|  

GIAC Security Essentials (GSEC)



Size :2.85 GB
Peers : Seeders : 0      Leechers : 0
Added : 1 year ago » by tutsnode » in Tutorials
Language : English
Last Updated :6 months ago
Info_Hash :3FF013357E50B8640405C0FFAC5AE61463F346E4

Torrent File Contents

GIAC Security Essentials (GSEC)
  [TutsNode.net] - Lesson 3 Access Control & Password Management/002. 3.1 Access Control Concepts.mp4
  -  84.39 MB

  TutsNode.net.txt
  -  63 Bytes

  [TutsNode.net] - Introduction/001. GIAC Security Essentials (GSEC) Introduction en.srt
  -  1.84 KB

  [TutsNode.net] - Lesson 3 Access Control & Password Management/002. 3.1 Access Control Concepts en.srt
  -  25.65 KB

  [TutsNode.net] - Lesson 1 TCPIP Essentials/001. Learning objectives en.srt
  -  538 Bytes

  [TutsNode.net] - Lesson 7 Malicious Code & Exploit Mitigation/002. 7.1 Common Attack Types en.srt
  -  25.34 KB

  [TutsNode.net] - Lesson 13 Virtualization and Cloud Security/003. 13.2 Cloud Models and Value Proposition en.srt
  -  23.29 KB

  [TutsNode.net] - Lesson 4 Network Security Devices and Device Security/003. 4.2 Overview of Network Devices and Hardening en.srt
  -  22.48 KB

  [TutsNode.net] - Lesson 4 Network Security Devices and Device Security/004. 4.3 Survey of Security Devices and Wireshark en.srt
  -  21.55 KB

  [TutsNode.net] - Lesson 12 Vulnerability Scanning and Penetration Testing/005. 12.4 Penetration Testing en.srt
  -  20.69 KB

  [TutsNode.net] - Lesson 23 Windows Network Services and Cloud Computing/004. 23.3 Microsoft Azure Active Directory (MAAD) en.srt
  -  19.87 KB

  [TutsNode.net] - Lesson 12 Vulnerability Scanning and Penetration Testing/004. 12.3 Using Xenmap and Yersinia en.srt
  -  19.64 KB

  [TutsNode.net] - Lesson 1 TCPIP Essentials/004. 1.3 Layer 4 Protocols en.srt
  -  19.54 KB

  [TutsNode.net] - Lesson 4 Network Security Devices and Device Security/005. 4.4 Configuring Firewalls at Amazon Web Services en.srt
  -  19.32 KB

  [TutsNode.net] - Lesson 18 Incident Handling and Response/004. 18.3 Conducting a Forensic Investigation en.srt
  -  18.28 KB

  [TutsNode.net] - Lesson 15 Applied Cryptography/003. 15.2 IPsec en.srt
  -  17.92 KB

  [TutsNode.net] - Lesson 2 Critical Controls/001. Learning objectives en.srt
  -  492 Bytes

  [TutsNode.net] - Lesson 17 IT Risk Management/004. 17.3 Threat Assessment, Analysis, and Reporting en.srt
  -  17.73 KB

  [TutsNode.net] - Lesson 1 TCPIP Essentials/003. 1.2 IPv4 vs. IPv6 and ICMP vs. ICMPv6 en.srt
  -  17.53 KB

  [TutsNode.net] - Lesson 4 Network Security Devices and Device Security/006. 4.5 Exploring a Palo Alto Networks Next-Generation Firewall en.srt
  -  17.47 KB

  [TutsNode.net] - Lesson 13 Virtualization and Cloud Security/005. 13.4 Introduction to Microsoft Azure IAM en.srt
  -  16.99 KB

  [TutsNode.net] - Lesson 15 Applied Cryptography/005. 15.4 Public Key Infrastructure en.srt
  -  16.47 KB

  [TutsNode.net] - Lesson 2 Critical Controls/004. 2.3 Understanding the Enterprise Architecture en.srt
  -  2.49 KB

  [TutsNode.net] - Lesson 6 Wireless Network Security/002. 6.1 The Evolution of IEEE 802.11 Security en.srt
  -  16.35 KB

  [TutsNode.net] - Lesson 23 Windows Network Services and Cloud Computing/002. 23.1 Azure and High Availability en.srt
  -  16.09 KB

  [TutsNode.net] - Lesson 1 TCPIP Essentials/005. 1.4 Setting up a Lab Environment en.srt
  -  15.93 KB

  [TutsNode.net] - Lesson 3 Access Control & Password Management/001. Learning objectives en.srt
  -  299 Bytes

  [TutsNode.net] - Lesson 20 Windows Security Infrastructure/003. 20.2 Windows Workgroups vs. Domains en.srt
  -  15.29 KB

  [TutsNode.net] - Lesson 25 Linux Security Structure, Permissions and Access/005. 25.4 Linux Permissions en.srt
  -  13.97 KB

  [TGx]Downloaded from torrentgalaxy.buzz .txt
  -  585 Bytes

  [TutsNode.net] - Lesson 3 Access Control & Password Management/004. 3.3 Introduction to Password Cracking en.srt
  -  13.89 KB

  [TutsNode.net] - Lesson 7 Malicious Code & Exploit Mitigation/004. 7.3 Defensive Strategies en.srt
  -  13.63 KB

  [TutsNode.net] - Lesson 24 Windows Automation, Auditing, and Forensics/002. 24.1 Windows PowerShell en.srt
  -  13.44 KB

  [TutsNode.net] - Lesson 16 Security Policy/005. 16.4 Survey of Sample Policies en.srt
  -  13.39 KB

  [TutsNode.net] - Lesson 4 Network Security Devices and Device Security/001. Learning objectives en.srt
  -  681 Bytes

  [TutsNode.net] - Lesson 23 Windows Network Services and Cloud Computing/003. 23.2 Configuring Azure VM Attributes en.srt
  -  13.17 KB

  [TutsNode.net] - Lesson 24 Windows Automation, Auditing, and Forensics/003. 24.2 Administrative Tools and Utilities en.srt
  -  12.89 KB

  [TutsNode.net] - Lesson 4 Network Security Devices and Device Security/002. 4.1 Network Topologies and Zones en.srt
  -  13.03 KB

  [TutsNode.net] - Lesson 7 Malicious Code & Exploit Mitigation/003. 7.2 CryptoMalware en.srt
  -  12.85 KB

