|  

CompTIA Security+ (SY0-601) Course with Practice Exam



Size :19.9 GB
Peers : Seeders : 0      Leechers : 0
Added : 1 year ago » by tutsnode » in Other
Language : English
Last Updated :6 months ago
Info_Hash :8843E7960F91D606ED68117AF3BC4208334F4DE9

Torrent File Contents

CompTIA Security+ (SY0-601) Course with Practice Exam
  [TutsNode.net] - 35. 4.5 Key aspects of digital forensics/4. Acquisition.mp4
  -  177.63 MB

  TutsNode.net.txt
  -  63 Bytes

  [TutsNode.net] - 20. Domain 3 Implementation/1. About implementation.html
  -  11.81 KB

  [TutsNode.net] - 1. About the course and exam/5. Study techniques that will help you pass.html
  -  11.3 KB

  [TutsNode.net] - 11. Domain 2 Architecture and Design/1. About architecture and design.html
  -  6.99 KB

  [TutsNode.net] - 30. Domain 4 Operations and Incident Response/1. About operations and incident response.html
  -  5.64 KB

  [TutsNode.net] - 16. 2.5 Implementing cybersecurity resilience/7. Backup types practice scenarios.html
  -  5.3 KB

  [TutsNode.net] - 1. About the course and exam/2. About the course author.html
  -  3.09 KB

  [TutsNode.net] - 1. About the course and exam/7. Join our Discord community for support and interaction.html
  -  647 Bytes

  [TutsNode.net] - 1. About the course and exam/8. Acronym definitions and study template.html
  -  959 Bytes

  [TutsNode.net] - 28. 3.8 Implement authentication and authorization solutions/3. Extensible Authentication Protocol (EAP).html
  -  2.98 KB

  [TutsNode.net] - 42. Practice Exams and Next Steps/1. What should you do next.html
  -  2.14 KB

  [TutsNode.net] - 22. 3.2 Implement host or application security solutions/4. Database and data security.html
  -  1.76 KB

  [TutsNode.net] - 42. Practice Exams and Next Steps/2. Bonus FREE Performance-Based Questions (PBQs).html
  -  668 Bytes

  [TGx]Downloaded from torrentgalaxy.buzz .txt
  -  585 Bytes

  [TutsNode.net] - 19. 2.8 Basics of cryptography/4. Salting, hashing, digital signatures.html
  -  529 Bytes

  [TutsNode.net] - 23. 3.3 Implement secure network designs/1. DNS.html
  -  466 Bytes

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/8. On-premises vs. off-premises.html
  -  333 Bytes

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/26. Knowledge check.html
  -  201 Bytes

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/36. Knowledge Check 1.2.1.html
  -  201 Bytes

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/37. Knowledge Check 1.2.2.html
  -  201 Bytes

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/38. Knowledge Check 1.2.3.html
  -  201 Bytes

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/23. Knowledge Check 1.3.1.html
  -  201 Bytes

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/24. Knowledge Check 1.3.2.html
  -  201 Bytes

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/20. Knowledge Check.html
  -  201 Bytes

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/16. Knowledge Check.html
  -  201 Bytes

  [TutsNode.net] - 8. 1.6 Security concerns associated with various vulnerabilities/9. Knowledge Check.html
  -  201 Bytes

  [TutsNode.net] - 9. 1.7 Summarizing techniques used in security assessments/5. Knowledge Check.html
  -  201 Bytes

  [TutsNode.net] - 10. 1.8 Explaining techniques used in penetration testing/5. Knowledge Check.html
  -  201 Bytes

  [TutsNode.net] - 12. 2.1 Explaining the importance of security concepts in an enterprise environment/13. Knowledge Check 2.1.html
  -  201 Bytes

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/16. Knowledge Check 2.2.html
  -  201 Bytes

  [TutsNode.net] - 14. 2.3 Secure application development, deployment, and automation concepts/11. Knowledge Check 2.3.html
  -  201 Bytes

  [TutsNode.net] - 15. 2.4 Authentication and authorization design concepts/3. MFA factors and attributes.html
  -  201 Bytes

  [TutsNode.net] - 15. 2.4 Authentication and authorization design concepts/8. Knowledge Check 2.4.html
  -  201 Bytes

  [TutsNode.net] - 16. 2.5 Implementing cybersecurity resilience/9. Backup types, devices, and strategies.html
  -  201 Bytes

  [TutsNode.net] - 16. 2.5 Implementing cybersecurity resilience/13. Knowledge Check 2.5.html
  -  201 Bytes

  [TutsNode.net] - 18. 2.7 Importance of physical security controls/14. Knowledge Check 2.7.html
  -  201 Bytes

  [TutsNode.net] - 19. 2.8 Basics of cryptography/17. Knowledge Check 2.8.1.html
  -  201 Bytes

  [TutsNode.net] - 42. Practice Exams and Next Steps/3. Realistic Security+ Practice Exam.html
  -  201 Bytes

  .pad/0
  -  319.05 KB

  [TutsNode.net] - 38. 5.2 Applicable regulationsstandardsframeworks that impact security posture/2. Key frameworks to know about.mp4
  -  166.83 MB

  .pad/1
  -  1.17 MB

  [TutsNode.net] - 1. About the course and exam/4. Tools and tips to help you study more efficiently.mp4
  -  162.41 MB

  .pad/2
  -  1.59 MB

  [TutsNode.net] - 29. 3.9 Implement public key infrastructure/1. What is public key infrastructure.mp4
  -  156.27 MB

  .pad/3
  -  1.73 MB

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/13. Threat intelligence sources (OSINT and others).mp4
  -  153.41 MB

  .pad/4
  -  603.66 KB

  [TutsNode.net] - 8. 1.6 Security concerns associated with various vulnerabilities/5. Third-party risks.mp4
  -  148.68 MB

  .pad/5
  -  1.32 MB

  [TutsNode.net] - 8. 1.6 Security concerns associated with various vulnerabilities/1. Cloud-based vs. on-premises vulnerabilities.mp4
  -  148.55 MB

  .pad/6
  -  1.45 MB

  [TutsNode.net] - 12. 2.1 Explaining the importance of security concepts in an enterprise environment/8. Secure Sockets Layer (SSL) and Transport Layer Security (TLS) inspection.mp4
  -  147.92 MB

  .pad/7
  -  85.88 KB

  [TutsNode.net] - 10. 1.8 Explaining techniques used in penetration testing/3. Exercise types (red, blue, white, and purple teams).mp4
  -  146.55 MB

  .pad/8
  -  1.45 MB

  [TutsNode.net] - 22. 3.2 Implement host or application security solutions/1. Endpoint protection.mp4
  -  146.41 MB

  .pad/9
  -  1.59 MB

  [TutsNode.net] - 15. 2.4 Authentication and authorization design concepts/2. Multifactor authentication (MFA) factors and attributes.mp4
  -  143.96 MB

  .pad/10
  -  38.08 KB

  [TutsNode.net] - 12. 2.1 Explaining the importance of security concepts in an enterprise environment/3. Data protection.mp4
  -  143.27 MB

  .pad/11
  -  744.63 KB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/3. Network segmentation.mp4
  -  140.28 MB

  .pad/12
  -  1.72 MB

  [TutsNode.net] - 10. 1.8 Explaining techniques used in penetration testing/1. Important pentesting concepts.mp4
  -  132.02 MB

  .pad/13
  -  1.98 MB

  [TutsNode.net] - 28. 3.8 Implement authentication and authorization solutions/7. Access control schemes.mp4
  -  131.13 MB

  .pad/14
  -  891.41 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/19. What are password attacks.mp4
  -  129 MB

  .pad/15
  -  1021.71 KB

  [TutsNode.net] - 9. 1.7 Summarizing techniques used in security assessments/2. Vulnerability scans.mp4
  -  128.09 MB

