).mp4
19.6 MB
27. Attack Surface Determination/4. Organizational Attack Surface (OBJ 1.4 ).mp4
19.5 MB
09. Zero Trust Design/6. Access Management (OBJ 2.6).mp4
19.5 MB
26. Threat Modeling Frameworks/3. CAPEC (OBJ 1.4 ).mp4
19.4 MB
25. Threat Modeling Considerations/3. Threat Actor Resources (OBJ 1.4 ).mp4
19.3 MB
07. Security in Systems/8. Continuous IntegrationContinuous Deployment (CICD) Management (OBJ 2.2).mp4
19.3 MB
06. Secure Architecture Design/5. Data Loss Prevention (DLP) (OBJ 2.3).mp4
19.2 MB
10. Hardware Security/4. Security Coprocessors (OBJ 3.4).mp4
19.1 MB
23. Vulnerabilities and Attacks/9. Electro-magnetic Attacks (OBJ 3.4).mp4
19.1 MB
15. Advanced Cryptographic Concepts/4. Encryption Techniques (OBJ 3.7).mp4
19.0 MB
24. Detection and Mitigation/9. Fail-Safe Mechanisms (OBJ 4.2).mp4
19.0 MB
26. Threat Modeling Frameworks/5. Diamond Model of Intrusion Analysis (OBJ 1.4 ).mp4
18.9 MB
23. Vulnerabilities and Attacks/6. Malicious Code Attacks (OBJ 4.2).mp4
18.7 MB
19. Specialized System Security/5. Security Practices (OBJ 3.5).mp4
18.6 MB
04. Compliance/10. Cross-Jurisdictional Compliance (OBJ. 1.3).mp4
18.5 MB
16. Troubleshooting IAM/3. Subject Access Control (OBJ 3.1).mp4
18.4 MB
03. Risk Management/6. Risk Assessment Frameworks (OBJ. 1.2).mp4
18.4 MB
26. Threat Modeling Frameworks/7. OWASP (OBJ 1.4 ).mp4
18.3 MB
02. Governance/7. Change and Configuration Management (OBJ. 1.1).mp4
18.1 MB
02. Governance/5. Governance, Risk, and Compliance (GRC) Tools (OBJ. 1.1).mp4
17.8 MB
02. Governance/6. Management Involvement (OBJ. 1.1).mp4
17.5 MB
17. Troubleshooting Network Infrastructure/2. Observability (OBJ 3.3).mp4
17.4 MB
02. Governance/9. Communication Considerations (OBJ. 1.1).mp4
17.3 MB
11. Endpoint and Server Security/5. Application Management (OBJ 3.2).mp4
17.0 MB
11. Endpoint and Server Security/2. Configuration and Privilege Management (OBJ 3.2).mp4
16.8 MB
10. Hardware Security/8. Virtual Hardware (OBJ 3.4).mp4
16.7 MB
08. Access, Authentication, Authorization/3. Access Provision (OBJ 2.4).mp4
16.7 MB
26. Threat Modeling Frameworks/6. STRIDE.mp4
16.7 MB
03. Risk Management/9. Impact Analysis (OBJ. 1.2).mp4
16.5 MB
05. Resilient System Design/5. Application Layer Security (OBJ 2.1).mp4
16.4 MB
15. Advanced Cryptographic Concepts/2. Cryptographic Blockers (OBJ 3.7).mp4
16.4 MB
05. Resilient System Design/9. Deployment Strategies (OBJ 2.1).mp4
16.1 MB
03. Risk Management/10. Third-Party Risk Management (OBJ. 1.2).mp4
15.8 MB
05. Resilient System Design/8. Recovery Strategies (OBJ 2.1).mp4
15.8 MB
31. Incident Response/6. Root Cause Analysis (OBJ 4.4).mp4
15.4 MB
04. Compliance/5. Security Organziation Control Type 2 (SOC 2) (OBJ. 1.3).mp4
15.3 MB
02. Governance/4. Governance Frameworks (OBJ. 1.1).mp4
15.0 MB
10. Hardware Security/5. Self-Encrypting Drives (SED) (OBJ 3.4).mp4
14.3 MB
03. Risk Management/8. Risk Response (OBJ. 1.2).mp4
14.2 MB
08. Access, Authentication, Authorization/7. Access Control Policies (OBJ 2.4).mp4
13.6 MB
01. Introduction/3. Exam Tips.mp4
13.6 MB
10. Hardware Security/7. Self-Healing Hardware (OBJ 3.4).mp4
13.2 MB
04. Compliance/6. NIST Cybersecurity Framework (CSF) (OBJ. 1.3).mp4
12.8 MB
08. Access, Authentication, Authorization/5. Role-Based Access Control (RBAC) (OBJ 2.4).mp4
10.5 MB
04. Compliance/7. Cloud Security Alliance (CSA) (OBJ. 1.3).mp4
10.2 MB