  [TutsNode.net] - Lesson 12 Vulnerability Scanning and Penetration Testing/003. 12.2 Network Scanning en.srt
  -  12.75 KB

  [TutsNode.net] - Lesson 9 Active Defense/004. 9.3 Active Defense Tools en.srt
  -  12.57 KB

  [TutsNode.net] - Lesson 11 Log Management & SIEM/002. 11.1 Overview of Logging en.srt
  -  12.04 KB

  [TutsNode.net] - Lesson 24 Windows Automation, Auditing, and Forensics/004. 24.3 Windows Auditing and Forensics en.srt
  -  11.32 KB

  [TutsNode.net] - Lesson 26 Linux Services Hardening and Securing/002. 26.1 Starting Services at Boot Time en.srt
  -  11.1 KB

  [TutsNode.net] - Lesson 25 Linux Security Structure, Permissions and Access/006. 25.5 Linux User Accounts en.srt
  -  11.02 KB

  [TutsNode.net] - Lesson 19 Contingency Plans/005. 19.4 Disaster Recovery Planning (DRP) en.srt
  -  11.02 KB

  [TutsNode.net] - Lesson 1 TCPIP Essentials/006. 1.5 Using tcpdump and Wireshark en.srt
  -  10.43 KB

  [TutsNode.net] - Module 4 Cryptography, Risk Management, and Response/001. Module introduction en.srt
  -  978 Bytes

  [TutsNode.net] - Lesson 5 Web Communication Security/001. Learning objectives en.srt
  -  400 Bytes

  .pad/0
  -  195 Bytes

  [TutsNode.net] - Lesson 13 Virtualization and Cloud Security/003. 13.2 Cloud Models and Value Proposition.mp4
  -  74.2 MB

  [TutsNode.net] - Lesson 17 IT Risk Management/003. 17.2 Risk Management Best Practices en.srt
  -  10.42 KB

  [TutsNode.net] - Lesson 4 Network Security Devices and Device Security/007. 4.6 Examining a Classic IPS Sensor Device en.srt
  -  10.26 KB

  [TutsNode.net] - Lesson 3 Access Control & Password Management/003. 3.2 Password Management en.srt
  -  10.12 KB

  [TutsNode.net] - Lesson 25 Linux Security Structure, Permissions and Access/002. 25.1 Comparing Linux Operating Systems en.srt
  -  9.83 KB

  [TutsNode.net] - Lesson 13 Virtualization and Cloud Security/004. 13.3 Common Attacks Against Cloud Services en.srt
  -  9.73 KB

  [TutsNode.net] - Lesson 6 Wireless Network Security/001. Learning objectives en.srt
  -  411 Bytes

  [TutsNode.net] - Lesson 26 Linux Services Hardening and Securing/004. 26.3 Linux Kernel Security en.srt
  -  9.45 KB

  [TutsNode.net] - Lesson 14 Cryptography Concepts and Algorithms/003. 14.2 Cryptographic Hashing en.srt
  -  9.4 KB

  [TutsNode.net] - Lesson 12 Vulnerability Scanning and Penetration Testing/002. 12.1 Overview of Vulnerability Management en.srt
  -  9.15 KB

  [TutsNode.net] - Lesson 25 Linux Security Structure, Permissions and Access/004. 25.3 Linux Shells and Kernels en.srt
  -  9.12 KB

  [TutsNode.net] - Lesson 5 Web Communication Security/003. 5.2 Overview of CIS Controls en.srt
  -  8.98 KB

  [TutsNode.net] - Lesson 22 Enforcing Windows Security Policy/002. 22.1 Security Templates and SCA Snap-in en.srt
  -  8.83 KB

  [TutsNode.net] - Lesson 27 Linux Monitoring and Attack Detection/002. 27.1 Configuring and Monitoring Logs en.srt
  -  8.77 KB

  [TutsNode.net] - Lesson 27 Linux Monitoring and Attack Detection/004. 27.3 Linux Security Utilities en.srt
  -  8.7 KB

  [TutsNode.net] - Lesson 17 IT Risk Management/002. 17.1 Overview of Risk Management en.srt
  -  8.66 KB

  [TutsNode.net] - Lesson 7 Malicious Code & Exploit Mitigation/001. Learning objectives en.srt
  -  399 Bytes

  [TutsNode.net] - Lesson 18 Incident Handling and Response/003. 18.2 Six Step Incident Response Process en.srt
  -  8.6 KB

  [TutsNode.net] - Lesson 21 Windows Access Controls/005. 21.4 Overview of BitLocker Drive Encryption en.srt
  -  8.56 KB

  [TutsNode.net] - Lesson 22 Enforcing Windows Security Policy/003. 22.2 Understanding Group Policy Objects en.srt
  -  8.2 KB

  [TutsNode.net] - Lesson 1 TCPIP Essentials/002. 1.1 Network Protocols and Reference Models en.srt
  -  8.17 KB

  [TutsNode.net] - Lesson 13 Virtualization and Cloud Security/002. 13.1 Overview of Virtualization and VM Security en.srt
  -  7.99 KB

  [TutsNode.net] - Lesson 26 Linux Services Hardening and Securing/003. 26.2 Configuration Management Tools en.srt
  -  7.98 KB

  [TutsNode.net] - Lesson 5 Web Communication Security/004. 5.3 Samples and Case Studies en.srt
  -  7.92 KB

  [TutsNode.net] - Lesson 8 Defense in Depth and Defensible Network Architecture/001. Learning objectives en.srt
  -  402 Bytes

  [TutsNode.net] - Lesson 9 Active Defense/002. 9.1 Overview of Active Defense en.srt
  -  7.83 KB

  [TutsNode.net] - Lesson 19 Contingency Plans/002. 19.1 Business Continuity Planning (BCP) en.srt
  -  7.65 KB

  [TutsNode.net] - Lesson 6 Wireless Network Security/005. 6.4 The Internet of Things (IoT) en.srt
  -  7.53 KB

  [TutsNode.net] - Lesson 14 Cryptography Concepts and Algorithms/002. 14.1 Overview of Cryptology and Cryptosystems en.srt
  -  7.48 KB

  [TutsNode.net] - Lesson 21 Windows Access Controls/002. 21.1 NTFS and Shared Folder Permissions en.srt
  -  7.47 KB

  [TutsNode.net] - Lesson 11 Log Management & SIEM/005. 11.4 Core SIEM Activities en.srt
  -  7.34 KB

