|  

CompTIA CySA+ (CS0-003) Complete Course & Practice Exam



Size :16.5 GB
Peers : Seeders : 0      Leechers : 0
Added : 1 year ago » by tutsnode » in Other
Language : English
Last Updated :6 months ago
Info_Hash :38D6F2CDA8B190A9A38042057322627228E56344

Torrent File Contents

CompTIA CySA+ (CS0-003) Complete Course & Practice Exam
  [TutsNode.net] - 1. Introduction/1. Introduction.mp4
  -  289.45 MB

  TutsNode.net.txt
  -  63 Bytes

  [TGx]Downloaded from torrentgalaxy.buzz .txt
  -  585 Bytes

  [TutsNode.net] - 1. Introduction/2.2 CompTIA-CySA-cs0-003 objectives.pdf
  -  182.28 KB

  [TutsNode.net] - 1. Introduction/2. Download the Study Guide.html
  -  131 Bytes

  [TutsNode.net] - 23. Vulnerability Scanning/11. Conducting Scans (OBJ. 2.1 & 2.2).srt
  -  78.15 KB

  [TutsNode.net] - 22. Enumeration Tools/13. Recon-ng (OBJ. 2.2).srt
  -  53.46 KB

  [TutsNode.net] - 8. Endpoint Monitoring/7. Malware Analysis (demo) (OBJ. 1.3).srt
  -  51.91 KB

  [TutsNode.net] - 2. Identify Security Control Types/4. Security Control Categories (OBJ. 2.5).srt
  -  47.04 KB

  [TutsNode.net] - 1. Introduction/4. Quiz Introduction.html
  -  167 Bytes

  [TutsNode.net] - 7. Appliance Monitoring/3. Firewall Configurations (OBJ. 1.1).srt
  -  45.27 KB

  [TutsNode.net] - 20. Risk Mitigation/6. Risk Prioritization (OBJ. 2.5).srt
  -  42.91 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/3. Traffic Spikes (OBJ. 1.2).srt
  -  42.4 KB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/2. Containment (OBJ. 3.2).srt
  -  15.59 KB

  .pad/0
  -  4 Bytes

  [TutsNode.net] - 39. Conclusion/1. Conclusion.mp4
  -  271.77 MB

  [TutsNode.net] - 10. Configuring Your SIEM/7. Configuring a SIEM Agent (OBJ. 1.3).srt
  -  41.54 KB

  [TutsNode.net] - 11. Analyzing Your SIEM/6. Searching and Piping Commands (OBJ. 1.3).srt
  -  40.98 KB

  [TutsNode.net] - 20. Risk Mitigation/4. Risk Calculation (OBJ. 2.5).srt
  -  40.96 KB

  [TutsNode.net] - 35. Cloud and Automation/2. Cloud Models (OBJ. 1.1).srt
  -  40.56 KB

  [TutsNode.net] - 2. Identify Security Control Types/6. Quiz Identify Security Control Types.html
  -  167 Bytes

  [TutsNode.net] - 6. Network Forensics/7. URL Analysis (OBJ. 1.3).srt
  -  38.79 KB

  [TutsNode.net] - 3. Threat Intelligence Sharing/1. Threat Intelligence Sharing (OBJ. 1.4).srt
  -  2.85 KB

  [TutsNode.net] - 8. Endpoint Monitoring/6. Behavior Analysis (OBJ. 1.1 & 1.3).srt
  -  27.89 KB

  [TutsNode.net] - 3. Threat Intelligence Sharing/7. Quiz Threat Intelligence.html
  -  167 Bytes

  [TutsNode.net] - 4. Classifying Threats/8. Quiz Classifying Threat.html
  -  167 Bytes

  [TutsNode.net] - 5. Threat Hunting/11. Quiz Threat Hunting.html
  -  167 Bytes

  .pad/1
  -  77 Bytes

  [TutsNode.net] - 8. Endpoint Monitoring/7. Malware Analysis (demo) (OBJ. 1.3).mp4
  -  200.88 MB

  [TutsNode.net] - 4. Classifying Threats/3. Threat Actors (OBJ. 1.4).srt
  -  37.36 KB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/9. Metasploit Framework (OBJ. 2.2).srt
  -  37.12 KB

  [TutsNode.net] - 21. Frameworks, Policies, and Procedures/5. Industry Frameworks (OBJ. 2.1 & 3.1).srt
  -  35.97 KB

  [TutsNode.net] - 34. Analyzing Application Assessments/8. Analyzing Web Applications (OBJ. 2.2).srt
  -  34.39 KB

  [TutsNode.net] - 17. Incident Response Preparation/8. Business Continuity Plan (OBJ. 3.3).srt
  -  34.17 KB

  [TutsNode.net] - 7. Appliance Monitoring/10. Analysis of Security Appliances (OBJ. 1.3).srt
  -  33.9 KB

  [TutsNode.net] - 1. Introduction/1. Introduction.srt
  -  33.74 KB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/4. Overflow Attacks (OBJ. 2.4).srt
  -  32.8 KB

  [TutsNode.net] - 17. Incident Response Preparation/4. Data Criticality (OBJ. 3.3).srt
  -  32.05 KB

  [TutsNode.net] - 29. Specialized Technology/2. Mobile Vulnerabilities (OBJ. 2.1 & 2.4).srt
  -  31.61 KB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/2. SDLC Integration (OBJ. 2.5).srt
  -  31.22 KB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/9. Assessing Scan Outputs (OBJ. 2.2 & 2.3).srt
  -  31.17 KB

  [TutsNode.net] - 39. Conclusion/1. Conclusion.srt
  -  31.14 KB

  [TutsNode.net] - 36. Service-Oriented Architecture/6. APIs, Webhooks, and Plugins (OBJ. 1.5).srt
  -  31.03 KB

  [TutsNode.net] - 37. Cloud Infrastructure Assessments/5. Conducting Cloud Audits (OBJ. 2.2).srt
  -  30.34 KB

  [TutsNode.net] - 11. Analyzing Your SIEM/2. SIEM Dashboards (OBJ. 1.3 & 4.1).srt
  -  30.34 KB

  [TutsNode.net] - 20. Risk Mitigation/5. Business Impact Analysis (OBJ. 2.5).srt
  -  30.11 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/4. Beaconing (OBJ. 1.2).srt
  -  29.88 KB

  [TutsNode.net] - 25. Mitigating Vulnerabilities/4. Hardening and Patching (OBJ. 2.5).srt
  -  29.11 KB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/6. Vulnerability Reports (OBJ. 2.1 & 2.3).srt
  -  29.01 KB

  [TutsNode.net] - 12. Digital Forensics/8. Disk Image Acquisition (OBJ. 3.2).srt
  -  28.91 KB

  [TutsNode.net] - 27. Network Architecture and Segmentation/3. Network Architecture (OBJ. 1.1).srt
  -  27.86 KB

  [TutsNode.net] - 7. Appliance Monitoring/2. Firewall Logs (OBJ. 1.1 & 1.3).srt
  -  27.71 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/6. Rogue Devices (OBJ. 1.2).srt
  -  27.71 KB

  [TutsNode.net] - 9. Email Monitoring/3. Email Header Analysis (OBJ. 1.3).srt
  -  27.65 KB

  [TutsNode.net] - 8. Endpoint Monitoring/9. Block Lists and Allow Lists (OBJ. 1.1).srt
  -  27.11 KB