  .pad/16
  -  1.91 MB

  [TutsNode.net] - 14. 2.3 Secure application development, deployment, and automation concepts/4. Secure coding techniques.mp4
  -  126.51 MB

  .pad/17
  -  1.49 MB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/13. Pharming.mp4
  -  124.8 MB

  .pad/18
  -  1.2 MB

  [TutsNode.net] - 32. 4.2 Policies, processes, and procedures for incident response/2. Incident response process.mp4
  -  123.92 MB

  .pad/19
  -  78.38 KB

  [TutsNode.net] - 8. 1.6 Security concerns associated with various vulnerabilities/2. Zero-day vulnerabilities.mp4
  -  123.36 MB

  .pad/20
  -  659.35 KB

  [TutsNode.net] - 15. 2.4 Authentication and authorization design concepts/4. Authentication technologies.mp4
  -  122.54 MB

  .pad/21
  -  1.46 MB

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/14. Using threat intelligence.mp4
  -  122.48 MB

  .pad/22
  -  1.52 MB

  [TutsNode.net] - 41. 5.5 Privacy and sensitive data concepts in relation to security/3. Data types.mp4
  -  121.51 MB

  .pad/23
  -  500.3 KB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/13. Firewalls.mp4
  -  121.38 MB

  .pad/24
  -  637.38 KB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/9. Virtual Private Networks (VPNs) and IPsec.mp4
  -  119.01 MB

  .pad/25
  -  1014.82 KB

  [TutsNode.net] - 39. 5.3 Importance of policies to organizational security/3. Third-party risk management.mp4
  -  117.24 MB

  .pad/26
  -  774.76 KB

  [TutsNode.net] - 27. 3.7 Implement identity and account management controls/3. Account policies to consider.mp4
  -  116.41 MB

  .pad/27
  -  1.59 MB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/1. What is malware.mp4
  -  114.55 MB

  .pad/28
  -  1.45 MB

  [TutsNode.net] - 35. 4.5 Key aspects of digital forensics/1. Documentation and evidence.mp4
  -  113.73 MB

  .pad/29
  -  280.44 KB

  [TutsNode.net] - 28. 3.8 Implement authentication and authorization solutions/5. Kerberos, LDAP, and NTLM.mp4
  -  113.64 MB

  .pad/30
  -  368.08 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/2. Malware classification.mp4
  -  113.36 MB

  .pad/31
  -  654.3 KB

  [TutsNode.net] - 25. 3.5 Implement secure mobile solutions/5. Enforcement and monitoring.mp4
  -  112.9 MB

  .pad/32
  -  1.1 MB

  [TutsNode.net] - 10. 1.8 Explaining techniques used in penetration testing/4. Passive and active reconnaissance.mp4
  -  111.54 MB

  .pad/33
  -  467.31 KB

  [TutsNode.net] - 28. 3.8 Implement authentication and authorization solutions/6. Federated Identities.mp4
  -  108.55 MB

  .pad/34
  -  1.45 MB

  [TutsNode.net] - 1. About the course and exam/6. What surprised me the most about the exam.mp4
  -  108.26 MB

  .pad/35
  -  1.74 MB

  [TutsNode.net] - 39. 5.3 Importance of policies to organizational security/5. Credential policies.mp4
  -  107.07 MB

  .pad/36
  -  956.56 KB

  [TutsNode.net] - 25. 3.5 Implement secure mobile solutions/3. Mobile device management (MDM).mp4
  -  106.23 MB

  .pad/37
  -  1.77 MB

  [TutsNode.net] - 24. 3.4 Install and configure wireless security settings/2. Methods.mp4
  -  105.9 MB

  .pad/38
  -  98.3 KB

  [TutsNode.net] - 31. 4.1 Use the appropriate tools to assess organizational security/1. Network reconnaissance and discovery part 1.mp4
  -  105.78 MB

  .pad/39
  -  228.93 KB

  [TutsNode.net] - 18. 2.7 Importance of physical security controls/12. Secure data destruction.mp4
  -  103.56 MB

  .pad/40
  -  453.34 KB

  [TutsNode.net] - 9. 1.7 Summarizing techniques used in security assessments/1. Threat hunting.mp4
  -  100.1 MB

  .pad/41
  -  1.9 MB

  [TutsNode.net] - 16. 2.5 Implementing cybersecurity resilience/6. Backup types (full, incremental, differential, and snapshot).mp4
  -  99.31 MB

  .pad/42
  -  704.48 KB

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/10. Advanced persistent threat (APT).mp4
  -  98.04 MB

  .pad/43
  -  1.96 MB

  [TutsNode.net] - 31. 4.1 Use the appropriate tools to assess organizational security/2. Network reconnaissance and discovery part 2.mp4
  -  97.7 MB

  .pad/44
  -  305.06 KB

  [TutsNode.net] - 33. 4.3 Using appropriate data sources to support investigations after an incident/7. Bandwidth and network monitors.mp4
  -  97.36 MB

  .pad/45
  -  658.19 KB

  [TutsNode.net] - 22. 3.2 Implement host or application security solutions/3. Boot integrity.mp4
  -  95.46 MB

  .pad/46
  -  551.45 KB

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/2. Cloud service providers.mp4
  -  95.27 MB

  .pad/47
  -  746.05 KB

  [TutsNode.net] - 40. 5.4 Risk management processes and concepts/3. Risk analysis.mp4
  -  94.78 MB

  .pad/48
  -  1.22 MB

  [TutsNode.net] - 1. About the course and exam/1. About the course and certification.mp4
  -  94.37 MB

  .pad/49
  -  1.63 MB

  [TutsNode.net] - 24. 3.4 Install and configure wireless security settings/3. Authentication protocols.mp4
  -  94.31 MB

  .pad/50
  -  1.69 MB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/11. Port security.mp4
  -  94.22 MB

  .pad/51
  -  1.78 MB

  [TutsNode.net] - 24. 3.4 Install and configure wireless security settings/1. Cryptographic protocols.mp4
  -  93.93 MB

  .pad/52
  -  70.05 KB

  [TutsNode.net] - 39. 5.3 Importance of policies to organizational security/6. Organizational policies.mp4
  -  93.88 MB

  .pad/53
  -  119.85 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/6. Trojans.mp4
  -  92.88 MB

  .pad/54
  -  1.12 MB

  [TutsNode.net] - 15. 2.4 Authentication and authorization design concepts/1. Important authentication and authorization concepts.mp4
  -  91.39 MB

  .pad/55
  -  623.04 KB

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/15. Research sources.mp4
  -  90.19 MB

  .pad/56
  -  1.81 MB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/2. Load balancing.mp4
  -  89.22 MB

  .pad/57
  -  799.21 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/34. Cryptography concepts.mp4
  -  89.01 MB

  .pad/58
  -  1010.79 KB

  [TutsNode.net] - 40. 5.4 Risk management processes and concepts/2. Risk management strategies.mp4
  -  88.63 MB

  .pad/59
  -  1.37 MB

  [TutsNode.net] - 41. 5.5 Privacy and sensitive data concepts in relation to security/4. Privacy enhancing technologies.mp4
  -  88.5 MB

  .pad/60
  -  1.5 MB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/30. Skimming.mp4
  -  86.76 MB

  .pad/61
  -  1.24 MB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/32. Supply-chain attacks.mp4
  -  86.26 MB

  .pad/62
  -  1.74 MB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/4. Cross-Site Scripting (XSS).mp4
  -  86.21 MB

  .pad/63
  -  1.79 MB

  [TutsNode.net] - 22. 3.2 Implement host or application security solutions/6. Hardening hosts.mp4
  -  85.91 MB

  .pad/64
  -  90.6 KB

  [TutsNode.net] - 29. 3.9 Implement public key infrastructure/2. Types of certificates.mp4
  -  85.53 MB

  .pad/65
  -  483.06 KB

  [TutsNode.net] - 9. 1.7 Summarizing techniques used in security assessments/3. SyslogSecurity information and event management (SIEM).mp4
  -  85.48 MB