01. Introduction/2. CompTIA SecurityX (CAS-005) - Study Guide.pdf
2.6 MB
01. Introduction/2. CompTIA SecurityX (CAS-005) Exam Objectives.pdf
196.6 kB
32. Conclusion/3.1 Full-length Practice Exam.html
181.4 kB
01. Introduction/2. CompTIA SecurityX (CAS-005) Study Plan .pdf
133.8 kB
23. Vulnerabilities and Attacks/2. Injection Vulnerabilities (OBJ 4.2).vtt
35.6 kB
17. Troubleshooting Network Infrastructure/1. Troubleshooting Network Infrastructure (OBJ 3.3).vtt
27.2 kB
04. Compliance/11.4 Checkpoint Compliance.html
26.5 kB
28. Monitoring and Response/1. Monitoring and Response (OBJ 4.1).vtt
26.0 kB
02. Governance/10.2 Checkpoint Governance.html
25.5 kB
23. Vulnerabilities and Attacks/1. Vulnerabilities and Attacks (OBJ 3.4, OBJ 4.2).vtt
25.3 kB
21. Integrated Security and Automation/1. Integrated Security and Automation (OBJ 3.6).vtt
25.1 kB
14. PKI Architecture/2. Certificate Management (OBJ 2.4).vtt
25.1 kB
22. Artificial Intelligence/1. Artificial Intelligence (AI) (OBJ 1.5, OBJ 3.6).vtt
25.0 kB
32. Conclusion/1. Conclusion.vtt
24.8 kB
16. Troubleshooting IAM/1. Troubleshooting IAM (OBJ 3.1).vtt
24.3 kB
21. Integrated Security and Automation/10.21 Checkpoint Integrated Security and Automation.html
24.0 kB
24. Detection and Mitigation/10.24 Checkpoint Detection and Mitigation.html
23.9 kB
09. Zero Trust Design/9.9 Checkpoint Zero Trust Design.html
23.9 kB
07. Security in Systems/11.7 Checkpoint Security in Systems.html
23.8 kB
12. Data Security Concepts/9.12 Checkpoint Data Security Concepts.html
23.8 kB
11. Endpoint and Server Security/9.11 Checkpoint Endpoint and Server Security.html
23.8 kB
06. Secure Architecture Design/10.6 Checkpoint Secure Architecture Design.html
23.7 kB
14. PKI Architecture/6.14 Checkpoint PKI Architecture.html
23.7 kB
26. Threat Modeling Frameworks/8.26 Checkpoint Threat Modeling Frameworks.html
23.7 kB
22. Artificial Intelligence/10.22 Checkpoint Artificial Intelligence.html
23.7 kB
18. Cloud Security/1. Cloud Security (OBJ 2.5).vtt
23.6 kB
15. Advanced Cryptographic Concepts/10.15 Checkpoint Advanced Cryptographic Concepts.html
23.5 kB
08. Access, Authentication, Authorization/9.8 Checkpoint Access, Authentication, Authorization.html
23.5 kB
27. Attack Surface Determination/9.27 Checkpoint Attack Surface Determination.html
23.4 kB
13. Cryptographic Types/9.13 Checkpoint Cryptographic Types.html
23.4 kB
23. Vulnerabilities and Attacks/10.23 Checkpoint Vulnerabilities and Attacks.html
23.3 kB
01. Introduction/1. Introduction.vtt
23.3 kB
10. Hardware Security/9.10 Checkpoint Hardware Security.html
23.3 kB
03. Risk Management/11.3 Checkpoint Risk Management.html
23.3 kB
17. Troubleshooting Network Infrastructure/12.17 Checkpoint Troubleshooting Network Infrastructure.html
23.2 kB
25. Threat Modeling Considerations/9.25 Checkpoint Threat Modeling Considerations.html
23.2 kB
19. Specialized System Security/10.19 Checkpoint Specialized System Security.html
23.2 kB
12. Data Security Concepts/4. Blockchain (OBJ 3.8).vtt
23.1 kB
23. Vulnerabilities and Attacks/4. Configuration Vulnerabilities (OBJ 4.2).vtt
23.0 kB
16. Troubleshooting IAM/12.16 Checkpoint Troubleshooting IAM.html
22.9 kB
18. Cloud Security/12.18 Checkpoint Cloud Security.html
22.9 kB
31. Incident Response/7.31 Checkpoint Incident Response.html
22.9 kB
17. Troubleshooting Network Infrastructure/8. Email Security (OBJ 3.3).vtt