  [TutsNode.net] - Lesson 11 Log Management & SIEM/004. 11.3 Logging Analysis Fundamentals en.srt
  -  7.11 KB

  [TutsNode.net] - Lesson 9 Active Defense/001. Learning objectives en.srt
  -  334 Bytes

  [TutsNode.net] - Lesson 26 Linux Services Hardening and Securing/005. 26.4 Linux System Enhancers en.srt
  -  7.11 KB

  [TutsNode.net] - Lesson 22 Enforcing Windows Security Policy/004. 22.3 Administrative Users, AppLocker, and User Account Control en.srt
  -  6.98 KB

  [TutsNode.net] - Lesson 8 Defense in Depth and Defensible Network Architecture/002. 8.1 Defense in Depth Overview and Strategies en.srt
  -  6.96 KB

  [TutsNode.net] - Lesson 20 Windows Security Infrastructure/004. 20.3 Windows-as-a-Service en.srt
  -  6.55 KB

  [TutsNode.net] - Lesson 2 Critical Controls/003. 2.2 Categories and Types of Controls en.srt
  -  6.5 KB

  [TutsNode.net] - Lesson 20 Windows Security Infrastructure/002. 20.1 Operating Systems and Services en.srt
  -  6.45 KB

  [TutsNode.net] - Lesson 25 Linux Security Structure, Permissions and Access/003. 25.2 Mobile Device Security en.srt
  -  6.4 KB

  [TutsNode.net] - Lesson 10 Endpoint Security/001. Learning objectives en.srt
  -  488 Bytes

  [TutsNode.net] - Lesson 10 Endpoint Security/002. 10.1 Overview of Endpoint Security en.srt
  -  6.31 KB

  [TutsNode.net] - Lesson 15 Applied Cryptography/002. 15.1 Digital Signatures en.srt
  -  6.29 KB

  [TutsNode.net] - Lesson 21 Windows Access Controls/003. 21.2 Registry Keys and REGEDIT.EXE en.srt
  -  6.13 KB

  [TutsNode.net] - Lesson 10 Endpoint Security/003. 10.2 Host-based Intrusion Detection en.srt
  -  2.87 KB

  [TutsNode.net] - Lesson 21 Windows Access Controls/004. 21.3 Windows Privileges en.srt
  -  6.03 KB

  [TutsNode.net] - Lesson 6 Wireless Network Security/004. 6.3 PAN, NFC, and 5G Concepts en.srt
  -  5.58 KB

  [TutsNode.net] - Lesson 9 Active Defense/003. 9.2 Active Defense Techniques en.srt
  -  4.8 KB

  [TutsNode.net] - Lesson 5 Web Communication Security/002. 5.1 Introducing the Center for Internet Security (CIS) en.srt
  -  4.79 KB

  [TutsNode.net] - Lesson 6 Wireless Network Security/003. 6.2 WPA3 Security en.srt
  -  4.77 KB

  [TutsNode.net] - Lesson 11 Log Management & SIEM/001. Learning objectives en.srt
  -  423 Bytes

  [TutsNode.net] - Lesson 27 Linux Monitoring and Attack Detection/003. 27.2 Leveraging the Auditd tool en.srt
  -  4.76 KB

  [TutsNode.net] - Lesson 11 Log Management & SIEM/003. 11.2 Logging System Setup and Configuration en.srt
  -  4.72 KB

  [TutsNode.net] - Lesson 16 Security Policy/002. 16.1 The Importance of Written Security Policies en.srt
  -  4.7 KB

  [TutsNode.net] - Lesson 14 Cryptography Concepts and Algorithms/004. 14.3 Symmetric Key Cryptography en.srt
  -  4.65 KB

  [TutsNode.net] - Lesson 8 Defense in Depth and Defensible Network Architecture/003. 8.2 Core Security Strategies en.srt
  -  4.49 KB

  [TutsNode.net] - Lesson 18 Incident Handling and Response/002. 18.1 Fundamentals of Incident Handling en.srt
  -  4.39 KB

  [TutsNode.net] - Lesson 16 Security Policy/003. 16.2 Standards, Guidelines, and Procedures en.srt
  -  4.32 KB

  [TutsNode.net] - Lesson 19 Contingency Plans/004. 19.3 Backups and Restoration en.srt
  -  4.29 KB

  [TutsNode.net] - Lesson 2 Critical Controls/005. 2.4 Introduction to Threat Enumeration en.srt
  -  4.22 KB

  [TutsNode.net] - Lesson 12 Vulnerability Scanning and Penetration Testing/001. Learning objectives en.srt
  -  501 Bytes

  [TutsNode.net] - Lesson 8 Defense in Depth and Defensible Network Architecture/004. 8.3 Defensible Network Architectures en.srt
  -  4.16 KB

  [TutsNode.net] - Lesson 2 Critical Controls/002. 2.1 CIA Triad and Parkerian Hexad en.srt
  -  4.11 KB

  [TutsNode.net] - Lesson 10 Endpoint Security/005. 10.4 Next-generation Endpoint Security Solutions en.srt
  -  4.06 KB

  [TutsNode.net] - Lesson 15 Applied Cryptography/004. 15.3 SSLTLS en.srt
  -  3.89 KB

  [TutsNode.net] - Lesson 14 Cryptography Concepts and Algorithms/005. 14.4 Asymmetric Key Cryptography en.srt
  -  3.81 KB

  [TutsNode.net] - Lesson 10 Endpoint Security/004. 10.3 Host-based Intrusion Prevention en.srt
  -  3.75 KB

  [TutsNode.net] - Lesson 19 Contingency Plans/003. 19.2 Business Impact Analysis (BIA) en.srt
  -  3.62 KB

  [TutsNode.net] - Lesson 16 Security Policy/004. 16.3 Acceptable Use Policies en.srt
  -  1.91 KB

  [TutsNode.net] - Summary/001. GIAC Security Essentials (GSEC) Summary en.srt
  -  1.59 KB

  [TutsNode.net] - Lesson 13 Virtualization and Cloud Security/001. Learning objectives en.srt
  -  560 Bytes

  [TutsNode.net] - Module 1 Network Security Essentials/001. Module introduction en.srt
  -  956 Bytes

  [TutsNode.net] - Module 6 Linux Security Essentials/001. Module introduction en.srt
  -  665 Bytes

  [TutsNode.net] - Module 2 Defense in Depth and Attacks/001. Module introduction en.srt
  -  648 Bytes