  .pad/66
  -  532.23 KB

  [TutsNode.net] - 26. 3.6 Apply cybersecurity solutions to the cloud/5. Secure cloud solutions.mp4
  -  85.34 MB

  .pad/67
  -  680.55 KB

  [TutsNode.net] - 25. 3.5 Implement secure mobile solutions/1. Connection methods and receivers.mp4
  -  84.96 MB

  .pad/68
  -  1.04 MB

  [TutsNode.net] - 27. 3.7 Implement identity and account management controls/2. Account types to consider.mp4
  -  83.78 MB

  .pad/69
  -  225.16 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/17. Bots and Botnets.mp4
  -  83.4 MB

  .pad/70
  -  618.89 KB

  [TutsNode.net] - 26. 3.6 Apply cybersecurity solutions to the cloud/3. Secure cloud networking.mp4
  -  83.32 MB

  .pad/71
  -  695.22 KB

  [TutsNode.net] - 35. 4.5 Key aspects of digital forensics/2. E-discovery, data recovery, and non-repudiation.mp4
  -  82.53 MB

  .pad/72
  -  1.47 MB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/24. Rainbow and hash tables.mp4
  -  82.22 MB

  .pad/73
  -  1.78 MB

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/3. Virtualization.mp4
  -  81.89 MB

  .pad/74
  -  114.46 KB

  [TutsNode.net] - 15. 2.4 Authentication and authorization design concepts/5. Biometrics techniques and concepts.mp4
  -  81.88 MB

  .pad/75
  -  121.88 KB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/5. Structured query language (SQL Injections).mp4
  -  81.81 MB

  .pad/76
  -  199.27 KB

  [TutsNode.net] - 21. 3.1 Implement Secure Protocols/2. Important email secure protocols.mp4
  -  81.68 MB

  .pad/77
  -  322.71 KB

  [TutsNode.net] - 8. 1.6 Security concerns associated with various vulnerabilities/8. Impacts.mp4
  -  81.26 MB

  .pad/78
  -  762.77 KB

  [TutsNode.net] - 28. 3.8 Implement authentication and authorization solutions/1. Authentication management.mp4
  -  80.95 MB

  .pad/79
  -  1.05 MB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/20. Plaintext, encrypted, and hashed passwords.mp4
  -  80.93 MB

  .pad/80
  -  1.07 MB

  [TutsNode.net] - 28. 3.8 Implement authentication and authorization solutions/4. RADIUS and TACACS+.mp4
  -  80.93 MB

  .pad/81
  -  1.07 MB

  [TutsNode.net] - 12. 2.1 Explaining the importance of security concepts in an enterprise environment/12. Deception and disruption.mp4
  -  80.76 MB

  .pad/82
  -  1.24 MB

  [TutsNode.net] - 32. 4.2 Policies, processes, and procedures for incident response/4. Important attack frameworks.mp4
  -  80.07 MB

  .pad/83
  -  1.93 MB

  [TutsNode.net] - 33. 4.3 Using appropriate data sources to support investigations after an incident/3. Log files.mp4
  -  78.84 MB

  .pad/84
  -  1.16 MB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/8. Ransomware and Crypto Malware.mp4
  -  78.79 MB

  .pad/85
  -  1.21 MB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/9. How does ransomware work.mp4
  -  78.39 MB

  .pad/86
  -  1.61 MB

  [TutsNode.net] - 26. 3.6 Apply cybersecurity solutions to the cloud/2. Secure cloud storage.mp4
  -  78.12 MB

  .pad/87
  -  1.88 MB

  [TutsNode.net] - 17. 2.6 Security implications of embedded and specialized systems/6. VoIP, HVAC, DronesAVs, MFP, RTOS, Surveillance systems.mp4
  -  78.01 MB

  .pad/88
  -  1.99 MB

  [TutsNode.net] - 17. 2.6 Security implications of embedded and specialized systems/8. Important constraints.mp4
  -  76.83 MB

  .pad/89
  -  1.17 MB

  [TutsNode.net] - 34. 4.4 Applying mitigation techniques or controls to secure environments during an/1. Reconfiguring endpoint security solutions.mp4
  -  75.82 MB

  .pad/90
  -  179.95 KB

  [TutsNode.net] - 25. 3.5 Implement secure mobile solutions/2. Mobile deployment models.mp4
  -  75.69 MB

  .pad/91
  -  319.74 KB

  [TutsNode.net] - 25. 3.5 Implement secure mobile solutions/4. Mobile devices.mp4
  -  75.52 MB

  .pad/92
  -  489.7 KB

  [TutsNode.net] - 29. 3.9 Implement public key infrastructure/4. Important concepts.mp4
  -  75.45 MB

  .pad/93
  -  561.28 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/5. Backdoor.mp4
  -  74.76 MB

  .pad/94
  -  1.24 MB

  [TutsNode.net] - 33. 4.3 Using appropriate data sources to support investigations after an incident/2. SIEM dashboards.mp4
  -  74.26 MB

  .pad/95
  -  1.74 MB

  [TutsNode.net] - 22. 3.2 Implement host or application security solutions/5. Application security.mp4
  -  73.79 MB

  .pad/96
  -  217.1 KB

  [TutsNode.net] - 40. 5.4 Risk management processes and concepts/1. Types of risks.mp4
  -  73.64 MB

  .pad/97
  -  369.52 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/25. Credential stuffing.mp4
  -  72.64 MB

  .pad/98
  -  1.36 MB

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/11. Shadow IT.mp4
  -  70.58 MB

  .pad/99
  -  1.42 MB

  [TutsNode.net] - 19. 2.8 Basics of cryptography/10. Cipher suites.mp4
  -  70.52 MB

  .pad/100
  -  1.48 MB

  [TutsNode.net] - 16. 2.5 Implementing cybersecurity resilience/8. Backup devices and strategies.mp4
  -  70.09 MB

  .pad/101
  -  1.91 MB

  [TutsNode.net] - 41. 5.5 Privacy and sensitive data concepts in relation to security/1. Organizational consequences of privacy breaches.mp4
  -  69.85 MB

  .pad/102
  -  154.96 KB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/15. Access Control List (ACL) and Security Groups (SGs).mp4
  -  69.55 MB

  .pad/103
  -  457.06 KB

  [TutsNode.net] - 16. 2.5 Implementing cybersecurity resilience/2. Disk redundancy (RAID levels).mp4
  -  68.81 MB

  .pad/104
  -  1.19 MB

  [TutsNode.net] - 31. 4.1 Use the appropriate tools to assess organizational security/3. File manipulation.mp4
  -  68.36 MB

  .pad/105
  -  1.64 MB

  [TutsNode.net] - 9. 1.7 Summarizing techniques used in security assessments/4. Security orchestration, automation, response (SOAR).mp4
  -  68.34 MB

  .pad/106
  -  1.66 MB

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/4. Containers.mp4
  -  67.69 MB

  .pad/107
  -  313.52 KB

  [TutsNode.net] - 27. 3.7 Implement identity and account management controls/1. Understanding identity.mp4
  -  67.6 MB

  .pad/108
  -  411.8 KB

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/1. Comparing cloud models.mp4
  -  67.58 MB

  .pad/109
  -  429.57 KB

  [TutsNode.net] - 35. 4.5 Key aspects of digital forensics/5. On-premises vs. cloud.mp4
  -  67.4 MB

  .pad/110
  -  612.44 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/3. Virus.mp4
  -  67.18 MB

  .pad/111
  -  842.25 KB

  [TutsNode.net] - 2. Domain 1 Threats, Attacks, and Vulnerabilities/1. About threats, attacks, and vulnerabilities.mp4
  -  66.81 MB

  .pad/112
  -  1.19 MB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/33. Cloud-based vs. on-premises attacks.mp4
  -  66.54 MB