22.9 kB
30. Indication Analysis/9.30 Checkpoint Indication Analysis.html
22.8 kB
05. Resilient System Design/10.5 Checkpoint Resilient System Design.html
22.7 kB
16. Troubleshooting IAM/8. WiFi Authentication (OBJ 3.1).vtt
22.7 kB
29. Threat-hunting/1. Threat-hunting (OBJ 2.3, OBJ 4.3).vtt
22.7 kB
14. PKI Architecture/3. Certificate Authority (CA) Functions (OBJ 2.4).vtt
22.6 kB
20. Automated Security Operations/9.20 Checkpoint Automated Security Operations.html
22.5 kB
23. Vulnerabilities and Attacks/3. Memory-related Vulnerabilities (OBJ 4.2).vtt
22.4 kB
28. Monitoring and Response/12.28 Checkpoint Monitoring and Response.html
22.3 kB
16. Troubleshooting IAM/5. Secrets Management (OBJ 3.1).vtt
22.3 kB
29. Threat-hunting/11.29 Checkpoint Threat-hunting.html
22.0 kB
07. Security in Systems/1. Security in Systems (OBJ 2.2).vtt
21.8 kB
14. PKI Architecture/4. Certificate Validation (OBJ 2.4).vtt
21.8 kB
19. Specialized System Security/1. Specialized System Security (OBJ 3.5).vtt
21.7 kB
16. Troubleshooting IAM/6. Authentication and Authorization (OBJ 3.1).vtt
21.6 kB
17. Troubleshooting Network Infrastructure/7. DNS Security (OBJ 3.3).vtt
21.4 kB
28. Monitoring and Response/3. Threat Intelligence Sources (OBJ 4.1).vtt
21.1 kB
27. Attack Surface Determination/1. Attack Surface Determination (OBJ 1.4).vtt
20.8 kB
15. Advanced Cryptographic Concepts/1. Advanced Cryptographic Concepts (OBJ 3.7).vtt
20.8 kB
17. Troubleshooting Network Infrastructure/3. Network Errors (OBJ 3.3).vtt
20.5 kB
13. Cryptographic Types/3. Symmetric Algorithms (OBJ 3.8).vtt
20.3 kB
11. Endpoint and Server Security/6. Monitoring and Response (OBJ 3.2).vtt
20.3 kB
26. Threat Modeling Frameworks/1. Threat Modeling Frameworks.vtt
19.9 kB
12. Data Security Concepts/6. Data State Protection (OBJ 3.8).vtt
19.6 kB
24. Detection and Mitigation/1. Detection and Mitigation (OBJ 3.4, OBJ 4.2).vtt
19.6 kB
12. Data Security Concepts/5. Data Protection (OBJ 3.8).vtt
19.4 kB
13. Cryptographic Types/6. Asymmetric Algorithms (OBJ 3.8).vtt
19.3 kB
13. Cryptographic Types/8. Asymmetric Cryptography Use Cases (OBJ 3.8).vtt
19.2 kB
11. Endpoint and Server Security/8. Attack Surface Management (OBJ 3.2).vtt
19.1 kB
20. Automated Security Operations/7. CronScheduled Tasks (OBJ 3.6).vtt
19.1 kB
32. Conclusion/2.32 Checkpoint Conclusion.html
19.0 kB
30. Indication Analysis/1. Indication Analysis (OBJ 4.4).vtt
19.0 kB
01. Introduction/4.1 Checkpoint Introduction.html
19.0 kB
12. Data Security Concepts/1. Data Security Concepts (OBJ 3.8).vtt
18.9 kB
28. Monitoring and Response/9. Alerting (OBJ 4.1).vtt
18.9 kB
20. Automated Security Operations/1. Automated Security Operations (OBJ 3.6).vtt
18.8 kB
25. Threat Modeling Considerations/2. Threat Actor Motivation (OBJ 1.4 ).vtt
18.7 kB
19. Specialized System Security/4. Characteristics of SpecializedLegacy Systems (OBJ 3.5).vtt
18.6 kB
09. Zero Trust Design/1. Zero Trust Design (OBJ 2.6).vtt
18.6 kB
13. Cryptographic Types/1. Cryptographic Types (OBJ 3.8).vtt
18.6 kB
17. Troubleshooting Network Infrastructure/11. PKI Issues (OBJ 3.3).vtt
18.5 kB
07. Security in Systems/6. Pre-Deployment Testing (OBJ 2.2).vtt
18.5 kB
21. Integrated Security and Automation/5. Security Orchestration, Automation, and Response (SOAR) (OBJ 3.6).vtt
18.5 kB
06. Secure Architecture Design/8. Attack Surface Management (OBJ 2.3).vtt