  [TutsNode.net] - Module 5 Windows Security Essentials/001. Module introduction en.srt
  -  586 Bytes

  [TutsNode.net] - Module 3 Threat Management/001. Module introduction en.srt
  -  576 Bytes

  [TutsNode.net] - Lesson 16 Security Policy/001. Learning objectives en.srt
  -  567 Bytes

  [TutsNode.net] - Lesson 14 Cryptography Concepts and Algorithms/001. Learning objectives en.srt
  -  495 Bytes

  [TutsNode.net] - Lesson 25 Linux Security Structure, Permissions and Access/001. Learning objectives en.srt
  -  494 Bytes

  [TutsNode.net] - Lesson 22 Enforcing Windows Security Policy/001. Learning objectives en.srt
  -  485 Bytes

  [TutsNode.net] - Lesson 18 Incident Handling and Response/001. Learning objectives en.srt
  -  437 Bytes

  [TutsNode.net] - Lesson 26 Linux Services Hardening and Securing/001. Learning objectives en.srt
  -  424 Bytes

  [TutsNode.net] - Lesson 20 Windows Security Infrastructure/001. Learning objectives en.srt
  -  411 Bytes

  [TutsNode.net] - Lesson 27 Linux Monitoring and Attack Detection/001. Learning objectives en.srt
  -  408 Bytes

  [TutsNode.net] - Lesson 19 Contingency Plans/001. Learning objectives en.srt
  -  400 Bytes

  [TutsNode.net] - Lesson 21 Windows Access Controls/001. Learning objectives en.srt
  -  383 Bytes

  [TutsNode.net] - Lesson 23 Windows Network Services and Cloud Computing/001. Learning objectives en.srt
  -  381 Bytes

  [TutsNode.net] - Lesson 17 IT Risk Management/001. Learning objectives en.srt
  -  357 Bytes

  [TutsNode.net] - Lesson 24 Windows Automation, Auditing, and Forensics/001. Learning objectives en.srt
  -  357 Bytes

  [TutsNode.net] - Lesson 15 Applied Cryptography/001. Learning objectives en.srt
  -  331 Bytes

  .pad/1
  -  397.81 KB

  [TutsNode.net] - Lesson 7 Malicious Code & Exploit Mitigation/002. 7.1 Common Attack Types.mp4
  -  71.03 MB

  .pad/2
  -  988.72 KB

  [TutsNode.net] - Lesson 6 Wireless Network Security/002. 6.1 The Evolution of IEEE 802.11 Security.mp4
  -  60.59 MB

  .pad/3
  -  423.25 KB

  [TutsNode.net] - Lesson 4 Network Security Devices and Device Security/003. 4.2 Overview of Network Devices and Hardening.mp4
  -  59.26 MB

  .pad/4
  -  762.86 KB

  [TutsNode.net] - Lesson 4 Network Security Devices and Device Security/004. 4.3 Survey of Security Devices and Wireshark.mp4
  -  58.09 MB

  .pad/5
  -  935.24 KB

  [TutsNode.net] - Lesson 12 Vulnerability Scanning and Penetration Testing/005. 12.4 Penetration Testing.mp4
  -  54.97 MB

  .pad/6
  -  25.74 KB

  [TutsNode.net] - Lesson 1 TCPIP Essentials/004. 1.3 Layer 4 Protocols.mp4
  -  54.01 MB

  .pad/7
  -  1011.62 KB

  [TutsNode.net] - Lesson 1 TCPIP Essentials/003. 1.2 IPv4 vs. IPv6 and ICMP vs. ICMPv6.mp4
  -  53.45 MB

  .pad/8
  -  561.93 KB

  [TutsNode.net] - Lesson 17 IT Risk Management/004. 17.3 Threat Assessment, Analysis, and Reporting.mp4
  -  52.5 MB

  .pad/9
  -  513.33 KB

  [TutsNode.net] - Lesson 15 Applied Cryptography/005. 15.4 Public Key Infrastructure.mp4
  -  44.22 MB

  .pad/10
  -  794.23 KB

  [TutsNode.net] - Lesson 15 Applied Cryptography/003. 15.2 IPsec.mp4
  -  44.01 MB

  .pad/11
  -  1016.75 KB

  [TutsNode.net] - Lesson 24 Windows Automation, Auditing, and Forensics/003. 24.2 Administrative Tools and Utilities.mp4
  -  43.19 MB

  .pad/12
  -  834.4 KB

  [TutsNode.net] - Lesson 13 Virtualization and Cloud Security/005. 13.4 Introduction to Microsoft Azure IAM.mp4
  -  42.38 MB

  .pad/13
  -  639.66 KB

  [TutsNode.net] - Lesson 16 Security Policy/005. 16.4 Survey of Sample Policies.mp4
  -  40.88 MB

  .pad/14
  -  122.05 KB

  [TutsNode.net] - Lesson 12 Vulnerability Scanning and Penetration Testing/003. 12.2 Network Scanning.mp4
  -  40.69 MB

  .pad/15
  -  313.19 KB

  [TutsNode.net] - Lesson 19 Contingency Plans/005. 19.4 Disaster Recovery Planning (DRP).mp4
  -  39.48 MB

  .pad/16
  -  535.88 KB

  [TutsNode.net] - Lesson 3 Access Control & Password Management/004. 3.3 Introduction to Password Cracking.mp4
  -  37.66 MB

  .pad/17
  -  347.78 KB

  [TutsNode.net] - Lesson 24 Windows Automation, Auditing, and Forensics/002. 24.1 Windows PowerShell.mp4
  -  37.59 MB

  .pad/18
  -  417.78 KB

  [TutsNode.net] - Lesson 18 Incident Handling and Response/004. 18.3 Conducting a Forensic Investigation.mp4
  -  37.57 MB

  .pad/19
  -  440.34 KB

  [TutsNode.net] - Lesson 1 TCPIP Essentials/005. 1.4 Setting up a Lab Environment.mp4
  -  36.81 MB

  .pad/20
  -  197.8 KB

  [TutsNode.net] - Lesson 12 Vulnerability Scanning and Penetration Testing/002. 12.1 Overview of Vulnerability Management.mp4
  -  35.79 MB

  .pad/21
  -  210.86 KB

  [TutsNode.net] - Lesson 9 Active Defense/004. 9.3 Active Defense Tools.mp4
  -  34.7 MB

  .pad/22
  -  303.88 KB

  [TutsNode.net] - Lesson 23 Windows Network Services and Cloud Computing/004. 23.3 Microsoft Azure Active Directory (MAAD).mp4
  -  34.02 MB