  [TutsNode.net] - 8. Endpoint Monitoring/4. Reverse Engineering (OBJ. 1.3).srt
  -  27.07 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/13. Analysis of Network IOCs (OBJ. 1.2).srt
  -  27.04 KB

  [TutsNode.net] - 4. Classifying Threats/6. Attack Frameworks (OBJ. 3.1).srt
  -  26.93 KB

  [TutsNode.net] - 27. Network Architecture and Segmentation/2. Asset and Change Management (OBJ. 2.5).srt
  -  26.34 KB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/5. Application Logs (OBJ. 1.2).srt
  -  26.31 KB

  [TutsNode.net] - 35. Cloud and Automation/3. Service Models (OBJ. 1.1).srt
  -  26.27 KB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/8. Mobile Forensics (OBJ. 3.2).srt
  -  26.23 KB

  [TutsNode.net] - 11. Analyzing Your SIEM/4. Trend Analysis (OBJ. 1.3).srt
  -  25.94 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/8. Nonstandard Port Usage (OBJ. 1.2).srt
  -  25.79 KB

  [TutsNode.net] - 6. Network Forensics/4. Wireshark (OBJ. 1.3).srt
  -  25.74 KB

  [TutsNode.net] - 4. Classifying Threats/5. Threat Research (OBJ. 1.4).srt
  -  25.35 KB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/6. Disk and File System (OBJ. 1.2).srt
  -  24.8 KB

  [TutsNode.net] - 36. Service-Oriented Architecture/5. REST (OBJ. 1.5).srt
  -  24.04 KB

  [TutsNode.net] - 6. Network Forensics/9. Quiz Network Forensics.html
  -  167 Bytes

  [TutsNode.net] - 7. Appliance Monitoring/11. Quiz Application Monitoring.html
  -  167 Bytes

  [TutsNode.net] - 8. Endpoint Monitoring/10. Quiz Endpoint Monitoring.html
  -  167 Bytes

  .pad/2
  -  11 Bytes

  [TutsNode.net] - 22. Enumeration Tools/13. Recon-ng (OBJ. 2.2).mp4
  -  193.2 MB

  [TutsNode.net] - 16. Analyzing Lateral Movement and Pivoting IOCs/3. Pass the Hash (OBJ. 1.2).srt
  -  24.02 KB

  [TutsNode.net] - 3. Threat Intelligence Sharing/3. Intelligence Cycle (OBJ. 1.4).srt
  -  23.7 KB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/3. File System Permissions (OBJ. 1.1).srt
  -  23.59 KB

  [TutsNode.net] - 12. Digital Forensics/3. Forensics Procedures (OBJ. 3.2).srt
  -  23.51 KB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/5. Interpreting CVSS (OBJ. 2.3).srt
  -  23.14 KB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/2. Data Classification (OBJ. 2.5).srt
  -  22.88 KB

  [TutsNode.net] - 23. Vulnerability Scanning/5. Scanner Types (OBJ. 2.1).srt
  -  22.88 KB

  [TutsNode.net] - 23. Vulnerability Scanning/7. Scheduling and Constraints (OBJ. 2.1).srt
  -  22.84 KB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/4. Legal Requirements (OBJ. 1.1 & 2.5).srt
  -  22.82 KB

  [TutsNode.net] - 34. Analyzing Application Assessments/6. Burp Suite (OBJ. 2.2).srt
  -  22.45 KB

  [TutsNode.net] - 3. Threat Intelligence Sharing/4. Intelligence Sources (OBJ. 1.4).srt
  -  22.45 KB

  [TutsNode.net] - 25. Mitigating Vulnerabilities/5. Remediation Issues (OBJ. 2.5 & 4.1).srt
  -  22.29 KB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/3. Malicious Processes (OBJ. 1.2).srt
  -  22.07 KB

  [TutsNode.net] - 22. Enumeration Tools/7. Using Nmap (OBJ. 2.2).srt
  -  21.94 KB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/10. Persistence (OBJ. 1.2).srt
  -  21.9 KB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/5. Consumption (OBJ. 1.2).srt
  -  21.67 KB

  [TutsNode.net] - 7. Appliance Monitoring/7. IDS and IPS Logs (OBJ. 1.3).srt
  -  21.57 KB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/6. Secure Coding (OBJ. 2.5).srt
  -  21.52 KB

  [TutsNode.net] - 38. Automation Concepts and Technologies/5. Machine Learning (OBJ. 1.5).srt
  -  21.5 KB

  [TutsNode.net] - 20. Risk Mitigation/7. Communicating Risk (OBJ. 2.5 & 4.1).srt
  -  21.44 KB

  [TutsNode.net] - 4. Classifying Threats/2. Threat Classification (OBJ. 1.4).srt
  -  21.37 KB

  [TutsNode.net] - 20. Risk Mitigation/3. Conducting an Assessment (OBJ. 2.5).srt
  -  21.21 KB

  [TutsNode.net] - 34. Analyzing Application Assessments/3. Reverse Engineering (OBJ. 2.1).srt
  -  21.19 KB

  [TutsNode.net] - 10. Configuring Your SIEM/2. SIEM (OBJ. 1.3).srt
  -  21.06 KB

  [TutsNode.net] - 11. Analyzing Your SIEM/7. Scripting Tools (OBJ. 1.3).srt
  -  20.89 KB

  [TutsNode.net] - 23. Vulnerability Scanning/4. Scope Considerations (OBJ. 2.1).srt
  -  20.84 KB

  [TutsNode.net] - 27. Network Architecture and Segmentation/10. Configuring Network Segmentation (OBJ. 1.1).srt
  -  20.8 KB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/12. Web Application Vulnerabilities (OBJ. 2.4 & 2.5).srt
  -  20.35 KB

  [TutsNode.net] - 37. Cloud Infrastructure Assessments/2. Cloud Threats (OBJ. 1.1).srt
  -  20.18 KB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/4. CVSS (OBJ. 2.3).srt
  -  20.14 KB

  [TutsNode.net] - 36. Service-Oriented Architecture/9. FAAS and Serverless (OBJ. 1.1).srt
  -  20.13 KB

  [TutsNode.net] - 5. Threat Hunting/2. Threat Modeling (OBJ. 1.4 & 2.5).srt
  -  19.95 KB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/3. Cross-site Scripting (OBJ. 2.4).srt
  -  19.89 KB

  [TutsNode.net] - 34. Analyzing Application Assessments/4. Dynamic Analysis (OBJ. 2.1).srt
  -  19.82 KB

  [TutsNode.net] - 29. Specialized Technology/5. ICS & SCADA Vulnerabilities (OBJ. 2.1 & 2.4).srt
  -  19.79 KB

  [TutsNode.net] - 12. Digital Forensics/13. Collecting and Validating Evidence (OBJ. 3.2).srt
  -  19.66 KB

  [TutsNode.net] - 8. Endpoint Monitoring/5. Malware Exploitation (OBJ. 1.3).srt
  -  19.29 KB

  [TutsNode.net] - 8. Endpoint Monitoring/3. Sandboxing (OBJ. 1.3).srt
  -  18.54 KB

  [TutsNode.net] - 9. Email Monitoring/9. Quiz Email Monitoring.html
  -  167 Bytes