  .pad/113
  -  1.46 MB

  [TutsNode.net] - 16. 2.5 Implementing cybersecurity resilience/12. Diversity.mp4
  -  66.16 MB

  .pad/114
  -  1.84 MB

  [TutsNode.net] - 8. 1.6 Security concerns associated with various vulnerabilities/6. Improper or weak patch management.mp4
  -  66.12 MB

  .pad/115
  -  1.88 MB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/10. Impersonation.mp4
  -  66.02 MB

  .pad/116
  -  1.98 MB

  [TutsNode.net] - 8. 1.6 Security concerns associated with various vulnerabilities/7. Legacy platforms.mp4
  -  65.84 MB

  .pad/117
  -  164.07 KB

  [TutsNode.net] - 33. 4.3 Using appropriate data sources to support investigations after an incident/4. Syslog, rsyslog, syslog-ng.mp4
  -  65.55 MB

  .pad/118
  -  462.86 KB

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/8. Hackers (white hat, black hat, gray hat).mp4
  -  65.32 MB

  .pad/119
  -  697.86 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/35. Cryptographic attacks.mp4
  -  65.01 MB

  .pad/120
  -  1009.43 KB

  [TutsNode.net] - 28. 3.8 Implement authentication and authorization solutions/2. Authentication protocols and considerations.mp4
  -  63.54 MB

  .pad/121
  -  466.52 KB

  [TutsNode.net] - 38. 5.2 Applicable regulationsstandardsframeworks that impact security posture/1. Regulations, standards, and legislation.mp4
  -  63.09 MB

  .pad/122
  -  932.37 KB

  [TutsNode.net] - 34. 4.4 Applying mitigation techniques or controls to secure environments during an/4. Secure Orchestration, Automation, and Response (SOAR).mp4
  -  62.91 MB

  .pad/123
  -  1.09 MB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/7. Proxy servers.mp4
  -  62.87 MB

  .pad/124
  -  1.13 MB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/11. Spyware.mp4
  -  62.8 MB

  .pad/125
  -  1.2 MB

  [TutsNode.net] - 32. 4.2 Policies, processes, and procedures for incident response/3. Important exercises.mp4
  -  62.78 MB

  .pad/126
  -  1.22 MB

  [TutsNode.net] - 12. 2.1 Explaining the importance of security concepts in an enterprise environment/2. Data sovereignty.mp4
  -  62.34 MB

  .pad/127
  -  1.66 MB

  [TutsNode.net] - 12. 2.1 Explaining the importance of security concepts in an enterprise environment/6. Cloud access security broker (CASB).mp4
  -  62.26 MB

  .pad/128
  -  1.74 MB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/12. Adware & Malvertising.mp4
  -  62.23 MB

  .pad/129
  -  1.77 MB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/5. Phishing.mp4
  -  62.13 MB

  .pad/130
  -  1.87 MB

  [TutsNode.net] - 19. 2.8 Basics of cryptography/1. Common use cases.mp4
  -  61.92 MB

  .pad/131
  -  78.7 KB

  [TutsNode.net] - 16. 2.5 Implementing cybersecurity resilience/4. Power redundancy.mp4
  -  61.68 MB

  .pad/132
  -  323.7 KB

  [TutsNode.net] - 22. 3.2 Implement host or application security solutions/2. Self-encrypting drive (SED), full disk encryption (FDE), and file-level encrypti.mp4
  -  60.87 MB

  .pad/133
  -  1.13 MB

  [TutsNode.net] - 8. 1.6 Security concerns associated with various vulnerabilities/4. Weak encryption, hashing, and digital signatures.mp4
  -  59.79 MB

  .pad/134
  -  218.22 KB

  [TutsNode.net] - 34. 4.4 Applying mitigation techniques or controls to secure environments during an/3. Isolation, containment, and segmentation.mp4
  -  59.65 MB

  .pad/135
  -  359.99 KB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/13. Media access control (MAC) flooding.mp4
  -  59.58 MB

  .pad/136
  -  425.12 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/4. Worms.mp4
  -  59.33 MB

  .pad/137
  -  689.22 KB

  [TutsNode.net] - 19. 2.8 Basics of cryptography/3. Key stretching.mp4
  -  59.25 MB

  .pad/138
  -  763.76 KB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/18. Universal resource locator (URL) redirection.mp4
  -  58.78 MB

  .pad/139
  -  1.22 MB

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/4. Insider threats.mp4
  -  58.68 MB

  .pad/140
  -  1.32 MB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/17. Identity fraud.mp4
  -  58.41 MB

  .pad/141
  -  1.59 MB

  [TutsNode.net] - 19. 2.8 Basics of cryptography/16. Limitations.mp4
  -  57.67 MB

  .pad/142
  -  336.73 KB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/21. Hoax.mp4
  -  57.63 MB

  .pad/143
  -  380.29 KB

  [TutsNode.net] - 26. 3.6 Apply cybersecurity solutions to the cloud/1. Cloud security controls.mp4
  -  57.46 MB

  .pad/144
  -  549.55 KB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/12. Network-based intrusion detection and prevention system (NIDS and NIPS).mp4
  -  56.26 MB

  .pad/145
  -  1.74 MB

  [TutsNode.net] - 12. 2.1 Explaining the importance of security concepts in an enterprise environment/5. Geographical considerations.mp4
  -  56.2 MB

  .pad/146
  -  1.8 MB

  [TutsNode.net] - 14. 2.3 Secure application development, deployment, and automation concepts/1. Understanding development environments.mp4
  -  56.03 MB

  .pad/147
  -  1.97 MB

  [TutsNode.net] - 29. 3.9 Implement public key infrastructure/3. Certificate formats.mp4
  -  55.78 MB

  .pad/148
  -  224.67 KB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/10. Network Access Control (NAC).mp4
  -  55.52 MB

  .pad/149
  -  489.92 KB

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/7. MSPs and MSSPs.mp4
  -  55.4 MB

  .pad/150
  -  618.49 KB

  [TutsNode.net] - 19. 2.8 Basics of cryptography/5. Perfect forward secrecy.mp4
  -  55.16 MB

  .pad/151
  -  857.47 KB

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/6. Hacktivists.mp4
  -  55.02 MB

  .pad/152
  -  1005.16 KB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/13. Secure Sockets Layer (SSL) stripping.mp4
  -  54.78 MB

  .pad/153
  -  1.22 MB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/18. Command and control.mp4
  -  54.55 MB

  .pad/154
  -  1.45 MB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/10. Directory traversal.mp4
  -  54.52 MB

  .pad/155
  -  1.48 MB

  [TutsNode.net] - 31. 4.1 Use the appropriate tools to assess organizational security/7. Exploitation frameworks.mp4
  -  54.3 MB

  .pad/156
  -  1.7 MB

  [TutsNode.net] - 12. 2.1 Explaining the importance of security concepts in an enterprise environment/11. Site resiliency.mp4
  -  54.08 MB

  .pad/157
  -  1.92 MB

  [TutsNode.net] - 34. 4.4 Applying mitigation techniques or controls to secure environments during an/2. Configuration changes.mp4
  -  54 MB

  .pad/158
  -  3.7 KB

  [TutsNode.net] - 37. 5.1 Compare and contrast various types of controls/1. Categories.mp4
  -  53.6 MB

  .pad/159
  -  410.58 KB

  [TutsNode.net] - 32. 4.2 Policies, processes, and procedures for incident response/5. BCP, COOP, and DRP.mp4
  -  53.55 MB

  .pad/160
  -  457.29 KB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/6. Radio Frequency Identifier (RFID) attacks.mp4
  -  53.09 MB

  .pad/161
  -  932.72 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/7. Remote access Trojan (RAT).mp4
  -  52.84 MB

  .pad/162
  -  1.16 MB

  [TutsNode.net] - 8. 1.6 Security concerns associated with various vulnerabilities/3. Weak configurations.mp4
  -  52.69 MB