18.3 kB
25. Threat Modeling Considerations/7. Initial Access and Escalation Methods (OBJ 3.2).vtt
18.3 kB
28. Monitoring and Response/4. System Log Sources (OBJ 4.1).vtt
18.3 kB
25. Threat Modeling Considerations/1. Threat Modeling Considerations (OBJ 1.4 ).vtt
18.2 kB
05. Resilient System Design/1. Resilient System Design (OBJ 2.1).vtt
18.2 kB
27. Attack Surface Determination/2. Technical Attack Surface (OBJ 1.4 ).vtt
18.2 kB
04. Compliance/1. Compliance (OBJ. 1.3).vtt
18.2 kB
02. Governance/2. Security Program Documentation (OBJ. 1.1).vtt
18.1 kB
18. Cloud Security/5. Cloud Security Considerations (OBJ 2.5).vtt
18.1 kB
16. Troubleshooting IAM/9. Access Control (OBJ 3.1).vtt
18.1 kB
08. Access, Authentication, Authorization/4. Rule-Based Access Control (OBJ 2.4).vtt
18.0 kB
05. Resilient System Design/3. Monitoring and Detection (OBJ 2.1).vtt
17.7 kB
29. Threat-hunting/8. IoC Sharing (OBJ 4.3).vtt
17.7 kB
30. Indication Analysis/4. Volatile and Non-volatile Storage Analysis (OBJ 4.4).vtt
17.6 kB
05. Resilient System Design/2. Security Devices (OBJ 2.1).vtt
17.3 kB
06. Secure Architecture Design/1. Secure Architecture Design (OBJ 2.3).vtt
17.1 kB
24. Detection and Mitigation/8. Update Management (OBJ 4.2).vtt
17.0 kB
15. Advanced Cryptographic Concepts/8. Post-Quantum Cryptography (PQC) (OBJ 3.7).vtt
16.9 kB
25. Threat Modeling Considerations/8. Post-exploitation and Evasion Methods (OBJ 3.2).vtt
16.9 kB
29. Threat-hunting/6. External Intelligence Sources (OBJ 4.3).vtt
16.8 kB
30. Indication Analysis/5. Reverse Engineering (OBJ 4.4).vtt
16.8 kB
18. Cloud Security/11. Serverless Computing (OBJ 2.5).vtt
16.7 kB
16. Troubleshooting IAM/4. User Identity Control (OBJ 3.1).vtt
16.6 kB
04. Compliance/8. Privacy Regulations (OBJ. 1.3).vtt
16.6 kB
03. Risk Management/1. Risk Management (OBJ. 1.2).vtt
16.6 kB
10. Hardware Security/1. Hardware Security (OBJ 3.4).vtt
16.5 kB
24. Detection and Mitigation/7. Confidentiality Management (OBJ 4.2).vtt
16.5 kB
12. Data Security Concepts/7. Data Handling and Management (OBJ 3.8).vtt
16.1 kB
19. Specialized System Security/9. Commercial and Government Challenges (OBJ 3.5).vtt
16.0 kB
03. Risk Management/4. Availability Risk Considerations (OBJ. 1.2).vtt
16.0 kB
18. Cloud Security/8. Development and Deployment (OBJ 2.5).vtt
15.9 kB
30. Indication Analysis/3. Metadata Analysis (OBJ 4.4).vtt
15.8 kB
22. Artificial Intelligence/8. AI Usage Risks (OBJ 1.5).vtt
15.8 kB
08. Access, Authentication, Authorization/1. Access, Authentication, Authorization (OBJ 2.4).vtt
15.7 kB
17. Troubleshooting Network Infrastructure/10. Cryptographic Issues (OBJ 3.3).vtt
15.7 kB
15. Advanced Cryptographic Concepts/7. Performance Considerations (OBJ 3.7).vtt
15.7 kB
18. Cloud Security/4. Connectivity and Integration (OBJ 2.5).vtt
15.7 kB
07. Security in Systems/4. Software Assurance (OBJ 2.2).vtt
15.7 kB
11. Endpoint and Server Security/1. Endpoint and Server Security (OBJ 3.2).vtt
15.6 kB
09. Zero Trust Design/5. Deperimeterization (OBJ 2.6).vtt
15.6 kB
21. Integrated Security and Automation/6. Cloud Automation (OBJ 3.6).vtt
15.6 kB
03. Risk Management/7. Risk Assessment (OBJ. 1.2).vtt
15.6 kB
04. Compliance/2. Industry Compliance (OBJ. 1.3).vtt
15.6 kB
24. Detection and Mitigation/6. Access Control Mitigations (OBJ 4.2).vtt
15.6 kB
20. Automated Security Operations/3. Scripting (OBJ 3.6).vtt