  .pad/3
  -  33 Bytes

  [TutsNode.net] - 23. Vulnerability Scanning/11. Conducting Scans (OBJ. 2.1 & 2.2).mp4
  -  158.4 MB

  [TutsNode.net] - 22. Enumeration Tools/3. Nmap Discovery Scans (OBJ. 2.2).srt
  -  19.07 KB

  [TutsNode.net] - 20. Risk Mitigation/2. Risk Identification Process (OBJ. 2.5 & 4.1).srt
  -  19.02 KB

  [TutsNode.net] - 34. Analyzing Application Assessments/2. Software Assessments (OBJ. 2.1).srt
  -  18.93 KB

  [TutsNode.net] - 9. Email Monitoring/5. Email Server Security (OBJ. 1.3).srt
  -  18.84 KB

  [TutsNode.net] - 18. Detection and Containment/5. Impact Analysis (OBJ. 3.2).srt
  -  18.4 KB

  [TutsNode.net] - 17. Incident Response Preparation/2. Incident Response Phases (OBJ. 3.3).srt
  -  18.35 KB

  [TutsNode.net] - 17. Incident Response Preparation/3. Documenting Procedures (OBJ. 3.3).srt
  -  18.35 KB

  [TutsNode.net] - 17. Incident Response Preparation/7. Response Coordination (OBJ. 3.3).srt
  -  18.33 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/12. Covert Channels (OBJ. 1.2).srt
  -  18.28 KB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/7. Authentication Attacks (OBJ. 2.4 & 2.5).srt
  -  18.21 KB

  [TutsNode.net] - 35. Cloud and Automation/4. Cloud-based Infrastructure (OBJ. 1.1).srt
  -  18.13 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/2. Identity and Access Management (OBJ. 1.1).srt
  -  18.03 KB

  [TutsNode.net] - 10. Configuring Your SIEM/4. Data Normalization (OBJ. 1.1).srt
  -  17.89 KB

  [TutsNode.net] - 11. Analyzing Your SIEM/3. Analysis and Detection (OBJ. 1.3).srt
  -  17.77 KB

  [TutsNode.net] - 22. Enumeration Tools/2. Enumeration Tools (OBJ. 2.1 & 2.2).srt
  -  17.76 KB

  [TutsNode.net] - 12. Digital Forensics/6. Forensics Tools (OBJ. 3.2).srt
  -  17.76 KB

  [TutsNode.net] - 29. Specialized Technology/8. Vehicular Vulnerabilities (OBJ. 2.1 & 2.4).srt
  -  17.68 KB

  [TutsNode.net] - 6. Network Forensics/3. tcpdump (OBJ. 1.3).srt
  -  17.67 KB

  [TutsNode.net] - 27. Network Architecture and Segmentation/7. Virtualized Infrastructure (OBJ. 1.1).srt
  -  17.62 KB

  [TutsNode.net] - 11. Analyzing Your SIEM/8. Analyzing, Filtering, and Searching Logs (OBJ. 1.3).srt
  -  17.6 KB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/4. SQL Injection (OBJ. 2.4).srt
  -  17.5 KB

  [TutsNode.net] - 38. Automation Concepts and Technologies/2. CICD (OBJ. 1.5).srt
  -  17.5 KB

  [TutsNode.net] - 4. Classifying Threats/4. Malware (OBJ. 1.4 & 2.3).srt
  -  17.48 KB

  [TutsNode.net] - 21. Frameworks, Policies, and Procedures/6. Audits and Assessments (OBJ. 2.1).srt
  -  17.4 KB

  [TutsNode.net] - 17. Incident Response Preparation/5. Communication Plan (OBJ. 3.3 & 4.2).srt
  -  17.4 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/5. Irregular P2P Communications (OBJ. 1.2).srt
  -  17.15 KB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/8. Session Hijacking (OBJ. 2.4 & 2.5).srt
  -  17.14 KB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/2. Directory Traversal (OBJ. 2.4).srt
  -  17.12 KB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/7. Nessus (OBJ. 2.2).srt
  -  17.09 KB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/8. Lessons Learned (OBJ. 3.3 & 4.2).srt
  -  17.07 KB

  [TutsNode.net] - 29. Specialized Technology/4. Embedded System Vulnerabilities (OBJ. 2.1 & 2.4).srt
  -  17.07 KB

  [TutsNode.net] - 5. Threat Hunting/3. Threat Hunting (OBJ. 1.4 & 2.5).srt
  -  16.97 KB

  [TutsNode.net] - 23. Vulnerability Scanning/6. Scanning Parameters (OBJ. 2.1).srt
  -  16.93 KB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/6. Data Retention (OBJ. 2.5).srt
  -  16.92 KB

  [TutsNode.net] - 7. Appliance Monitoring/9. NAC Configuration (OBJ. 1.1).srt
  -  16.91 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/9. TCP Ports (OBJ. 1.2).srt
  -  16.87 KB

  [TutsNode.net] - 23. Vulnerability Scanning/3. Scanning Workflow (OBJ. 2.1).srt
  -  16.74 KB

  [TutsNode.net] - 5. Threat Hunting/5. Google Hacking (OBJ. 1.4).srt
  -  16.68 KB

  [TutsNode.net] - 27. Network Architecture and Segmentation/8. Honeypots (OBJ. 1.4).srt
  -  16.49 KB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/8. Platform Best Practices (OBJ. 2.5).srt
  -  16.23 KB

  [TutsNode.net] - 2. Identify Security Control Types/2. Cybersecurity Roles and Responsibilities (OBJ. 2.5).srt
  -  16.11 KB

  [TutsNode.net] - 17. Incident Response Preparation/9. Training and Testing (OBJ. 3.3).srt
  -  16.1 KB

  [TutsNode.net] - 36. Service-Oriented Architecture/8. Workflow Orchestration (OBJ. 1.5).srt
  -  16.02 KB

  [TutsNode.net] - 36. Service-Oriented Architecture/4. SAML (OBJ. 1.5).srt
  -  15.98 KB

  [TutsNode.net] - 10. Configuring Your SIEM/8. Quiz Configuring Your SIEM.html
  -  167 Bytes

  [TutsNode.net] - 18. Detection and Containment/4. Detection and Analysis (OBJ. 3.2).srt
  -  15.98 KB

  [TutsNode.net] - 4. Classifying Threats/7. Indicator Management (OBJ. 1.4).srt
  -  15.95 KB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/4. Memory Forensics (OBJ. 1.2).srt
  -  15.93 KB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/3. Execution and Escalation (OBJ. 2.4).srt
  -  15.93 KB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/7. Deidentification Controls (OBJ. 1.1).srt
  -  15.87 KB

  [TutsNode.net] - 16. Analyzing Lateral Movement and Pivoting IOCs/4. Golden Ticket (OBJ. 1.2).srt
  -  15.83 KB

  [TutsNode.net] - 27. Network Architecture and Segmentation/9. Zero Trust (OBJ. 1.1).srt
  -  15.78 KB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/6. Recovery Actions (OBJ. 3.2).srt
  -  15.67 KB

  [TutsNode.net] - 6. Network Forensics/6. IP and DNS Analysis (OBJ. 1.3).srt
  -  15.64 KB

  [TutsNode.net] - 29. Specialized Technology/7. Premise System Vulnerabilities (OBJ. 2.1 & 2.4).srt
  -  15.62 KB