  .pad/163
  -  1.31 MB

  [TutsNode.net] - 15. 2.4 Authentication and authorization design concepts/7. Cloud vs. on-premises requirements.mp4
  -  52.64 MB

  .pad/164
  -  1.36 MB

  [TutsNode.net] - 26. 3.6 Apply cybersecurity solutions to the cloud/4. Secure cloud compute resources.mp4
  -  52.32 MB

  .pad/165
  -  1.68 MB

  [TutsNode.net] - 14. 2.3 Secure application development, deployment, and automation concepts/7. Software diversity.mp4
  -  52.16 MB

  .pad/166
  -  1.84 MB

  [TutsNode.net] - 17. 2.6 Security implications of embedded and specialized systems/7. Communication considerations.mp4
  -  51.85 MB

  .pad/167
  -  158.35 KB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/11. Request forgeries.mp4
  -  51.69 MB

  .pad/168
  -  321.46 KB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/14. Replay attack (session replays).mp4
  -  51.52 MB

  .pad/169
  -  487.08 KB

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/5. State actors.mp4
  -  51.44 MB

  .pad/170
  -  571.51 KB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/2. Principles.mp4
  -  51.21 MB

  .pad/171
  -  812.02 KB

  [TutsNode.net] - 16. 2.5 Implementing cybersecurity resilience/10. Non-persistence.mp4
  -  50.98 MB

  .pad/172
  -  1.02 MB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/7. Lightweight directory access protocol (LDAP Injections).mp4
  -  50.93 MB

  .pad/173
  -  1.07 MB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/9. Man in the middle.mp4
  -  50.79 MB

  .pad/174
  -  1.21 MB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/17. DNS poisoning.mp4
  -  50.67 MB

  .pad/175
  -  1.33 MB

  [TutsNode.net] - 18. 2.7 Importance of physical security controls/6. Locks.mp4
  -  50.41 MB

  .pad/176
  -  1.59 MB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/3. Rogue access point and Evil Twin.mp4
  -  50.24 MB

  .pad/177
  -  1.76 MB

  [TutsNode.net] - 10. 1.8 Explaining techniques used in penetration testing/2. Bug bounties.mp4
  -  49.5 MB

  .pad/178
  -  515.73 KB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/24. Influence campaigns.mp4
  -  49.4 MB

  .pad/179
  -  613.62 KB

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/5. Microservices and APIs.mp4
  -  48.96 MB

  .pad/180
  -  1.04 MB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/18. Port scanning and port mirroring.mp4
  -  48.96 MB

  .pad/181
  -  1.04 MB

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/12. Infrastructure as Code (IaC).mp4
  -  48.78 MB

  .pad/182
  -  1.22 MB

  [TutsNode.net] - 31. 4.1 Use the appropriate tools to assess organizational security/6. Forensics tools.mp4
  -  48.74 MB

  .pad/183
  -  1.26 MB

  [TutsNode.net] - 18. 2.7 Importance of physical security controls/5. Personnel, robots, dronesUAVs.mp4
  -  48.72 MB

  .pad/184
  -  1.28 MB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/5. Disassociation and Jamming.mp4
  -  48.35 MB

  .pad/185
  -  1.65 MB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/12. Shoulder surfing.mp4
  -  48.15 MB

  .pad/186
  -  1.85 MB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/6. Smishing.mp4
  -  47.9 MB

  .pad/187
  -  103.48 KB

  [TutsNode.net] - 12. 2.1 Explaining the importance of security concepts in an enterprise environment/4. Hardware security module (HSM) and Trusted Platform Module (TPM).mp4
  -  47.48 MB

  .pad/188
  -  530.87 KB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/2. Distributed Denial of Service (DDoS).mp4
  -  47.28 MB

  .pad/189
  -  738.88 KB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/14. MAC cloning & spoofing.mp4
  -  46.78 MB

  .pad/190
  -  1.22 MB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/5. Jump servers (bastion hosts).mp4
  -  46.34 MB

  .pad/191
  -  1.66 MB

  [TutsNode.net] - 16. 2.5 Implementing cybersecurity resilience/3. Network redundancy.mp4
  -  45.9 MB

  .pad/192
  -  104.11 KB

  [TutsNode.net] - 39. 5.3 Importance of policies to organizational security/1. Personnel.mp4
  -  45.46 MB

  .pad/193
  -  555.25 KB

  [TutsNode.net] - 33. 4.3 Using appropriate data sources to support investigations after an incident/1. Vulnerability scan outputs.mp4
  -  45 MB

  .pad/194
  -  1020.16 KB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/17. Implications of IPv6.mp4
  -  44.84 MB

  .pad/195
  -  1.16 MB

  [TutsNode.net] - 17. 2.6 Security implications of embedded and specialized systems/5. Specialized systems.mp4
  -  44.66 MB

  .pad/196
  -  1.34 MB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/15. Logic bombs.mp4
  -  44.59 MB

  .pad/197
  -  1.41 MB

  [TutsNode.net] - 19. 2.8 Basics of cryptography/7. Ephemeral.mp4
  -  44.04 MB

  .pad/198
  -  1.96 MB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/1. What is social engineering.mp4
  -  42.81 MB

  .pad/199
  -  1.19 MB

  [TutsNode.net] - 12. 2.1 Explaining the importance of security concepts in an enterprise environment/10. API considerations.mp4
  -  42.31 MB

  .pad/200
  -  1.69 MB

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/9. Edge computing.mp4
  -  42.29 MB

  .pad/201
  -  1.71 MB

  [TutsNode.net] - 22. 3.2 Implement host or application security solutions/7. Sandboxing.mp4
  -  42.2 MB

  .pad/202
  -  1.8 MB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/1. Privilege escalation.mp4
  -  41.88 MB

  .pad/203
  -  126.14 KB

  [TutsNode.net] - 36. Domain 5 Governance, Risk, and Compliance/1. About governance, risk and compliance.mp4
  -  41.83 MB

  .pad/204
  -  169.01 KB

  [TutsNode.net] - 31. 4.1 Use the appropriate tools to assess organizational security/5. Packet capture and replay.mp4
  -  41.8 MB

  .pad/205
  -  200.97 KB

  [TutsNode.net] - 14. 2.3 Secure application development, deployment, and automation concepts/2. Automation and scripting.mp4
  -  41.57 MB

  .pad/206
  -  445.09 KB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/14. Next-Generation Firewalls.mp4
  -  41.5 MB

  .pad/207
  -  507.31 KB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/1. What are wireless attacks.mp4
  -  41.22 MB

  .pad/208
  -  793.96 KB

  [TutsNode.net] - 18. 2.7 Importance of physical security controls/7. Different sensors.mp4
  -  40.97 MB

  .pad/209
  -  1.03 MB

  [TutsNode.net] - 12. 2.1 Explaining the importance of security concepts in an enterprise environment/1. Configuration management.mp4
  -  40.84 MB

  .pad/210
  -  1.16 MB

  [TutsNode.net] - 17. 2.6 Security implications of embedded and specialized systems/1. What are embedded systems.mp4
  -  40.79 MB

  .pad/211
  -  1.21 MB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/21. Buffer overflows.mp4
  -  40.77 MB

  .pad/212
  -  1.23 MB

  [TutsNode.net] - 16. 2.5 Implementing cybersecurity resilience/5. Replication.mp4
  -  40.76 MB

  .pad/213
  -  1.24 MB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/19. Credentials harvesting.mp4
  -  40.64 MB

  .pad/214
  -  1.36 MB

  [TutsNode.net] - 18. 2.7 Importance of physical security controls/3. Cameras and Closed-circuit television (CCTV).mp4
  -  40.15 MB

  .pad/215
  -  1.85 MB

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/12. Competitors.mp4
  -  39.83 MB

  .pad/216
  -  173.27 KB

  [TutsNode.net] - 33. 4.3 Using appropriate data sources to support investigations after an incident/8. Important and useful metadata.mp4
  -  39.65 MB