  .pad/23
  -  1000.81 KB

  [TutsNode.net] - Lesson 12 Vulnerability Scanning and Penetration Testing/004. 12.3 Using Xenmap and Yersinia.mp4
  -  33.56 MB

  .pad/24
  -  454.79 KB

  [TutsNode.net] - Lesson 3 Access Control & Password Management/003. 3.2 Password Management.mp4
  -  33.09 MB

  .pad/25
  -  933.99 KB

  [TutsNode.net] - Lesson 13 Virtualization and Cloud Security/004. 13.3 Common Attacks Against Cloud Services.mp4
  -  32.78 MB

  .pad/26
  -  223.93 KB

  [TutsNode.net] - Lesson 7 Malicious Code & Exploit Mitigation/003. 7.2 CryptoMalware.mp4
  -  32.35 MB

  .pad/27
  -  668.52 KB

  [TutsNode.net] - Lesson 4 Network Security Devices and Device Security/005. 4.4 Configuring Firewalls at Amazon Web Services.mp4
  -  32.16 MB

  .pad/28
  -  861.46 KB

  [TutsNode.net] - Lesson 17 IT Risk Management/003. 17.2 Risk Management Best Practices.mp4
  -  32.03 MB

  .pad/29
  -  992.17 KB

  [TutsNode.net] - Lesson 18 Incident Handling and Response/003. 18.2 Six Step Incident Response Process.mp4
  -  32.01 MB

  .pad/30
  -  1011.17 KB

  [TutsNode.net] - Lesson 17 IT Risk Management/002. 17.1 Overview of Risk Management.mp4
  -  31.81 MB

  .pad/31
  -  192.84 KB

  [TutsNode.net] - Lesson 11 Log Management & SIEM/002. 11.1 Overview of Logging.mp4
  -  30.01 MB

  .pad/32
  -  1017.71 KB

  [TutsNode.net] - Lesson 1 TCPIP Essentials/002. 1.1 Network Protocols and Reference Models.mp4
  -  29.75 MB

  .pad/33
  -  257.42 KB

  [TutsNode.net] - Lesson 4 Network Security Devices and Device Security/006. 4.5 Exploring a Palo Alto Networks Next-Generation Firewall.mp4
  -  29.16 MB

  .pad/34
  -  864.16 KB

  [TutsNode.net] - Lesson 4 Network Security Devices and Device Security/002. 4.1 Network Topologies and Zones.mp4
  -  29.14 MB

  .pad/35
  -  882.52 KB

  [TutsNode.net] - Lesson 23 Windows Network Services and Cloud Computing/002. 23.1 Azure and High Availability.mp4
  -  28.68 MB

  .pad/36
  -  322.95 KB

  [TutsNode.net] - Lesson 26 Linux Services Hardening and Securing/002. 26.1 Starting Services at Boot Time.mp4
  -  28.44 MB

  .pad/37
  -  571.64 KB

  [TutsNode.net] - Lesson 13 Virtualization and Cloud Security/002. 13.1 Overview of Virtualization and VM Security.mp4
  -  26.99 MB

  .pad/38
  -  10.86 KB

  [TutsNode.net] - Lesson 14 Cryptography Concepts and Algorithms/002. 14.1 Overview of Cryptology and Cryptosystems.mp4
  -  26.81 MB

  .pad/39
  -  192.24 KB

  [TutsNode.net] - Lesson 25 Linux Security Structure, Permissions and Access/002. 25.1 Comparing Linux Operating Systems.mp4
  -  26.7 MB

  .pad/40
  -  303.36 KB

  [TutsNode.net] - Lesson 5 Web Communication Security/003. 5.2 Overview of CIS Controls.mp4
  -  26.12 MB

  .pad/41
  -  896.62 KB

  [TutsNode.net] - Lesson 25 Linux Security Structure, Permissions and Access/005. 25.4 Linux Permissions.mp4
  -  26.06 MB

  .pad/42
  -  966.71 KB

  [TutsNode.net] - Lesson 26 Linux Services Hardening and Securing/004. 26.3 Linux Kernel Security.mp4
  -  25.93 MB

  .pad/43
  -  68.63 KB

  [TutsNode.net] - Lesson 1 TCPIP Essentials/006. 1.5 Using tcpdump and Wireshark.mp4
  -  25.82 MB

  .pad/44
  -  188.37 KB

  [TutsNode.net] - Lesson 19 Contingency Plans/002. 19.1 Business Continuity Planning (BCP).mp4
  -  25.79 MB

  .pad/45
  -  219.53 KB

  [TutsNode.net] - Lesson 5 Web Communication Security/004. 5.3 Samples and Case Studies.mp4
  -  25.72 MB

  .pad/46
  -  283.16 KB

  [TutsNode.net] - Lesson 20 Windows Security Infrastructure/003. 20.2 Windows Workgroups vs. Domains.mp4
  -  25.58 MB

  .pad/47
  -  428.16 KB

  [TutsNode.net] - Lesson 14 Cryptography Concepts and Algorithms/003. 14.2 Cryptographic Hashing.mp4
  -  25.56 MB

  .pad/48
  -  453.84 KB

  [TutsNode.net] - Lesson 2 Critical Controls/003. 2.2 Categories and Types of Controls.mp4
  -  25.18 MB

  .pad/49
  -  839.84 KB

  [TutsNode.net] - Lesson 23 Windows Network Services and Cloud Computing/003. 23.2 Configuring Azure VM Attributes.mp4
  -  24.87 MB

  .pad/50
  -  128.27 KB

  [TutsNode.net] - Lesson 7 Malicious Code & Exploit Mitigation/004. 7.3 Defensive Strategies.mp4
  -  24.7 MB

  .pad/51
  -  307.85 KB

  [TutsNode.net] - Lesson 25 Linux Security Structure, Permissions and Access/006. 25.5 Linux User Accounts.mp4
  -  24.12 MB

  .pad/52
  -  898.45 KB

  [TutsNode.net] - Lesson 4 Network Security Devices and Device Security/007. 4.6 Examining a Classic IPS Sensor Device.mp4
  -  24.04 MB

  .pad/53
  -  987.92 KB

  [TutsNode.net] - Lesson 24 Windows Automation, Auditing, and Forensics/004. 24.3 Windows Auditing and Forensics.mp4
  -  23.88 MB