  [TutsNode.net] - 25. Mitigating Vulnerabilities/2. Remediation and Mitigation (OBJ. 2.5).srt
  -  15.5 KB

  [TutsNode.net] - 16. Analyzing Lateral Movement and Pivoting IOCs/5. Lateral Movement (OBJ. 1.2).srt
  -  15.45 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/9. IAM Auditing (OBJ. 1.1).srt
  -  15.42 KB

  [TutsNode.net] - 7. Appliance Monitoring/6. IDS and IPS Configuration (OBJ. 1.3).srt
  -  15.21 KB

  [TutsNode.net] - 27. Network Architecture and Segmentation/6. Virtualization (OBJ. 1.1).srt
  -  15.11 KB

  [TutsNode.net] - 9. Email Monitoring/7. Email Message Security (OBJ. 1.3).srt
  -  15.06 KB

  [TutsNode.net] - 11. Analyzing Your SIEM/9. Quiz Analyzing Your SIEM.html
  -  167 Bytes

  [TutsNode.net] - 26. Identity and Access Management Solutions/4. SSO and MFA (OBJ. 1.1).srt
  -  15.06 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/3. Password Policies (OBJ. 1.1).srt
  -  15.05 KB

  [TutsNode.net] - 10. Configuring Your SIEM/6. Syslog (OBJ. 1.1 & 1.3).srt
  -  15.02 KB

  [TutsNode.net] - 6. Network Forensics/5. Flow Analysis (OBJ. 1.3).srt
  -  14.91 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/10. UDP Ports (OBJ. 1.2).srt
  -  14.68 KB

  [TutsNode.net] - 27. Network Architecture and Segmentation/4. Segmentation (OBJ. 1.1).srt
  -  14.66 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/11. Data Exfiltration (OBJ. 1.2).srt
  -  14.63 KB

  [TutsNode.net] - 7. Appliance Monitoring/4. Proxy Logs (OBJ. 1.3).srt
  -  14.54 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/8. Privilege Management (OBJ. 1.1).srt
  -  14.47 KB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/5. Race Conditions (OBJ. 2.5).srt
  -  14.44 KB

  [TutsNode.net] - 38. Automation Concepts and Technologies/9. Single Pane of Glass (OBJ. 1.5).srt
  -  14.39 KB

  [TutsNode.net] - 12. Digital Forensics/12. Chain of Custody (OBJ. 3.2).srt
  -  14.37 KB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/3. Common Identifiers (OBJ. 2.3).srt
  -  14.26 KB

  [TutsNode.net] - 18. Detection and Containment/6. Incident Classification (OBJ. 3.2).srt
  -  14.19 KB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/5. Data Policies (OBJ. 2.5).srt
  -  14.16 KB

  [TutsNode.net] - 36. Service-Oriented Architecture/2. SOA and Microservices (OBJ. 1.1).srt
  -  14.16 KB

  [TutsNode.net] - 22. Enumeration Tools/4. Nmap Port Scans (OBJ. 2.2).srt
  -  13.97 KB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/8. Data Sharing (OBJ. 2.5).srt
  -  13.97 KB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/7. Post-Incident Activities (OBJ. 3.3 & 4.2).srt
  -  13.95 KB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/3. Eradication (OBJ. 3.2).srt
  -  13.91 KB

  [TutsNode.net] - 16. Analyzing Lateral Movement and Pivoting IOCs/6. Pivoting (OBJ. 1.2).srt
  -  13.85 KB

  [TutsNode.net] - 7. Appliance Monitoring/8. Port Security Configuration (OBJ. 1.1).srt
  -  13.7 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/7. Scans and Sweeps (OBJ. 1.2).srt
  -  13.57 KB

  [TutsNode.net] - 28. Hardware Assurance Best Practices/2. Supply Chain Assessment (OBJ. 1.4).srt
  -  13.52 KB

  [TutsNode.net] - 8. Endpoint Monitoring/2. Endpoint Analysis (OBJ. 1.3).srt
  -  13.48 KB

  [TutsNode.net] - 12. Digital Forensics/11. Carving (OBJ. 3.2).srt
  -  13.31 KB

  [TutsNode.net] - 12. Digital Forensics/14. Quiz Digital Forensics.html
  -  167 Bytes

  [TutsNode.net] - 9. Email Monitoring/2. Email IOCs (OBJ. 1.3).srt
  -  13.27 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/6. Federation (OBJ. 1.1).srt
  -  13.27 KB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/6. Improper Error Handling (OBJ. 2.5).srt
  -  13.25 KB

  [TutsNode.net] - 27. Network Architecture and Segmentation/5. Jumpbox (OBJ. 1.1).srt
  -  13.12 KB

  [TutsNode.net] - 18. Detection and Containment/2. OODA Loop (OBJ. 3.2).srt
  -  13.06 KB

  [TutsNode.net] - 23. Vulnerability Scanning/9. Scan Sensitivity (OBJ. 2.1).srt
  -  12.97 KB

  [TutsNode.net] - 5. Threat Hunting/6. Profiling Techniques (OBJ. 1.4).srt
  -  12.96 KB

  [TutsNode.net] - 22. Enumeration Tools/8. Hping (OBJ. 2.2).srt
  -  12.96 KB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/7. Virtualization Forensics (OBJ. 3.2).srt
  -  12.93 KB

  [TutsNode.net] - 12. Digital Forensics/5. Data Acquisition (OBJ. 3.2).srt
  -  12.84 KB

  [TutsNode.net] - 12. Digital Forensics/7. Memory Acquisition (OBJ. 3.2).srt
  -  12.82 KB

  [TutsNode.net] - 9. Email Monitoring/6. SMTP Log Analysis (OBJ. 1.3).srt
  -  12.82 KB

  [TutsNode.net] - 22. Enumeration Tools/12. Wireless Assessment Tools (OBJ. 2.2).srt
  -  12.76 KB

  [TutsNode.net] - 10. Configuring Your SIEM/3. Security Data Collection (OBJ. 1.1 & 1.3).srt
  -  12.61 KB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/8. Unauthorized Software (OBJ. 1.2).srt
  -  12.6 KB

  [TutsNode.net] - 20. Risk Mitigation/8. Training and Exercises (OBJ. 2.5).srt
  -  12.59 KB

  [TutsNode.net] - 28. Hardware Assurance Best Practices/3. Root of Trust (OBJ. 2.4).srt
  -  12.54 KB

  [TutsNode.net] - 21. Frameworks, Policies, and Procedures/7. Continuous Monitoring (OBJ. 2.1).srt
  -  12.38 KB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/6. New Accounts (OBJ. 1.2).srt
  -  12.37 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/14. Quiz Analyzing Network IOCs.html
  -  167 Bytes

  [TutsNode.net] - 14. Analyzing Host-related IOCs/11. Quiz Analyzing Host-related IOCs.html
  -  167 Bytes

  [TutsNode.net] - 15. Analyzing Application-related IOCs/9. Quiz Analyzing Application-related IOCs.html
  -  167 Bytes

  [TutsNode.net] - 16. Analyzing Lateral Movement and Pivoting IOCs/7. Quiz Analyzing Lateral Movement and Pivoting IOCs.html
  -  167 Bytes

  [TutsNode.net] - 17. Incident Response Preparation/10. Quiz Incident Response Preparation.html
  -  167 Bytes