15.4 kB
19. Specialized System Security/3. Operational Technology (OT) (OBJ 3.5).vtt
15.3 kB
27. Attack Surface Determination/5. Cloud Attack Surface (OBJ 1.4 ).vtt
15.3 kB
19. Specialized System Security/2. Specialized Systems (OBJ 3.5).vtt
15.3 kB
05. Resilient System Design/4. Network Traffic Management (OBJ 2.1).vtt
15.3 kB
06. Secure Architecture Design/9. Control Effectiveness (OBJ 2.3).vtt
15.2 kB
07. Security in Systems/3. Security Requirements (OBJ 2.2).vtt
15.2 kB
25. Threat Modeling Considerations/4. Threat Actor Capabilities (OBJ 1.4 ).vtt
15.0 kB
22. Artificial Intelligence/6. AI-enabled Attacks (OBJ 1.5).vtt
15.0 kB
24. Detection and Mitigation/3. Design Mitigations (OBJ 4.2).vtt
14.9 kB
31. Incident Response/1. Incident Response (OBJ 1.2, OBJ 4.4).vtt
14.9 kB
27. Attack Surface Determination/3. Operational Attack Surface (OBJ 1.4 ).vtt
14.8 kB
03. Risk Management/2. Confidentiality Risk Considerations (OBJ. 1.2).vtt
14.8 kB
13. Cryptographic Types/7. Digital Signatures (OBJ 3.8).vtt
14.7 kB
19. Specialized System Security/6. Data Management (OBJ 3.5).vtt
14.7 kB
24. Detection and Mitigation/5. Safe Functions (OBJ 4.2).vtt
14.7 kB
26. Threat Modeling Frameworks/4. MITRE ATT&CK (OBJ 1.4 ).vtt
14.7 kB
31. Incident Response/4. Event Response (OBJ 1.2, OBJ 4.4).vtt
14.7 kB
25. Threat Modeling Considerations/5. Attack Patterns (OBJ 1.4 ).vtt
14.7 kB
08. Access, Authentication, Authorization/6. Identity and Authentication (OBJ 2.4).vtt
14.6 kB
28. Monitoring and Response/5. Vulnerabilities and Data Security (OBJ 4.1).vtt
14.6 kB
06. Secure Architecture Design/6. Hybrid Infrastrucutres (OBJ 2.3).vtt
14.6 kB
31. Incident Response/3. Immediate Response (OBJ 1.2, OBJ 4.4).vtt
14.5 kB
29. Threat-hunting/9. Rule-Based Languages (OBJ 4.3).vtt
14.4 kB
17. Troubleshooting Network Infrastructure/5. IPSIDS Issues (OBJ 3.3).vtt
14.4 kB
06. Secure Architecture Design/3. Data Classification (OBJ 2.3).vtt
14.4 kB
23. Vulnerabilities and Attacks/5. Authorization Vulnerabilities (OBJ 4.2).vtt
14.4 kB
12. Data Security Concepts/8. Data Compliance and Privacy (OBJ 3.8).vtt
14.3 kB
13. Cryptographic Types/5. Asymmetric Cryptography (OBJ 3.8).vtt
14.2 kB
22. Artificial Intelligence/9. AI Bots (OBJ 1.5).vtt
14.2 kB
12. Data Security Concepts/2. Data Integrity (OBJ 3.8).vtt
14.2 kB
28. Monitoring and Response/10. Alert Prioritization Factors (OBJ 4.1).vtt
14.2 kB
11. Endpoint and Server Security/4. Threat Protection (OBJ 3.2).vtt
14.1 kB
29. Threat-hunting/3. Behavior and Data Analysis (OBJ 4.3).vtt
14.0 kB
20. Automated Security Operations/5. PowerShell (OBJ 3.6).vtt
14.0 kB
17. Troubleshooting Network Infrastructure/9. Network Issues (OBJ 3.3).vtt
14.0 kB
27. Attack Surface Determination/6. Organizational Change Attack Surface (OBJ 1.4 ).vtt
14.0 kB
06. Secure Architecture Design/4. Data Labeling and Tagging (OBJ 2.3).vtt
14.0 kB
29. Threat-hunting/2. Indicators of Attack (OBJ 4.3).vtt
13.9 kB
07. Security in Systems/2. Hardware Assurance (OBJ 2.2).vtt
13.9 kB
02. Governance/3. Awareness and Training Considerations (OBJ. 1.1).vtt
13.9 kB
29. Threat-hunting/4. Internal Intelligence Sources (OBJ 4.3).vtt
13.9 kB
07. Security in Systems/7. Post-Deployment Testing (OBJ 2.2).vtt
13.9 kB
29. Threat-hunting/5. Detection and Threat-hunting Enablers (OBJ 2.3).vtt
13.9 kB
22. Artificial Intelligence/2. Generative AI (OBJ 3.6).vtt