  .pad/54
  -  121.5 KB

  [TutsNode.net] - Lesson 10 Endpoint Security/002. 10.1 Overview of Endpoint Security.mp4
  -  23.67 MB

  .pad/55
  -  333.44 KB

  [TutsNode.net] - Lesson 27 Linux Monitoring and Attack Detection/002. 27.1 Configuring and Monitoring Logs.mp4
  -  21.33 MB

  .pad/56
  -  684.31 KB

  [TutsNode.net] - Lesson 26 Linux Services Hardening and Securing/005. 26.4 Linux System Enhancers.mp4
  -  21.02 MB

  .pad/57
  -  1003.22 KB

  [TutsNode.net] - Lesson 11 Log Management & SIEM/005. 11.4 Core SIEM Activities.mp4
  -  20.98 MB

  .pad/58
  -  18.68 KB

  [TutsNode.net] - Lesson 8 Defense in Depth and Defensible Network Architecture/002. 8.1 Defense in Depth Overview and Strategies.mp4
  -  20.96 MB

  .pad/59
  -  38.3 KB

  [TutsNode.net] - Lesson 19 Contingency Plans/004. 19.3 Backups and Restoration.mp4
  -  20.7 MB

  .pad/60
  -  304.48 KB

  [TutsNode.net] - Lesson 20 Windows Security Infrastructure/004. 20.3 Windows-as-a-Service.mp4
  -  20.02 MB

  .pad/61
  -  1005.18 KB

  [TutsNode.net] - Lesson 5 Web Communication Security/002. 5.1 Introducing the Center for Internet Security (CIS).mp4
  -  19.59 MB

  .pad/62
  -  419.24 KB

  [TutsNode.net] - Lesson 6 Wireless Network Security/005. 6.4 The Internet of Things (IoT).mp4
  -  19.57 MB

  .pad/63
  -  440.63 KB

  [TutsNode.net] - Lesson 9 Active Defense/002. 9.1 Overview of Active Defense.mp4
  -  19.01 MB

  .pad/64
  -  1010.23 KB

  [TutsNode.net] - Lesson 11 Log Management & SIEM/004. 11.3 Logging Analysis Fundamentals.mp4
  -  18.68 MB

  .pad/65
  -  329.35 KB

  [TutsNode.net] - Lesson 9 Active Defense/003. 9.2 Active Defense Techniques.mp4
  -  18.47 MB

  .pad/66
  -  539.01 KB

  [TutsNode.net] - Lesson 27 Linux Monitoring and Attack Detection/004. 27.3 Linux Security Utilities.mp4
  -  18.23 MB

  .pad/67
  -  783.45 KB

  [TutsNode.net] - Lesson 16 Security Policy/002. 16.1 The Importance of Written Security Policies.mp4
  -  18.22 MB

  .pad/68
  -  796.62 KB

  [TutsNode.net] - Lesson 14 Cryptography Concepts and Algorithms/004. 14.3 Symmetric Key Cryptography.mp4
  -  17.96 MB

  .pad/69
  -  37.31 KB

  [TutsNode.net] - Lesson 21 Windows Access Controls/005. 21.4 Overview of BitLocker Drive Encryption.mp4
  -  17.75 MB

  .pad/70
  -  254.12 KB

  [TutsNode.net] - Lesson 25 Linux Security Structure, Permissions and Access/004. 25.3 Linux Shells and Kernels.mp4
  -  17.66 MB

  .pad/71
  -  344.08 KB

  [TutsNode.net] - Lesson 21 Windows Access Controls/004. 21.3 Windows Privileges.mp4
  -  17.35 MB

  .pad/72
  -  666.46 KB

  [TutsNode.net] - Lesson 16 Security Policy/003. 16.2 Standards, Guidelines, and Procedures.mp4
  -  16.62 MB

  .pad/73
  -  394.07 KB

  [TutsNode.net] - Lesson 26 Linux Services Hardening and Securing/003. 26.2 Configuration Management Tools.mp4
  -  16.52 MB

  .pad/74
  -  492.82 KB

  [TutsNode.net] - Lesson 22 Enforcing Windows Security Policy/002. 22.1 Security Templates and SCA Snap-in.mp4
  -  15.84 MB

  .pad/75
  -  159.37 KB

  [TutsNode.net] - Lesson 11 Log Management & SIEM/003. 11.2 Logging System Setup and Configuration.mp4
  -  15.6 MB

  .pad/76
  -  404.52 KB

  [TutsNode.net] - Lesson 10 Endpoint Security/005. 10.4 Next-generation Endpoint Security Solutions.mp4
  -  15.57 MB

  .pad/77
  -  437.98 KB

  [TutsNode.net] - Lesson 15 Applied Cryptography/004. 15.3 SSLTLS.mp4
  -  15.19 MB

  .pad/78
  -  824.77 KB

  [TutsNode.net] - Lesson 6 Wireless Network Security/004. 6.3 PAN, NFC, and 5G Concepts.mp4
  -  15.19 MB

  .pad/79
  -  828.27 KB

  [TutsNode.net] - Lesson 18 Incident Handling and Response/002. 18.1 Fundamentals of Incident Handling.mp4
  -  14.81 MB

  .pad/80
  -  194.28 KB

  [TutsNode.net] - Lesson 8 Defense in Depth and Defensible Network Architecture/004. 8.3 Defensible Network Architectures.mp4
  -  14.61 MB

  .pad/81
  -  400.76 KB

  [TutsNode.net] - Lesson 21 Windows Access Controls/002. 21.1 NTFS and Shared Folder Permissions.mp4
  -  14.39 MB

  .pad/82
  -  625.45 KB

  [TutsNode.net] - Lesson 15 Applied Cryptography/002. 15.1 Digital Signatures.mp4
  -  14.12 MB

  .pad/83
  -  902.93 KB

  [TutsNode.net] - Lesson 10 Endpoint Security/004. 10.3 Host-based Intrusion Prevention.mp4
  -  13.95 MB

  .pad/84
  -  49.22 KB

  [TutsNode.net] - Lesson 22 Enforcing Windows Security Policy/004. 22.3 Administrative Users, AppLocker, and User Account Control.mp4
  -  13.75 MB

  .pad/85
  -  257.36 KB

  [TutsNode.net] - Lesson 6 Wireless Network Security/003. 6.2 WPA3 Security.mp4
  -  13.73 MB