  [TutsNode.net] - 18. Detection and Containment/7. Quiz Detection and Containment.html
  -  167 Bytes

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/10. Quiz Eradication, Recovery, and Post-incident Actions.html
  -  167 Bytes

  [TutsNode.net] - 20. Risk Mitigation/9. Quiz Risk Mitigation.html
  -  167 Bytes

  [TutsNode.net] - 21. Frameworks, Policies, and Procedures/8. Quiz Frameworks, Policies, and Procedures.html
  -  167 Bytes

  [TutsNode.net] - 14. Analyzing Host-related IOCs/1. Analyzing Host-related IOCs (OBJ. 1.2).srt
  -  2.84 KB

  [TutsNode.net] - 38. Automation Concepts and Technologies/3. DevSecOps (OBJ. 1.5).srt
  -  12.32 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/7. Passwordless Authentication (OBJ. 1.1).srt
  -  12.26 KB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/7. Unauthorized Privilege (OBJ. 1.2).srt
  -  12.23 KB

  [TutsNode.net] - 3. Threat Intelligence Sharing/2. Security and Threat Intelligence (OBJ. 1.4).srt
  -  12.18 KB

  [TutsNode.net] - 28. Hardware Assurance Best Practices/4. Trusted Firmware (OBJ. 2.4).srt
  -  12.15 KB

  [TutsNode.net] - 6. Network Forensics/8. Conduct Packet Analysis (OBJ. 1.3).srt
  -  12.11 KB

  [TutsNode.net] - 3. Threat Intelligence Sharing/6. Threat Intelligence Sharing (OBJ. 1.4).srt
  -  11.99 KB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/5. XML Vulnerabilities (OBJ. 2.4).srt
  -  11.96 KB

  [TutsNode.net] - 12. Digital Forensics/10. Timeline Generation (OBJ. 3.2).srt
  -  11.9 KB

  [TutsNode.net] - 2. Identify Security Control Types/5. Selecting Security Controls (OBJ. 2.5).srt
  -  11.83 KB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/4. Service Interruptions (OBJ. 1.2).srt
  -  11.81 KB

  [TutsNode.net] - 17. Incident Response Preparation/6. Reporting Requirements (OBJ. 3.3).srt
  -  11.67 KB

  [TutsNode.net] - 2. Identify Security Control Types/3. Security Operations Center (SOC) (OBJ. 2.5).srt
  -  11.59 KB

  [TutsNode.net] - 12. Digital Forensics/2. Digital Forensic Analysts (OBJ. 3.2).srt
  -  11.57 KB

  [TutsNode.net] - 8. Endpoint Monitoring/8. EDR Configuration (OBJ. 1.3).srt
  -  11.45 KB

  [TutsNode.net] - 36. Service-Oriented Architecture/3. SOAP (OBJ. 1.5 & 2.5).srt
  -  11.29 KB

  [TutsNode.net] - 1. Introduction/3. Exam Tips.srt
  -  11.21 KB

  [TutsNode.net] - 35. Cloud and Automation/5. CASB (OBJ. 1.1).srt
  -  11.04 KB

  [TutsNode.net] - 18. Detection and Containment/3. Defensive Capabilities (OBJ. 3.2).srt
  -  11.03 KB

  [TutsNode.net] - 36. Service-Oriented Architecture/7. Scripting (OBJ. 1.3 & 1.5).srt
  -  10.97 KB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/5. Data Loss Prevention (OBJ. 1.1).srt
  -  10.89 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/11. Account and Permissions Audits (OBJ. 1.1).srt
  -  10.82 KB

  [TutsNode.net] - 21. Frameworks, Policies, and Procedures/4. Risk-based Frameworks (OBJ. 2.1).srt
  -  10.8 KB

  [TutsNode.net] - 21. Frameworks, Policies, and Procedures/3. Prescriptive Frameworks (OBJ. 2.1).srt
  -  10.58 KB

  [TutsNode.net] - 38. Automation Concepts and Technologies/4. IAC (OBJ. 1.5).srt
  -  10.58 KB

  [TutsNode.net] - 12. Digital Forensics/9. Hashing (OBJ. 1.3 & 3.2).srt
  -  10.56 KB

  [TutsNode.net] - 25. Mitigating Vulnerabilities/3. Configuration Baselines (OBJ. 2.1 & 2.5).srt
  -  10.55 KB

  [TutsNode.net] - 5. Threat Hunting/9. Deep Web and Dark Web (OBJ. 1.4).srt
  -  10.52 KB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/9. Root Cause Analysis (OBJ. 3.3 & 4.2).srt
  -  10.5 KB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/8. DRM and Watermarking (OBJ. 1.1).srt
  -  10.5 KB

  [TutsNode.net] - 37. Cloud Infrastructure Assessments/4. Auditing the Cloud (OBJ. 2.2).srt
  -  10.48 KB

  [TutsNode.net] - 11. Analyzing Your SIEM/5. Rule and Query Writing (OBJ. 1.3).srt
  -  10.46 KB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/7. Design Vulnerabilities (OBJ. 2.4).srt
  -  10.32 KB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/4. Eradication Actions (OBJ. 3.2).srt
  -  10.21 KB

  [TutsNode.net] - 22. Enumeration Tools/6. Nmap Fingerprinting Scans (OBJ. 2.2).srt
  -  10.18 KB

  [TutsNode.net] - 6. Network Forensics/2. Network Forensic Tools (OBJ. 1.3).srt
  -  10.08 KB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/9. Server-Side Request Forgery (OBJ. 2.4).srt
  -  9.87 KB

  [TutsNode.net] - 16. Analyzing Lateral Movement and Pivoting IOCs/1. Analyzing Lateral Movement and Pivoting IOCs (OBJ. 1.2).srt
  -  2.9 KB

  [TutsNode.net] - 37. Cloud Infrastructure Assessments/3. Cloud Forensics (OBJ. 1.1).srt
  -  9.68 KB

  [TutsNode.net] - 3. Threat Intelligence Sharing/5. Information Sharing and Analysis Centers (ISACS) (OBJ. 1.4).srt
  -  9.63 KB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/7. Data Ownership (OBJ. 2.5).srt
  -  9.61 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/5. Certificate Management (OBJ. 1.1).srt
  -  9.61 KB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/6. DLP Discovery and Classification (OBJ. 1.1).srt
  -  9.61 KB

  [TutsNode.net] - 9. Email Monitoring/8. Analyzing Email Headers (OBJ. 1.3).srt
  -  9.56 KB

  [TutsNode.net] - 38. Automation Concepts and Technologies/8. Standardized Processes (OBJ. 1.5).srt
  -  9.52 KB

  [TutsNode.net] - 28. Hardware Assurance Best Practices/5. Secure Processing (OBJ. 2.4).srt
  -  9.39 KB

  [TutsNode.net] - 29. Specialized Technology/6. Mitigating Vulnerabilities (OBJ. 2.1 & 2.4).srt
  -  9.13 KB

  [TutsNode.net] - 38. Automation Concepts and Technologies/6. Data Enrichment (OBJ. 1.5).srt
  -  9.08 KB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/3. Anomalous Activity (OBJ. 1.2).srt
  -  8.89 KB

  [TutsNode.net] - 9. Email Monitoring/4. Email Content Analysis (OBJ. 1.3).srt
  -  8.88 KB