13.8 kB
30. Indication Analysis/2. Infrastructure Analysis (OBJ 4.4).vtt
13.8 kB
20. Automated Security Operations/4. Bash (OBJ 3.6).vtt
13.8 kB
20. Automated Security Operations/6. Python (OBJ 3.6).vtt
13.8 kB
02. Governance/1. Governance (OBJ. 1.1).vtt
13.7 kB
14. PKI Architecture/1. Public Key Infrastructure (PKI) Architecture (OBJ 2.4).vtt
13.6 kB
16. Troubleshooting IAM/10. Conditional Access (OBJ 3.1).vtt
13.6 kB
18. Cloud Security/6. API Security (OBJ 2.5).vtt
13.5 kB
28. Monitoring and Response/2. Aggregate Data Analysis (OBJ 4.1).vtt
13.5 kB
09. Zero Trust Design/3. VPN Architecture (OBJ 2.6).vtt
13.5 kB
21. Integrated Security and Automation/3. Automated Patching (OBJ 3.6).vtt
13.4 kB
28. Monitoring and Response/7. SIEM Event Management (OBJ 4.1).vtt
13.4 kB
03. Risk Management/3. Integrity Risk Considerations (OBJ. 1.2).vtt
13.2 kB
13. Cryptographic Types/4. Symmetric Cryptography Considerations (OBJ 3.8).vtt
13.2 kB
31. Incident Response/2. Preparedness Exercises (OBJ 4.4).vtt
13.0 kB
23. Vulnerabilities and Attacks/7. Hardware and Firmware Attacks (OBJ 3.4).vtt
12.9 kB
10. Hardware Security/2. Roots of Trust (OBJ 3.4).vtt
12.9 kB
15. Advanced Cryptographic Concepts/6. Collaborative Considerations (OBJ 3.7).vtt
12.9 kB
04. Compliance/4. Security Frameworks (OBJ. 1.3).vtt
12.9 kB
26. Threat Modeling Frameworks/2. Cyber Kill Chain (OBJ 1.4 ).vtt
12.9 kB
15. Advanced Cryptographic Concepts/5. Security Properties (OBJ 3.7).vtt
12.8 kB
30. Indication Analysis/7. Code Stylometry (OBJ 4.4).vtt
12.8 kB
21. Integrated Security and Automation/8. Vulnerability Management (OBJ 3.6).vtt
12.7 kB
22. Artificial Intelligence/7. AI Manipulation Attacks (OBJ 1.5).vtt
12.7 kB
22. Artificial Intelligence/3. Ethical and Governance Considerations (OBJ 1.5).vtt
12.7 kB
28. Monitoring and Response/6. Behavior Baselines and Analytics (OBJ 4.1).vtt
12.7 kB
08. Access, Authentication, Authorization/2. Access Control Systems (OBJ 2.4).vtt
12.7 kB
20. Automated Security Operations/2. Vulnerability Scanning and Reporting (OBJ 3.6).vtt
12.6 kB
15. Advanced Cryptographic Concepts/9. Post-Quantum Implications (OBJ 3.7).vtt
12.6 kB
15. Advanced Cryptographic Concepts/3. Key Management (OBJ 3.7).vtt
12.6 kB
11. Endpoint and Server Security/3. Operating System Security (OBJ 3.2).vtt
12.6 kB
12. Data Security Concepts/3. Integrity Use Cases (OBJ 3.8).vtt
12.6 kB
25. Threat Modeling Considerations/6. Threat Actor Methods (OBJ 1.4 ).vtt
12.6 kB
21. Integrated Security and Automation/2. Configuration Files (OBJ 3.6).vtt
12.5 kB
07. Security in Systems/5. Supply Chain Assurance (OBJ 2.2).vtt
12.5 kB
07. Security in Systems/10. End-of-Life (EOL) Considerations (OBJ 2.2).vtt
12.5 kB
10. Hardware Security/6. Host-Based Encryption (OBJ 3.4).vtt
12.5 kB
17. Troubleshooting Network Infrastructure/4. Network Misconfigurations (OBJ 3.3).vtt
12.4 kB
22. Artificial Intelligence/5. Threats to the Model (OBJ 1.5).vtt
12.4 kB
29. Threat-hunting/10. Counterintelligence and Operational Security (OBJ 4.3).vtt
12.4 kB
14. PKI Architecture/5. Certificate Deployment (OBJ 2.4).vtt
12.4 kB
23. Vulnerabilities and Attacks/8. Memory-based Attacks (OBJ 3.4).vtt
12.4 kB
10. Hardware Security/3. Boot Options (OBJ 3.4).vtt
12.4 kB
04. Compliance/3. Industry Standards (OBJ. 1.3).vtt
12.3 kB
18. Cloud Security/7. Cloud Access Security Broker (CASB) (OBJ 2.5).vtt