  .pad/86
  -  273.3 KB

  [TutsNode.net] - Lesson 27 Linux Monitoring and Attack Detection/003. 27.2 Leveraging the Auditd tool.mp4
  -  13.41 MB

  .pad/87
  -  607.59 KB

  [TutsNode.net] - Lesson 20 Windows Security Infrastructure/002. 20.1 Operating Systems and Services.mp4
  -  13.39 MB

  .pad/88
  -  621.03 KB

  [TutsNode.net] - Lesson 22 Enforcing Windows Security Policy/003. 22.2 Understanding Group Policy Objects.mp4
  -  13.06 MB

  .pad/89
  -  958.01 KB

  [TutsNode.net] - Lesson 25 Linux Security Structure, Permissions and Access/003. 25.2 Mobile Device Security.mp4
  -  11.96 MB

  .pad/90
  -  38.2 KB

  [TutsNode.net] - Lesson 21 Windows Access Controls/003. 21.2 Registry Keys and REGEDIT.EXE.mp4
  -  11.93 MB

  .pad/91
  -  68.13 KB

  [TutsNode.net] - Lesson 10 Endpoint Security/003. 10.2 Host-based Intrusion Detection.mp4
  -  11.82 MB

  .pad/92
  -  187.8 KB

  [TutsNode.net] - Lesson 14 Cryptography Concepts and Algorithms/005. 14.4 Asymmetric Key Cryptography.mp4
  -  11.12 MB

  .pad/93
  -  896.99 KB

  [TutsNode.net] - Lesson 2 Critical Controls/005. 2.4 Introduction to Threat Enumeration.mp4
  -  11 MB

  .pad/94
  -  3.02 KB

  [TutsNode.net] - Lesson 19 Contingency Plans/003. 19.2 Business Impact Analysis (BIA).mp4
  -  10.76 MB

  .pad/95
  -  241.3 KB

  [TutsNode.net] - Lesson 2 Critical Controls/002. 2.1 CIA Triad and Parkerian Hexad.mp4
  -  10.59 MB

  .pad/96
  -  415.34 KB

  [TutsNode.net] - Introduction/001. GIAC Security Essentials (GSEC) Introduction.mp4
  -  9.21 MB

  .pad/97
  -  812.79 KB

  [TutsNode.net] - Lesson 16 Security Policy/004. 16.3 Acceptable Use Policies.mp4
  -  8.83 MB

  .pad/98
  -  170.83 KB

  [TutsNode.net] - Summary/001. GIAC Security Essentials (GSEC) Summary.mp4
  -  6.56 MB

  .pad/99
  -  455.61 KB

  [TutsNode.net] - Lesson 8 Defense in Depth and Defensible Network Architecture/003. 8.2 Core Security Strategies.mp4
  -  6.34 MB

  .pad/100
  -  678.5 KB

  [TutsNode.net] - Lesson 2 Critical Controls/004. 2.3 Understanding the Enterprise Architecture.mp4
  -  5.83 MB

  .pad/101
  -  177.82 KB

  [TutsNode.net] - Module 1 Network Security Essentials/001. Module introduction.mp4
  -  4.65 MB

  .pad/102
  -  355.74 KB

  [TutsNode.net] - Module 4 Cryptography, Risk Management, and Response/001. Module introduction.mp4
  -  4.59 MB

  .pad/103
  -  421.33 KB

  [TutsNode.net] - Lesson 4 Network Security Devices and Device Security/001. Learning objectives.mp4
  -  3.63 MB

  .pad/104
  -  375.74 KB

  [TutsNode.net] - Module 2 Defense in Depth and Attacks/001. Module introduction.mp4
  -  3.3 MB

  .pad/105
  -  719.29 KB

  [TutsNode.net] - Module 6 Linux Security Essentials/001. Module introduction.mp4
  -  3.05 MB

  .pad/106
  -  970.76 KB

  [TutsNode.net] - Module 5 Windows Security Essentials/001. Module introduction.mp4
  -  3.03 MB

  .pad/107
  -  989.06 KB

  [TutsNode.net] - Lesson 13 Virtualization and Cloud Security/001. Learning objectives.mp4
  -  3.02 MB

  .pad/108
  -  1007.71 KB

  [TutsNode.net] - Lesson 1 TCPIP Essentials/001. Learning objectives.mp4
  -  3 MB

  .pad/109
  -  2.63 KB

  [TutsNode.net] - Lesson 16 Security Policy/001. Learning objectives.mp4
  -  2.75 MB

  .pad/110
  -  251.67 KB

  [TutsNode.net] - Lesson 25 Linux Security Structure, Permissions and Access/001. Learning objectives.mp4
  -  2.71 MB

  .pad/111
  -  299.32 KB

  [TutsNode.net] - Lesson 12 Vulnerability Scanning and Penetration Testing/001. Learning objectives.mp4
  -  2.6 MB

  .pad/112
  -  408.39 KB

  [TutsNode.net] - Lesson 10 Endpoint Security/001. Learning objectives.mp4
  -  2.58 MB

  .pad/113
  -  431.24 KB

  [TutsNode.net] - Lesson 6 Wireless Network Security/001. Learning objectives.mp4
  -  2.56 MB

  .pad/114
  -  447.04 KB

  [TutsNode.net] - Lesson 2 Critical Controls/001. Learning objectives.mp4
  -  2.55 MB

  .pad/115
  -  461.99 KB

  [TutsNode.net] - Module 3 Threat Management/001. Module introduction.mp4
  -  2.55 MB

  .pad/116
  -  464.59 KB

  [TutsNode.net] - Lesson 14 Cryptography Concepts and Algorithms/001. Learning objectives.mp4
  -  2.5 MB

  .pad/117
  -  514.32 KB

  [TutsNode.net] - Lesson 26 Linux Services Hardening and Securing/001. Learning objectives.mp4
  -  2.48 MB

  .pad/118
  -  529.69 KB

  [TutsNode.net] - Lesson 22 Enforcing Windows Security Policy/001. Learning objectives.mp4
  -  2.41 MB

  .pad/119
  -  604.6 KB

  [TutsNode.net] - Lesson 21 Windows Access Controls/001. Learning objectives.mp4
  -  2.39 MB

  .pad/120
  -  625.45 KB

  [TutsNode.net] - Lesson 19 Contingency Plans/001. Learning objectives.mp4
  -  2.39 MB

  .pad/121
  -  628.5 KB

  [TutsNode.net] - Lesson 23 Windows Network Services and Cloud Computing/001. Learning objectives.mp4
  -  2.37 MB