  [TutsNode.net] - 23. Vulnerability Scanning/2. Identifying Vulnerabilities (OBJ. 2.1).srt
  -  8.84 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/10. Conduct and Use Policies (OBJ. 1.1).srt
  -  8.84 KB

  [TutsNode.net] - 29. Specialized Technology/3. IoT Vulnerabilities (OBJ. 2.1 & 2.4).srt
  -  8.82 KB

  [TutsNode.net] - 22. Enumeration Tools/5. Nmap Port States (OBJ. 2.2).srt
  -  8.77 KB

  [TutsNode.net] - 22. Enumeration Tools/9. Angry IP Scanner (OBJ. 2.2).srt
  -  8.72 KB

  [TutsNode.net] - 5. Threat Hunting/8. AbuseIPDB (OBJ. 1.3).srt
  -  8.66 KB

  [TutsNode.net] - 23. Vulnerability Scanning/8. Vulnerability Feeds (OBJ. 2.1).srt
  -  8.39 KB

  [TutsNode.net] - 39. Conclusion/2. BONUS What Comes Next.srt
  -  8.33 KB

  [TutsNode.net] - 10. Configuring Your SIEM/5. Event Log (OBJ. 1.1 & 1.3).srt
  -  8.23 KB

  [TutsNode.net] - 5. Threat Hunting/10. Bug Bounty (OBJ. 1.4).srt
  -  8.16 KB

  [TutsNode.net] - 38. Automation Concepts and Technologies/7. SOAR (OBJ. 1.5).srt
  -  8.09 KB

  [TutsNode.net] - 22. Enumeration Tools/10. Maltego (OBJ. 2.2).srt
  -  8.08 KB

  [TutsNode.net] - 5. Threat Hunting/7. Harvesting Techniques (OBJ. 1.3).srt
  -  7.94 KB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/2. Scan Reports (OBJ. 2.3 & 4.1).srt
  -  7.88 KB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/8. OpenVAS and Qualys (OBJ. 2.2).srt
  -  7.78 KB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/4. Encryption (OBJ. 1.1).srt
  -  7.78 KB

  [TutsNode.net] - 16. Analyzing Lateral Movement and Pivoting IOCs/2. Lateral Movement and Pivoting (OBJ. 1.2).srt
  -  7.71 KB

  [TutsNode.net] - 5. Threat Hunting/4. Open-source Intelligence (OBJ. 1.4).srt
  -  7.7 KB

  [TutsNode.net] - 12. Digital Forensics/1. Digital Forensics (OBJ. 3.2).srt
  -  7.65 KB

  [TutsNode.net] - 34. Analyzing Application Assessments/5. Web Application Scanners (OBJ. 2.2).srt
  -  7.62 KB

  [TutsNode.net] - 22. Enumeration Tools/14. Hashcat (OBJ. 2.2).srt
  -  7.61 KB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/10. Sensitive Data Exposure (OBJ. 2.5).srt
  -  7.45 KB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/3. Data Types (OBJ. 1.1 & 2.5).srt
  -  7.17 KB

  [TutsNode.net] - 23. Vulnerability Scanning/10. Scanning Risks (OBJ. 2.1).srt
  -  6.98 KB

  [TutsNode.net] - 12. Digital Forensics/4. Work Product Retention (OBJ. 3.2).srt
  -  6.98 KB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/2. Access Controls (OBJ. 1.1).srt
  -  6.96 KB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/9. Analyzing Share Permissions (OBJ. 1.1).srt
  -  6.73 KB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/9. Unauthorized ChangeHardware (OBJ. 1.2).srt
  -  6.67 KB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/1. Non-technical Data and Privacy Controls (OBJ. 1.1 & 2.5).srt
  -  6.66 KB

  [TutsNode.net] - 34. Analyzing Application Assessments/7. OWASP ZAP (OBJ. 2.2).srt
  -  6.46 KB

  [TutsNode.net] - 17. Incident Response Preparation/1. Incident Response Preparation (OBJ. 3.3 & 4.2).srt
  -  6.46 KB

  [TutsNode.net] - 7. Appliance Monitoring/5. Web Application Firewall Logs (OBJ. 1.3).srt
  -  6.39 KB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/5. Recovery (OBJ. 3.2).srt
  -  6.29 KB

  [TutsNode.net] - 21. Frameworks, Policies, and Procedures/2. Enterprise Security Architecture (OBJ. 2.1).srt
  -  6.03 KB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/11. Clickjacking (OBJ. 2.4 & 2.5).srt
  -  5.73 KB

  [TutsNode.net] - 38. Automation Concepts and Technologies/1. Automation Concepts and Technologies (OBJ. 1.5).srt
  -  5.49 KB

  [TutsNode.net] - 22. Enumeration Tools/15. Testing Credential Security (OBJ. 2.2).srt
  -  5.35 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/2. Analyzing Network IOCs (OBJ. 1.2).srt
  -  5.31 KB

  [TutsNode.net] - 8. Endpoint Monitoring/1. Endpoint Monitoring (OBJ. 1.1 & 1.3).srt
  -  4.99 KB

  [TutsNode.net] - 5. Threat Hunting/1. Threat Hunting (OBJ. 1.3, 1.4, & 2.5).srt
  -  4.94 KB

  [TutsNode.net] - 36. Service-Oriented Architecture/1. Service-Oriented Architecture (OBJ. 1.1, 1.5, & 2.4).srt
  -  4.93 KB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/1. Analyzing Output from Vulnerability Scanners (OBJ. 2.1, 2.3, & 4.1).srt
  -  4.89 KB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/1. CER and Post-incident Actions (OBJ. 3.2, 3.3, & 4.2).srt
  -  4.86 KB

  [TutsNode.net] - 27. Network Architecture and Segmentation/1. Network Architecture and Segmentation (OBJ. 1.1, 1.4, & 2.5).srt
  -  4.76 KB

  [TutsNode.net] - 11. Analyzing Your SIEM/1. Analyzing Your SIEM (OBJ. 1.3 & 4.1).srt
  -  4.43 KB

  [TutsNode.net] - 4. Classifying Threats/1. Classifying Threats (OBJ. 1.3, 1.4, 2.3, & 3.1).srt
  -  4.32 KB

  [TutsNode.net] - 28. Hardware Assurance Best Practices/1. Hardware Assurance Best Practices (OBJ. 1.4 & 2.4).srt
  -  4.29 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/1. Identity and Access Management Solutions (OBJ. 1.1).srt
  -  4.25 KB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/1. Mitigate Software Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).srt
  -  4.12 KB

  [TutsNode.net] - 23. Vulnerability Scanning/1. Vulnerability Scanning (Introduction) (OBJ. 2.1 & 2.2).srt
  -  4.11 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/1. Analyzing Network IOCs (OBJ. 1.2).srt
  -  4.1 KB

  [TutsNode.net] - 29. Specialized Technology/1. Specialized Technology (OBJ. 2.1 & 2.4).srt
  -  4.04 KB

  [TutsNode.net] - 20. Risk Mitigation/1. Risk Mitigation (OBJ. 2.5 & 4.1).srt
  -  4.05 KB

  [TutsNode.net] - 22. Enumeration Tools/1. Enumeration Tools (OBJ. 2.1 & 2.2).srt
  -  4.02 KB