  .pad/217
  -  353.93 KB

  [TutsNode.net] - 32. 4.2 Policies, processes, and procedures for incident response/6. Incident response team and stakeholder management.mp4
  -  39.28 MB

  .pad/218
  -  736.63 KB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/25. Hybrid warfare.mp4
  -  39.17 MB

  .pad/219
  -  850.22 KB

  [TutsNode.net] - 38. 5.2 Applicable regulationsstandardsframeworks that impact security posture/3. Benchmarks and secure configuration guides.mp4
  -  38.92 MB

  .pad/220
  -  1.08 MB

  [TutsNode.net] - 41. 5.5 Privacy and sensitive data concepts in relation to security/2. Notifications of breaches.mp4
  -  38.84 MB

  .pad/221
  -  1.16 MB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/18. Memory leak.mp4
  -  38.1 MB

  .pad/222
  -  1.9 MB

  [TutsNode.net] - 32. 4.2 Policies, processes, and procedures for incident response/1. Incident response plans.mp4
  -  37.88 MB

  .pad/223
  -  127.22 KB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/22. Driver manipulation (shimming and refactoring).mp4
  -  37.66 MB

  .pad/224
  -  343.58 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/21. Brute force.mp4
  -  37.42 MB

  .pad/225
  -  590.54 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/10. Potentially unwanted programs (PUPs).mp4
  -  37.42 MB

  .pad/226
  -  595.54 KB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/3. Improper error handling.mp4
  -  37.15 MB

  .pad/227
  -  869.63 KB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/12. Address resolution protocol (ARP) poisoning.mp4
  -  37.03 MB

  .pad/228
  -  989.82 KB

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/2. Attributes of actors.mp4
  -  36.92 MB

  .pad/229
  -  1.08 MB

  [TutsNode.net] - 18. 2.7 Importance of physical security controls/9. Protected cable distribution (PCD).mp4
  -  36.9 MB

  .pad/230
  -  1.1 MB

  [TutsNode.net] - 19. 2.8 Basics of cryptography/13. Steganography.mp4
  -  36.7 MB

  .pad/231
  -  1.3 MB

  [TutsNode.net] - 19. 2.8 Basics of cryptography/15. Quantum and post-quantum.mp4
  -  36.63 MB

  .pad/232
  -  1.37 MB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/8. Initialization Vector (IV).mp4
  -  36.47 MB

  .pad/233
  -  1.53 MB

  [TutsNode.net] - 12. 2.1 Explaining the importance of security concepts in an enterprise environment/9. Hashing.mp4
  -  35.82 MB

  .pad/234
  -  180.93 KB

  [TutsNode.net] - 18. 2.7 Importance of physical security controls/2. Lighting and fencing.mp4
  -  35.37 MB

  .pad/235
  -  649 KB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/11. Dumpster diving.mp4
  -  35.28 MB

  .pad/236
  -  736.98 KB

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/6. Serverless architecture.mp4
  -  35 MB

  .pad/237
  -  1023.87 KB

  [TutsNode.net] - 14. 2.3 Secure application development, deployment, and automation concepts/3. Version control.mp4
  -  34.93 MB

  .pad/238
  -  1.07 MB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/16. Race conditions (time of check and time of use).mp4
  -  34.93 MB

  .pad/239
  -  1.07 MB

  [TutsNode.net] - 31. 4.1 Use the appropriate tools to assess organizational security/4. Shell and script environments.mp4
  -  34.72 MB

  .pad/240
  -  1.28 MB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/15. What are Domain Name System (DNS) attacks and defenses.mp4
  -  34.6 MB

  .pad/241
  -  1.4 MB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/16. Prepending.mp4
  -  34.46 MB

  .pad/242
  -  1.54 MB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/14. Tailgating.mp4
  -  34.26 MB

  .pad/243
  -  1.74 MB

  [TutsNode.net] - 14. 2.3 Secure application development, deployment, and automation concepts/9. Elasticity.mp4
  -  34.2 MB

  .pad/244
  -  1.8 MB

  [TutsNode.net] - 19. 2.8 Basics of cryptography/11. Modes of operation.mp4
  -  34.04 MB

  .pad/245
  -  1.96 MB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/19. File integrity monitors.mp4
  -  33.91 MB

  .pad/246
  -  93.97 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/31. What is adversarial AI and tainted training for ML.mp4
  -  33.77 MB

  .pad/247
  -  238.61 KB

  [TutsNode.net] - 35. 4.5 Key aspects of digital forensics/6. Strategic intelligence and counterintelligence.mp4
  -  33.75 MB

  .pad/248
  -  252.19 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/22. Dictionary attacks.mp4
  -  33.59 MB

  .pad/249
  -  424.09 KB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/17. Resource exhaustion.mp4
  -  33.06 MB

  .pad/250
  -  960.08 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/14. Fileless malware.mp4
  -  33 MB

  .pad/251
  -  1022.99 KB

  [TutsNode.net] - 1. About the course and exam/3. Pre-requisites.mp4
  -  32.85 MB

  .pad/252
  -  1.15 MB

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/9. Criminal syndicates.mp4
  -  32.7 MB

  .pad/253
  -  1.3 MB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/4. Bluesnarfing and Bluejacking.mp4
  -  32.54 MB

  .pad/254
  -  1.46 MB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/20. Reconnaissance.mp4
  -  32.32 MB

  .pad/255
  -  1.68 MB

  [TutsNode.net] - 32. 4.2 Policies, processes, and procedures for incident response/7. Retention policies.mp4
  -  32.3 MB

  .pad/256
  -  1.7 MB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/2. Improper input handling.mp4
  -  32.17 MB

  .pad/257
  -  1.83 MB

  [TutsNode.net] - 18. 2.7 Importance of physical security controls/4. Industrial camouflage.mp4
  -  32.16 MB

  .pad/258
  -  1.84 MB

  [TutsNode.net] - 17. 2.6 Security implications of embedded and specialized systems/2. System on a Chip (SoC).mp4
  -  32.14 MB

  .pad/259
  -  1.86 MB

  [TutsNode.net] - 16. 2.5 Implementing cybersecurity resilience/1. What is redundancy.mp4
  -  31.93 MB

  .pad/260
  -  73.11 KB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/7. Near Field Communication (NFC) attacks.mp4
  -  31.93 MB

  .pad/261
  -  75.51 KB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/7. Vishing.mp4
  -  31.77 MB

  .pad/262
  -  235.73 KB

  [TutsNode.net] - 21. 3.1 Implement Secure Protocols/3. IPsec and VPN.mp4
  -  31.73 MB

  .pad/263
  -  279.91 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/16. Rootkit.mp4
  -  31.67 MB

  .pad/264
  -  339.29 KB

  [TutsNode.net] - 18. 2.7 Importance of physical security controls/1. Bollardsbarricades, Mantraps, Badges, Alarms, Signage.mp4
  -  31.62 MB

  .pad/265
  -  385.54 KB

  [TutsNode.net] - 14. 2.3 Secure application development, deployment, and automation concepts/8. Provisioning and deprovisioning.mp4
  -  31.56 MB

  .pad/266
  -  447.6 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/23. Spraying attacks.mp4
  -  31.01 MB

  .pad/267
  -  1009.76 KB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/3. Spam.mp4
  -  30.84 MB

  .pad/268
  -  1.16 MB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/23. Typo squatting and URL Hijacking.mp4
  -  30.69 MB

  .pad/269
  -  1.31 MB

  [TutsNode.net] - 31. 4.1 Use the appropriate tools to assess organizational security/9. Data sanitization.mp4
  -  30.41 MB

  .pad/270
  -  1.59 MB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/8. Extensible Markup Language (XML) and XPATH Injections.mp4
  -  30.19 MB