  .pad/122
  -  640.08 KB

  [TutsNode.net] - Lesson 18 Incident Handling and Response/001. Learning objectives.mp4
  -  2.29 MB

  .pad/123
  -  725.47 KB

  [TutsNode.net] - Lesson 27 Linux Monitoring and Attack Detection/001. Learning objectives.mp4
  -  2.29 MB

  .pad/124
  -  731.27 KB

  [TutsNode.net] - Lesson 8 Defense in Depth and Defensible Network Architecture/001. Learning objectives.mp4
  -  2.23 MB

  .pad/125
  -  790.16 KB

  [TutsNode.net] - Lesson 20 Windows Security Infrastructure/001. Learning objectives.mp4
  -  2.21 MB

  .pad/126
  -  809.83 KB

  [TutsNode.net] - Lesson 15 Applied Cryptography/001. Learning objectives.mp4
  -  2.16 MB

  .pad/127
  -  864.61 KB

  [TutsNode.net] - Lesson 17 IT Risk Management/001. Learning objectives.mp4
  -  2.14 MB

  .pad/128
  -  883.37 KB

  [TutsNode.net] - Lesson 11 Log Management & SIEM/001. Learning objectives.mp4
  -  2.13 MB

  .pad/129
  -  890.27 KB

  [TutsNode.net] - Lesson 5 Web Communication Security/001. Learning objectives.mp4
  -  2.07 MB

  .pad/130
  -  947.86 KB

  [TutsNode.net] - Lesson 7 Malicious Code & Exploit Mitigation/001. Learning objectives.mp4
  -  2.06 MB

  .pad/131
  -  965.16 KB

  [TutsNode.net] - Lesson 24 Windows Automation, Auditing, and Forensics/001. Learning objectives.mp4
  -  2.01 MB

  .pad/132
  -  1015.21 KB

  [TutsNode.net] - Lesson 3 Access Control & Password Management/001. Learning objectives.mp4
  -  1.88 MB

  .pad/133
  -  126.15 KB

  [TutsNode.net] - Lesson 9 Active Defense/001. Learning objectives.mp4
  -  1.86 MB



Torrent Description

Description:

Description

GIAC Security Essentials (GSEC) Complete Video Course will provide the learner with everything they need to know for exam success, including all required key security concepts and terminologies, and effective techniques to detect and prevent all known attacks.

The GIAC Security Essentials (GSEC) Complete Video Course has been designed to provide the learner with complete exam objective coverage in order to prepare you for exam success! Security is considered one of the top IT fields for this new decade and beyond, and the GSEC exam is an important credential to achieve in order to continue your career advancement in IT security. This course has been organized to align with the objectives of the exam by the presenter, Michael J. Shannon, who is an expert in IT and security, with more than 30 years of experience. Michael has organized the course into 6 Modules:
Module 1: Network Security Essentials Module 2: Defense in Depth and Attacks Module 3: Threat Management Module 4: Cryptography, Risk Management, and Response Module 5: Windows Security Essentials Module 6: Linux Security Essentials
The course walks you through hands-on demonstrations of security concepts, as well as in-depth explanations and case studies of various security components, including threat & risk management, cryptography, and understanding how to navigate threats in both Windows and Linux operating systems. Michael also provides insight into the tools and utilities available for combatting security threats in each OS in order to prepare you for everything the exam can throw at you to ensure exam success.

About the Instructor

Michael J. Shannon began his IT career when he transitioned from recording studio engineer to network technician for a major telecommunications company in the early 1990s. He soon began to focus on security, and was one of the first 10 people to attain the HIPAA Certified Security Specialist. Throughout his 30 years in IT, he has worked as an employee, contractor, and consultant for several companies including Platinum Technologies, Fujitsu, IBM, State Farm, and MindSharp, among others. Mr. Shannon has authored several books, training manuals, published articles, and CBT modules over the years as well. He has attained the CISSP, CCNP Security, ITIL 4 Managing Professional, OpenFAIR, GSEC, and Security+ certifications in the security field. His hobbies are playing guitar, songwriting, trading cybercurrencies, and playing golf.

Skill Level

   Beginner/Intermediate

Learn How To

   Manage Network Security including Device, Web Communication, and Wireless Network Security
   Prepare for malicious attacks by implementing active defense strategies
   Assess threats through vulnerability scanning and managing penetration testing to ensure systems are prepared for attacks.
   Apply cryptography and risk management strategies
   Handle incident response and contingency plans
   Work with tools and utilities Microsoft provides for security
   Work with services and utilities Linux provides for security
   Prepare for the GSEC exam with hours of repeatable hands-on demonstrations
   Prepare for implementing, monitoring, and maintaining enterprise security in the real-world

Who Should Take This Course
The target audience for this course is anyone who wants to achieve the GIAC Security Essentials (GSEC) certification or learners who simply want to get a foundation in implementing real-world, cutting-edge security solutions on a path to more advanced security administration and engineering skills.

Course Requirements

Knowledge of information security fundamentals found in the GISF entry-level GIAC security certification or CompTIA Security+ is recommended but not required.

Lesson Descriptions

Module 1, “Network Security Essentials,” starts with TCP/IP Essentials. The lesson then moves on to critical security controls, access controls, and password management. This lesson also explores network security devices and device security; web communication security based on the Center for Internet Security (CIS), and wireless network security.
Module 2, “Defense in Depth and Attacks,” looks at malicious code and exploit mitigation, along with defense in depth and defensible network architecture. Lastly, this lesson covers active defense and implementing endpoint security.
Module 3,“Threat Management,” discusses log management and SIEM. It then gets into vulnerability scanning, penetration testing, virtualization, and lastly, Cloud Security.
Module 4, “Cryptography, Risk Management, and Response,” evaluates cryptography concepts and algorithms, which will then be applied with security policies and procedures. Next, this lesson will cover IT risk management, as well as incident handling and response. Lastly, this lesson will cover several aspects of contingency planning.
Module 5, “Windows Security Essentials,” is a hands-on demonstration of Windows security infrastructure; Windows access controls and security policy enforcement; Network services; Azure cloud computing; and Windows Automation, Auditing, and Forensics.
Module 6,“Linux Security Essentials,” will also be hands-on demonstrations, but this lesson will cover all things Linux: Linux Security Structure, Permissions and Access, Linux server Hardening and Securing, Monitoring and Attack Detection, and Linux security utilities.

Released 9/2020