  [TutsNode.net] - 10. Configuring Your SIEM/1. Configuring Your SIEM (OBJ. 1.1 & 1.3).srt
  -  3.97 KB

  [TutsNode.net] - 25. Mitigating Vulnerabilities/1. Mitigating Vulnerabilities (OBJ. 2.1, 2.5, & 4.1).srt
  -  3.88 KB

  [TutsNode.net] - 6. Network Forensics/1. Network Forensics (OBJ. 1.3).srt
  -  3.83 KB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/1. Mitigate Web Application Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).srt
  -  3.81 KB

  [TutsNode.net] - 9. Email Monitoring/1. Email Monitoring (OBJ. 1.3).srt
  -  3.72 KB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/2. Host-related IOCs (OBJ. 1.2).srt
  -  3.61 KB

  [TutsNode.net] - 18. Detection and Containment/1. Detection and Containment (OBJ. 3.2).srt
  -  3.57 KB

  [TutsNode.net] - 22. Enumeration Tools/11. Responder (OBJ. 2.2).srt
  -  3.51 KB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/2. Application-related IOCs (OBJ. 1.2).srt
  -  3.47 KB

  [TutsNode.net] - 7. Appliance Monitoring/1. Appliance Monitoring (OBJ. 1.1 & 1.3).srt
  -  3.39 KB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/1. Analyzing Application-related IOCs (OBJ. 1.2 & 3.2).srt
  -  3.27 KB

  [TutsNode.net] - 2. Identify Security Control Types/1. Identify Security Control Types (OBJ. 2.5).srt
  -  3.25 KB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/1. Technical Data and Privacy Controls (OBJ. 1.1).srt
  -  3.21 KB

  [TutsNode.net] - 37. Cloud Infrastructure Assessments/1. Cloud Infrastructure Assessments (OBJ. 1.1 & 2.2).srt
  -  3.16 KB

  [TutsNode.net] - 35. Cloud and Automation/1. Cloud and Automation (OBJ. 1.1).srt
  -  2.7 KB

  [TutsNode.net] - 21. Frameworks, Policies, and Procedures/1. Frameworks, Policies, and Procedures (OBJ. 2.1 & 3.1).srt
  -  3.01 KB

  [TutsNode.net] - 34. Analyzing Application Assessments/1. Analyzing Application Assessments (OBJ. 2.1 & 2.2).srt
  -  2.65 KB

  [TutsNode.net] - 22. Enumeration Tools/16. Quiz Enumeration Tools.html
  -  167 Bytes

  [TutsNode.net] - 23. Vulnerability Scanning/12. Quiz Vulnerability Scanning.html
  -  167 Bytes

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/10. Quiz Analyzing Output from Vulnerability Scanners.html
  -  167 Bytes

  [TutsNode.net] - 25. Mitigating Vulnerabilities/6. Quiz Mitigating Vulnerabilities.html
  -  167 Bytes

  [TutsNode.net] - 26. Identity and Access Management Solutions/12. Quiz Identity and Access Management Solutions.html
  -  167 Bytes

  [TutsNode.net] - 27. Network Architecture and Segmentation/11. Quiz Network Architecture and Segmentation.html
  -  167 Bytes

  [TutsNode.net] - 28. Hardware Assurance Best Practices/6. Quiz Hardware Assurance Best Practices.html
  -  167 Bytes

  [TutsNode.net] - 29. Specialized Technology/9. Quiz Specialized Technology.html
  -  167 Bytes

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/9. Quiz Non-technical Data and Privacy Controls.html
  -  167 Bytes

  [TutsNode.net] - 31. Technical Data and Privacy Controls/10. Quiz Technical Data and Privacy Controls.html
  -  167 Bytes

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/10. Quiz Mitigate Software Vulnerabilities and Attacks.html
  -  167 Bytes

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/13. Quiz Mitigate Web Application Vulnerabilities and Attacks.html
  -  167 Bytes

  [TutsNode.net] - 34. Analyzing Application Assessments/9. Quiz Analyzing Application Assessments.html
  -  167 Bytes

  [TutsNode.net] - 35. Cloud and Automation/6. Quiz Cloud and Automation.html
  -  167 Bytes

  [TutsNode.net] - 36. Service-Oriented Architecture/10. Quiz Service-Oriented Architecture.html
  -  167 Bytes

  [TutsNode.net] - 37. Cloud Infrastructure Assessments/6. Quiz Cloud Infrastructure Assessments.html
  -  167 Bytes

  [TutsNode.net] - 38. Automation Concepts and Technologies/10. Quiz Automation Concepts and Technologies.html
  -  167 Bytes

  [TutsNode.net] - 39. Conclusion/3. CompTIA CySA+ (CS0-003).html
  -  167 Bytes

  .pad/4
  -  1.08 MB

  [TutsNode.net] - 2. Identify Security Control Types/4. Security Control Categories (OBJ. 2.5).mp4
  -  155 MB

  .pad/5
  -  1022.5 KB

  [TutsNode.net] - 20. Risk Mitigation/6. Risk Prioritization (OBJ. 2.5).mp4
  -  153.18 MB

  .pad/6
  -  840.57 KB

  [TutsNode.net] - 10. Configuring Your SIEM/7. Configuring a SIEM Agent (OBJ. 1.3).mp4
  -  152.9 MB

  .pad/7
  -  1.1 MB

  [TutsNode.net] - 34. Analyzing Application Assessments/8. Analyzing Web Applications (OBJ. 2.2).mp4
  -  150.56 MB

  .pad/8
  -  1.44 MB

  [TutsNode.net] - 7. Appliance Monitoring/10. Analysis of Security Appliances (OBJ. 1.3).mp4
  -  146.04 MB

  .pad/9
  -  1.96 MB

  [TutsNode.net] - 7. Appliance Monitoring/3. Firewall Configurations (OBJ. 1.1).mp4
  -  145.25 MB

  .pad/10
  -  771.9 KB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/9. Metasploit Framework (OBJ. 2.2).mp4
  -  137.37 MB

  .pad/11
  -  648.14 KB

  [TutsNode.net] - 17. Incident Response Preparation/8. Business Continuity Plan (OBJ. 3.3).mp4
  -  130.06 MB

  .pad/12
  -  1.94 MB

  [TutsNode.net] - 20. Risk Mitigation/5. Business Impact Analysis (OBJ. 2.5).mp4
  -  125.01 MB

  .pad/13
  -  1009.29 KB

  [TutsNode.net] - 17. Incident Response Preparation/4. Data Criticality (OBJ. 3.3).mp4
  -  123.99 MB

  .pad/14
  -  14.83 KB

  [TutsNode.net] - 37. Cloud Infrastructure Assessments/5. Conducting Cloud Audits (OBJ. 2.2).mp4
  -  118.74 MB

  .pad/15
  -  1.26 MB

  [TutsNode.net] - 34. Analyzing Application Assessments/6. Burp Suite (OBJ. 2.2).mp4
  -  117.76 MB

  .pad/16
  -  242.82 KB

  [TutsNode.net] - 35. Cloud and Automation/2. Cloud Models (OBJ. 1.1).mp4
  -  112.33 MB

  .pad/17
  -  1.67 MB

  [TutsNode.net] - 4. Classifying Threats/3. Threat Actors (OBJ. 1.4).mp4
  -  106.46 MB