12.2 kB
17. Troubleshooting Network Infrastructure/6. Alert Analysis (OBJ 3.3).vtt
12.1 kB
09. Zero Trust Design/7. Application Programming Interface (API) Integeration and Validation (OBJ 2.6).vtt
12.1 kB
21. Integrated Security and Automation/4. Dynamic Security Controls (OBJ 3.6).vtt
12.1 kB
16. Troubleshooting IAM/2. Management Frameworks (OBJ 3.1).vtt
12.0 kB
22. Artificial Intelligence/4. Legal and Privacy Risks (OBJ 1.5).vtt
11.9 kB
09. Zero Trust Design/2. Security Boundaries (OBJ 2.6).vtt
11.9 kB
24. Detection and Mitigation/4. Validation Mitigations (OBJ 4.2).vtt
11.8 kB
18. Cloud Security/9. CICD Pipeline (OBJ 2.5).vtt
11.8 kB
19. Specialized System Security/8. Critical Services Challenges (OBJ 3.5).vtt
11.8 kB
08. Access, Authentication, Authorization/8. Monitoring and Oversight (OBJ 2.4).vtt
11.8 kB
02. Governance/8. The Data Lifecycle (OBJ. 1.1).vtt
11.8 kB
27. Attack Surface Determination/8. Modeling without an Existing System (OBJ 1.4 ).vtt
11.7 kB
24. Detection and Mitigation/2. Tamper Detection and Countermeasures (OBJ 3.4).vtt
11.6 kB
19. Specialized System Security/7. Compliance and Regulatory Considerations (OBJ 3.5).vtt
11.6 kB
18. Cloud Security/3. Cloud Management (OBJ 2.5).vtt
11.6 kB
03. Risk Management/5. Privacy Risk Considerations (OBJ. 1.2).vtt
11.6 kB
30. Indication Analysis/6. Malware Analysis (OBJ 4.4).vtt
11.5 kB
05. Resilient System Design/6. Availability Considerations (OBJ 2.1).vtt
11.5 kB
04. Compliance/9. Security Reviews (OBJ. 1.3).vtt
11.5 kB
29. Threat-hunting/7. Threat Intelligence Platforms (TIPs) (OBJ 4.3).vtt
11.5 kB
11. Endpoint and Server Security/7. Mobile Management (OBJ 3.2).vtt
11.4 kB
06. Secure Architecture Design/2. Data States (OBJ 2.3).vtt
11.4 kB
06. Secure Architecture Design/7. Third-Party Integrations (OBJ 2.3).vtt
11.3 kB
30. Indication Analysis/8. Cloud Workload Protection Platform (OBJ 4.4).vtt
11.2 kB
21. Integrated Security and Automation/9. Security Content Automation Protocol (SCAP) (OBJ 3.6).vtt
11.2 kB
31. Incident Response/5. Attribution (OBJ 4.4).vtt
11.1 kB
13. Cryptographic Types/2. Symmetric Cryptography (OBJ 3.8).vtt
11.0 kB
19. Specialized System Security/5. Security Practices (OBJ 3.5).vtt
11.0 kB
26. Threat Modeling Frameworks/5. Diamond Model of Intrusion Analysis (OBJ 1.4 ).vtt
11.0 kB
05. Resilient System Design/7. Scaling Considerations (OBJ 2.1).vtt
10.9 kB
04. Compliance/10. Cross-Jurisdictional Compliance (OBJ. 1.3).vtt
10.7 kB
02. Governance/6. Management Involvement (OBJ. 1.1).vtt
10.6 kB
02. Governance/7. Change and Configuration Management (OBJ. 1.1).vtt
10.5 kB
16. Troubleshooting IAM/11. Logging and Monitoring (OBJ 3.1).vtt
10.5 kB
16. Troubleshooting IAM/7. Cloud IAM access and Trust Policies (OBJ 3.1).vtt
10.4 kB
28. Monitoring and Response/8. SIEM Data Management (OBJ 4.1).vtt
10.4 kB
21. Integrated Security and Automation/7. Cloud APIsSoftware Development Kits (SDKs) (OBJ 3.6).vtt
10.4 kB
27. Attack Surface Determination/4. Organizational Attack Surface (OBJ 1.4 ).vtt
10.4 kB
20. Automated Security Operations/8. Workflow Automation (OBJ 3.6).vtt
10.3 kB
18. Cloud Security/2. Cloud Implementation (OBJ 2.5).vtt
10.3 kB
18. Cloud Security/10. Container Management (OBJ 2.5).vtt
10.3 kB
03. Risk Management/6. Risk Assessment Frameworks (OBJ. 1.2).vtt
10.2 kB