  .pad/271
  -  1.81 MB

  [TutsNode.net] - 17. 2.6 Security implications of embedded and specialized systems/3. SCADA and ICS.mp4
  -  30.1 MB

  .pad/272
  -  1.9 MB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/12. Application Programming Interface (API) attacks.mp4
  -  29.88 MB

  .pad/273
  -  123.52 KB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/15. Pass the hash.mp4
  -  29.81 MB

  .pad/274
  -  194.68 KB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/4. Blocking and Managing Spam.mp4
  -  29.58 MB

  .pad/275
  -  426.29 KB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/15. Eliciting information.mp4
  -  29.58 MB

  .pad/276
  -  427.6 KB

  [TutsNode.net] - 17. 2.6 Security implications of embedded and specialized systems/4. Internet of Things (IoT).mp4
  -  29.5 MB

  .pad/277
  -  509.7 KB

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/3. Vectors.mp4
  -  29.31 MB

  .pad/278
  -  704.23 KB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/9. XXE Injections.mp4
  -  28.87 MB

  .pad/279
  -  1.13 MB

  [TutsNode.net] - 31. 4.1 Use the appropriate tools to assess organizational security/8. Password crackers.mp4
  -  28.66 MB

  .pad/280
  -  1.34 MB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/19. Domain reputation.mp4
  -  28.64 MB

  .pad/281
  -  1.36 MB

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/11. Thin client.mp4
  -  28.61 MB

  .pad/282
  -  1.39 MB

  [TutsNode.net] - 40. 5.4 Risk management processes and concepts/5. Business impact analysis.mp4
  -  28.45 MB

  .pad/283
  -  1.55 MB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/16. Quality of Service (QoS).mp4
  -  28.19 MB

  .pad/284
  -  1.81 MB

  [TutsNode.net] - 15. 2.4 Authentication and authorization design concepts/6. Authentication, authorization, and accounting (AAA).mp4
  -  27.89 MB

  .pad/285
  -  114.94 KB

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/7. Script kiddies.mp4
  -  27.56 MB

  .pad/286
  -  452.79 KB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/22. Watering hole attack.mp4
  -  27.24 MB

  .pad/287
  -  774.91 KB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/10. Man in the browser.mp4
  -  27.1 MB

  .pad/288
  -  921.87 KB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/18. Invoice scams.mp4
  -  26.63 MB

  .pad/289
  -  1.37 MB

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/10. Fog computing.mp4
  -  26.01 MB

  .pad/290
  -  1.99 MB

  [TutsNode.net] - 19. 2.8 Basics of cryptography/2. Key length.mp4
  -  25.47 MB

  .pad/291
  -  538.46 KB

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/14. Resource policies.mp4
  -  25.35 MB

  .pad/292
  -  667.76 KB

  [TutsNode.net] - 39. 5.3 Importance of policies to organizational security/2. User training.mp4
  -  24.83 MB

  .pad/293
  -  1.17 MB

  [TutsNode.net] - 35. 4.5 Key aspects of digital forensics/3. Integrity and preservation of information.mp4
  -  24.26 MB

  .pad/294
  -  1.74 MB

  [TutsNode.net] - 24. 3.4 Install and configure wireless security settings/4. Installation considerations.mp4
  -  24.23 MB

  .pad/295
  -  1.77 MB

  [TutsNode.net] - 14. 2.3 Secure application development, deployment, and automation concepts/5. Open Web Application Security Project (OWASP).mp4
  -  24.19 MB

  .pad/296
  -  1.81 MB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/27. Malicious universal serial bus (USB) cable.mp4
  -  23.85 MB

  .pad/297
  -  149.42 KB

  [TutsNode.net] - 21. 3.1 Implement Secure Protocols/5. DNSSEC.mp4
  -  23.75 MB

  .pad/298
  -  255.9 KB

  [TutsNode.net] - 33. 4.3 Using appropriate data sources to support investigations after an incident/5. Journald and journalctl.mp4
  -  22.85 MB

  .pad/299
  -  1.15 MB

  [TutsNode.net] - 18. 2.7 Importance of physical security controls/10. Secure areas (air gap, faraday cages, DMZ, etc…).mp4
  -  22.73 MB

  .pad/300
  -  1.27 MB

  [TutsNode.net] - 18. 2.7 Importance of physical security controls/11. Hot and cold aisles.mp4
  -  22.73 MB

  .pad/301
  -  1.27 MB

  [TutsNode.net] - 18. 2.7 Importance of physical security controls/8. Fire suppression.mp4
  -  22.49 MB

  .pad/302
  -  1.51 MB

  [TutsNode.net] - 19. 2.8 Basics of cryptography/14. Blockchain.mp4
  -  22.39 MB

  .pad/303
  -  1.61 MB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/13. Keyloggers.mp4
  -  22.1 MB

  .pad/304
  -  1.9 MB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/8. Out-of-band management.mp4
  -  22.07 MB

  .pad/305
  -  1.93 MB

  [TutsNode.net] - 16. 2.5 Implementing cybersecurity resilience/11. Restoration order.mp4
  -  22.04 MB

  .pad/306
  -  1.96 MB

  [TutsNode.net] - 19. 2.8 Basics of cryptography/9. Key exchange.mp4
  -  21.82 MB

  .pad/307
  -  181.32 KB

  [TutsNode.net] - 37. 5.1 Compare and contrast various types of controls/2. Control types.mp4
  -  21.75 MB

  .pad/308
  -  254.62 KB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/20. Integer overflow.mp4
  -  20.5 MB

  .pad/309
  -  1.5 MB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/9. Whaling.mp4
  -  20.08 MB

  .pad/310
  -  1.92 MB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/16. Domain hijacking.mp4
  -  19.2 MB

  .pad/311
  -  818.64 KB

  [TutsNode.net] - 41. 5.5 Privacy and sensitive data concepts in relation to security/5. Roles and responsibilities.mp4
  -  19.13 MB

  .pad/312
  -  889.93 KB

  [TutsNode.net] - 3. 1.1 Compare and contrast social engineering techniques/8. Spear phishing.mp4
  -  18.55 MB

  .pad/313
  -  1.45 MB

  [TutsNode.net] - 14. 2.3 Secure application development, deployment, and automation concepts/10. Scalability.mp4
  -  18.54 MB

  .pad/314
  -  1.46 MB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/26. What are physical attacks.mp4
  -  18.32 MB

  .pad/315
  -  1.68 MB

  [TutsNode.net] - 21. 3.1 Implement Secure Protocols/4. FTPS, SFTP, SCP.mp4
  -  18.02 MB

  .pad/316
  -  1.98 MB

  [TutsNode.net] - 21. 3.1 Implement Secure Protocols/8. SNMP and SNMPv3.mp4
  -  17.61 MB

  .pad/317
  -  397.67 KB

  [TutsNode.net] - 19. 2.8 Basics of cryptography/6. Elliptic curve cryptography.mp4
  -  17.54 MB

  .pad/318
  -  475.78 KB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/6. Dynamic Link Library (DLL Injections).mp4
  -  17.37 MB

  .pad/319
  -  644.8 KB

  [TutsNode.net] - 7. 1.5 Explain threat actors, vectors, and intelligence sources/1. What are actors and threats.mp4
  -  17.3 MB

  .pad/320
  -  714.5 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/28. Malicious flash drive.mp4
  -  17.1 MB

  .pad/321
  -  922.33 KB

  [TutsNode.net] - 12. 2.1 Explaining the importance of security concepts in an enterprise environment/7. Response and recovery controls.mp4
  -  17.08 MB

  .pad/322
  -  945.64 KB

  [TutsNode.net] - 4. 1.2 Analyze potential indicators to determine the type of attack/29. Card cloning.mp4
  -  16.87 MB

  .pad/323
  -  1.13 MB

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/15. Transit gateway.mp4
  -  16.85 MB

  .pad/324
  -  1.15 MB

  [TutsNode.net] - 39. 5.3 Importance of policies to organizational security/4. Data.mp4
  -  16.73 MB

  .pad/325
  -  1.27 MB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/6. NAT Gateways.mp4
  -  16.39 MB

  .pad/326
  -  1.61 MB

  [TutsNode.net] - 19. 2.8 Basics of cryptography/8. Symmetric vs. asymmetric encryption.mp4
  -  15.81 MB

  .pad/327
  -  194.69 KB

  [TutsNode.net] - 40. 5.4 Risk management processes and concepts/4. Disasters.mp4
  -  15.62 MB

  .pad/328
  -  387.57 KB

  [TutsNode.net] - 13. 2.2 Virtualization and cloud computing concepts/13. Services integration.mp4
  -  15.25 MB

  .pad/329
  -  762.94 KB

  [TutsNode.net] - 33. 4.3 Using appropriate data sources to support investigations after an incident/6. NXLog.mp4
  -  14.57 MB

  .pad/330
  -  1.43 MB

  [TutsNode.net] - 21. 3.1 Implement Secure Protocols/7. DHCP.mp4
  -  14.5 MB

  .pad/331
  -  1.5 MB

  [TutsNode.net] - 5. 1.3 Analyze potential indicators associated with application attacks/19. Pointerobject dereference.mp4
  -  14.01 MB

  .pad/332
  -  1.99 MB

  [TutsNode.net] - 14. 2.3 Secure application development, deployment, and automation concepts/6. Integrity measurement.mp4
  -  12.98 MB

  .pad/333
  -  1.02 MB

  [TutsNode.net] - 19. 2.8 Basics of cryptography/12. Lightweight cryptography and Homomorphic encryption.mp4
  -  12.77 MB

  .pad/334
  -  1.23 MB

  [TutsNode.net] - 18. 2.7 Importance of physical security controls/13. USB data blocker.mp4
  -  11.82 MB

  .pad/335
  -  179.93 KB

  [TutsNode.net] - 21. 3.1 Implement Secure Protocols/1. Important protocols to know and use cases.mp4
  -  11.38 MB

  .pad/336
  -  634.18 KB

  [TutsNode.net] - 21. 3.1 Implement Secure Protocols/6. SRTP and NTPsec.mp4
  -  11.21 MB

  .pad/337
  -  810.73 KB

  [TutsNode.net] - 23. 3.3 Implement secure network designs/4. East-West and North-South.mp4
  -  11.13 MB

  .pad/338
  -  892.84 KB

  [TutsNode.net] - 6. 1.4 Analyze potential indicators of network attacks/11. What are layer 2 attacks.mp4
  -  9.53 MB



Torrent Description


Description

Welcome! I’m here to help you prepare for and PASS the CompTIA Security+ SY0-601 exam!

Whether you are new to IT or you already have experience, my course is designed to help you learn all of the topics you need.

———————–

Are you trying to get started in cybersecurity? Or are you looking to get a higher-paying job?

The CompTIA Security+ certification is one of the most well-known cybersecurity certifications. It can not only provide you with more job opportunities, but it also provides you with a learning path of important cybersecurity topics you need to understand in order to have a successful career in this space. In fact, certain jobs require that you have at least one IT certification, and the Security+ can often qualify as one of those certifications.

By the way, my name is Christophe Limpalair and I’m the founder of Cybr, a cybersecurity training platform, and the author of this all-in-one Security+ course. I have over 7 years of training experience, and I’ve been in IT for about 20 years. I’ve taught tens of thousands of students in cybersecurity, cloud computing, and web development, and I look forward to helping you get certified.

I’ve personally taken and passed this exam, so I know exactly what you need to learn and how, and I’ve sprinkled in tips and tricks throughout the course that will help you get ready for the real exam.

I specifically designed this course syllabus to match the official CompTIA Exam Objectives so that you can keep track of what you’ve learned and what you still need to learn.

This exam has 5 different domains:

Domain 1 is about Attacks, Threats, and Vulnerabilities – which is 24% of the exam
Domain 2 is about Architecture and Design – which is 21% of the exam
Domain 3 is about Implementation – which is 25% of the exam
Domain 4 is about Operations and Incident Response – which is 16% of the exam
Domain 5 is about Governance, Risk, and Compliance – which is 14% of the exam

Within these domains, you will learn about malware, web/cloud/network attacks, cryptography, network configurations, authentication, and much, much more.

If any of those topics sound overwhelming to you — don’t worry! I walk you through it all lesson by lesson.

In fact, this course has over 300 video lessons which is over 23 hours of high-quality video content as well as additional learning materials including a study template you can customize, a full list of Security+ acronyms and their definitions, and knowledge check quizzes.

I’ve even included a multiple-choice practice exam at the end of the course to validate your knowledge and understanding, and I provide free access to multiple Performance-Based Questions (PBQs) that you can take and that mimic PBQs you can expect to see on the exam.

On top of the training you receive, you get access to Cybr’s free Discord community where you can meet others who are actively studying for the Security+ or who have passed it and can provide you with tips and tricks.

If you still have doubts, by the way, I provide a 30-day money-back policy pursuant to Udemy’s refund policies.

With an increasing demand for cybersecurity jobs, getting started with this course is a no-brainer. Let’s get started, and let’s take your career to the next level!

I’ll see you in the course!

———————–

About the Instructor

Hi, my name is Christophe Limpalair, and I will be your instructor for this course. I got my start in IT at the age of 11 building websites for organizations. This is where I first learned the importance of writing secure code because some of my websites got hacked and I had to figure out how. Back then, there weren’t very many affordable learning resources for this topic, so figuring this out was very painful at times. That’s when I first started to realize that more training was needed in IT.

Fast-forward a few years, and this thing called “AWS” was becoming more and more popular. I started learning how it worked by migrating a few of my projects to it, and I fell in love. Cloud computing was the real deal and I knew it was going to become more and more important over time, so I learned as much of it as I could. Around the same time, I founded a training platform for developers which got acquired by Linux Academy in 2016. There, I authored multiple AWS courses including: AWS Lambda Deep Dive, AWS Certified Developer Associate (certification course), AWS Certified DevOps Engineer Professional (certification course), AWS Backup Strategies, and more. I also helped build and secure our Hands-On Labs platform which was constantly under attack because malicious actors wanted to abuse our lab platform to mine cryptocurrency or to launch external attacks from our infrastructure. At the same time, many of our business customers were also sharing that they had issues and concerns with making sure their cloud environments and resources were secure, especially as they were migrating from on-prem.

Once Linux Academy was acquired and merged with ACloudGuru in 2019, I decided to launch my own training platform called Cybr to provide affordable cybersecurity training, including this course and AWS cloud security courses, as well as ethical hacking courses.

Long story short, I’ve been in IT for about 20 years and I’ve gotten exposure to web development, cloud computing, and cybersecurity. These are all topics I’m passionate about and that are needed to understand for the Security+ exam, and I love giving back because so many people have helped me along my journey. That’s why I’ve been creating both free and affordable training material for over 7 years, and that’s why I created a free community that all are welcome to join. I hope to see you in my community and in my course!

———————–

This course also comes with:

Lifetime access to the content
Udemy Certificate of Completion
Free access to a cybersecurity community
Notion study template you can fully customize
Full list of Security+ acronyms and their definitions
Full practice exam (multiple choice Q&A) with explanations
Performance-Based Questions (PBQs) with explanations

Let’s get you CompTIA Security+ certified!
Who this course is for:

Learners who want to pass the CompTIA Security+ certification
Learners who want to build a solid foundation for cybersecurity by learning best practices
Learners who are seeking a career in cybersecurity
Learners who wish to learn more about common threats facing IT systems, networks, applications, and the cloud

Requirements

Basic familiarity with computers
The course covers all topics in detail, but a general understanding of networking is helpful
No prior certifications required
Windows / Mac OS / Linux machine with internet access

Last Updated 4/2023