27. Attack Surface Determination/7. Modeling with an Existing System (OBJ 1.4 ).vtt
10.2 kB
05. Resilient System Design/5. Application Layer Security (OBJ 2.1).vtt
10.2 kB
03. Risk Management/9. Impact Analysis (OBJ. 1.2).vtt
10.2 kB
09. Zero Trust Design/8. Asset Control (OBJ 2.6).vtt
10.2 kB
23. Vulnerabilities and Attacks/6. Malicious Code Attacks (OBJ 4.2).vtt
10.0 kB
02. Governance/5. Governance, Risk, and Compliance (GRC) Tools (OBJ. 1.1).vtt
10.0 kB
06. Secure Architecture Design/5. Data Loss Prevention (DLP) (OBJ 2.3).vtt
10.0 kB
28. Monitoring and Response/11. Reporting and Metrics (OBJ 4.1).vtt
10.0 kB
09. Zero Trust Design/4. Segmentation (OBJ 2.6).vtt
10.0 kB
26. Threat Modeling Frameworks/3. CAPEC (OBJ 1.4 ).vtt
9.8 kB
07. Security in Systems/9. Continuous IntegrationContinuous Deployment (CICD) Testing (OBJ 2.2).vtt
9.8 kB
25. Threat Modeling Considerations/3. Threat Actor Resources (OBJ 1.4 ).vtt
9.7 kB
23. Vulnerabilities and Attacks/9. Electro-magnetic Attacks (OBJ 3.4).vtt
9.7 kB
15. Advanced Cryptographic Concepts/4. Encryption Techniques (OBJ 3.7).vtt
9.7 kB
10. Hardware Security/4. Security Coprocessors (OBJ 3.4).vtt
9.6 kB
09. Zero Trust Design/6. Access Management (OBJ 2.6).vtt
9.6 kB
26. Threat Modeling Frameworks/7. OWASP (OBJ 1.4 ).vtt
9.5 kB
07. Security in Systems/8. Continuous IntegrationContinuous Deployment (CICD) Management (OBJ 2.2).vtt
9.5 kB
24. Detection and Mitigation/9. Fail-Safe Mechanisms (OBJ 4.2).vtt
9.4 kB
26. Threat Modeling Frameworks/6. STRIDE.vtt
9.4 kB
03. Risk Management/10. Third-Party Risk Management (OBJ. 1.2).vtt
9.4 kB
11. Endpoint and Server Security/2. Configuration and Privilege Management (OBJ 3.2).vtt
9.4 kB
02. Governance/9. Communication Considerations (OBJ. 1.1).vtt
9.3 kB
11. Endpoint and Server Security/5. Application Management (OBJ 3.2).vtt
9.3 kB
04. Compliance/5. Security Organziation Control Type 2 (SOC 2) (OBJ. 1.3).vtt
9.2 kB
01. Introduction/3. Exam Tips.vtt
9.0 kB
08. Access, Authentication, Authorization/3. Access Provision (OBJ 2.4).vtt
9.0 kB
10. Hardware Security/8. Virtual Hardware (OBJ 3.4).vtt
9.0 kB
02. Governance/4. Governance Frameworks (OBJ. 1.1).vtt
8.8 kB
16. Troubleshooting IAM/3. Subject Access Control (OBJ 3.1).vtt
8.8 kB
17. Troubleshooting Network Infrastructure/2. Observability (OBJ 3.3).vtt
8.7 kB
03. Risk Management/8. Risk Response (OBJ. 1.2).vtt
8.5 kB
05. Resilient System Design/9. Deployment Strategies (OBJ 2.1).vtt
8.5 kB
05. Resilient System Design/8. Recovery Strategies (OBJ 2.1).vtt
8.4 kB
15. Advanced Cryptographic Concepts/2. Cryptographic Blockers (OBJ 3.7).vtt
8.3 kB
31. Incident Response/6. Root Cause Analysis (OBJ 4.4).vtt
7.7 kB
10. Hardware Security/7. Self-Healing Hardware (OBJ 3.4).vtt
7.6 kB
10. Hardware Security/5. Self-Encrypting Drives (SED) (OBJ 3.4).vtt
7.5 kB
08. Access, Authentication, Authorization/7. Access Control Policies (OBJ 2.4).vtt
7.4 kB
04. Compliance/6. NIST Cybersecurity Framework (CSF) (OBJ. 1.3).vtt
7.3 kB
04. Compliance/7. Cloud Security Alliance (CSA) (OBJ. 1.3).vtt
5.9 kB
08. Access, Authentication, Authorization/5. Role-Based Access Control (RBAC) (OBJ 2.4).vtt
5.3 kB
01. Introduction/2. Download your free study guide.html
166 Bytes
随机展示
相关说明
本站不存储任何资源内容,只收集BT种子元数据(例如文件名和文件大小)和磁力链接(BT种子标识符),并提供查询服务,是一个完全合法的搜索引擎系统。 网站不提供种子下载服务,用户可以通过第三方链接或磁力链接获取到相关的种子资源。本站也不对BT种子真实性及合法性负责,请用户注意甄别!