  .pad/18
  -  1.54 MB

  [TutsNode.net] - 21. Frameworks, Policies, and Procedures/5. Industry Frameworks (OBJ. 2.1 & 3.1).mp4
  -  106.05 MB

  .pad/19
  -  1.95 MB

  [TutsNode.net] - 13. Analyzing Network IOCs/13. Analysis of Network IOCs (OBJ. 1.2).mp4
  -  104.54 MB

  .pad/20
  -  1.46 MB

  [TutsNode.net] - 12. Digital Forensics/13. Collecting and Validating Evidence (OBJ. 3.2).mp4
  -  103.1 MB

  .pad/21
  -  919.59 KB

  [TutsNode.net] - 6. Network Forensics/4. Wireshark (OBJ. 1.3).mp4
  -  101.96 MB

  .pad/22
  -  46 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/3. Traffic Spikes (OBJ. 1.2).mp4
  -  100.94 MB

  .pad/23
  -  1.06 MB

  [TutsNode.net] - 7. Appliance Monitoring/2. Firewall Logs (OBJ. 1.1 & 1.3).mp4
  -  99.43 MB

  .pad/24
  -  581.66 KB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/8. Mobile Forensics (OBJ. 3.2).mp4
  -  98.88 MB

  .pad/25
  -  1.12 MB

  [TutsNode.net] - 13. Analyzing Network IOCs/6. Rogue Devices (OBJ. 1.2).mp4
  -  98.56 MB

  .pad/26
  -  1.44 MB

  [TutsNode.net] - 1. Introduction/3. Exam Tips.mp4
  -  97.11 MB

  .pad/27
  -  912.61 KB

  [TutsNode.net] - 11. Analyzing Your SIEM/2. SIEM Dashboards (OBJ. 1.3 & 4.1).mp4
  -  95.56 MB

  .pad/28
  -  454.63 KB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/9. Assessing Scan Outputs (OBJ. 2.2 & 2.3).mp4
  -  94.54 MB

  .pad/29
  -  1.46 MB

  [TutsNode.net] - 4. Classifying Threats/5. Threat Research (OBJ. 1.4).mp4
  -  93.92 MB

  .pad/30
  -  79.09 KB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/4. Overflow Attacks (OBJ. 2.4).mp4
  -  93.38 MB

  .pad/31
  -  632.08 KB

  [TutsNode.net] - 36. Service-Oriented Architecture/6. APIs, Webhooks, and Plugins (OBJ. 1.5).mp4
  -  92.96 MB

  .pad/32
  -  1.04 MB

  [TutsNode.net] - 27. Network Architecture and Segmentation/3. Network Architecture (OBJ. 1.1).mp4
  -  92.83 MB

  .pad/33
  -  1.17 MB

  [TutsNode.net] - 22. Enumeration Tools/7. Using Nmap (OBJ. 2.2).mp4
  -  92.31 MB

  .pad/34
  -  1.69 MB

  [TutsNode.net] - 11. Analyzing Your SIEM/6. Searching and Piping Commands (OBJ. 1.3).mp4
  -  91.44 MB

  .pad/35
  -  575.57 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/5. Irregular P2P Communications (OBJ. 1.2).mp4
  -  87.87 MB

  .pad/36
  -  136.25 KB

  [TutsNode.net] - 29. Specialized Technology/2. Mobile Vulnerabilities (OBJ. 2.1 & 2.4).mp4
  -  87.71 MB

  .pad/37
  -  299.69 KB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/5. Application Logs (OBJ. 1.2).mp4
  -  87.25 MB

  .pad/38
  -  763.14 KB

  [TutsNode.net] - 20. Risk Mitigation/4. Risk Calculation (OBJ. 2.5).mp4
  -  86.42 MB

  .pad/39
  -  1.58 MB

  [TutsNode.net] - 25. Mitigating Vulnerabilities/5. Remediation Issues (OBJ. 2.5 & 4.1).mp4
  -  84.09 MB

  .pad/40
  -  1.91 MB

  [TutsNode.net] - 27. Network Architecture and Segmentation/2. Asset and Change Management (OBJ. 2.5).mp4
  -  82.73 MB

  .pad/41
  -  1.27 MB

  [TutsNode.net] - 13. Analyzing Network IOCs/4. Beaconing (OBJ. 1.2).mp4
  -  82.71 MB

  .pad/42
  -  1.29 MB

  [TutsNode.net] - 3. Threat Intelligence Sharing/3. Intelligence Cycle (OBJ. 1.4).mp4
  -  82.7 MB

  .pad/43
  -  1.3 MB

  [TutsNode.net] - 6. Network Forensics/8. Conduct Packet Analysis (OBJ. 1.3).mp4
  -  82.2 MB

  .pad/44
  -  1.8 MB

  [TutsNode.net] - 35. Cloud and Automation/3. Service Models (OBJ. 1.1).mp4
  -  81.56 MB

  .pad/45
  -  454.81 KB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/5. Interpreting CVSS (OBJ. 2.3).mp4
  -  79.96 MB

  .pad/46
  -  46.07 KB

  [TutsNode.net] - 11. Analyzing Your SIEM/8. Analyzing, Filtering, and Searching Logs (OBJ. 1.3).mp4
  -  79.22 MB

  .pad/47
  -  793.99 KB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/4. Memory Forensics (OBJ. 1.2).mp4
  -  77.61 MB

  .pad/48
  -  403.86 KB

  [TutsNode.net] - 6. Network Forensics/3. tcpdump (OBJ. 1.3).mp4
  -  75.69 MB

  .pad/49
  -  319.71 KB

  [TutsNode.net] - 6. Network Forensics/7. URL Analysis (OBJ. 1.3).mp4
  -  74.99 MB

  .pad/50
  -  1.01 MB

  [TutsNode.net] - 8. Endpoint Monitoring/4. Reverse Engineering (OBJ. 1.3).mp4
  -  73.63 MB

  .pad/51
  -  380.82 KB

  [TutsNode.net] - 38. Automation Concepts and Technologies/5. Machine Learning (OBJ. 1.5).mp4
  -  72.67 MB

  .pad/52
  -  1.33 MB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/2. SDLC Integration (OBJ. 2.5).mp4
  -  72.26 MB

  .pad/53
  -  1.74 MB

  [TutsNode.net] - 9. Email Monitoring/3. Email Header Analysis (OBJ. 1.3).mp4
  -  71.35 MB

  .pad/54
  -  664.69 KB

  [TutsNode.net] - 8. Endpoint Monitoring/9. Block Lists and Allow Lists (OBJ. 1.1).mp4
  -  70.63 MB

  .pad/55
  -  1.37 MB

  [TutsNode.net] - 12. Digital Forensics/1. Digital Forensics (OBJ. 3.2).mp4
  -  70.29 MB

  .pad/56
  -  1.71 MB

  [TutsNode.net] - 23. Vulnerability Scanning/7. Scheduling and Constraints (OBJ. 2.1).mp4
  -  69.71 MB

  .pad/57
  -  297.97 KB

  [TutsNode.net] - 16. Analyzing Lateral Movement and Pivoting IOCs/3. Pass the Hash (OBJ. 1.2).mp4
  -  69.51 MB

  .pad/58
  -  499.72 KB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/4. Legal Requirements (OBJ. 1.1 & 2.5).mp4
  -  69.42 MB

  .pad/59
  -  591.15 KB

  [TutsNode.net] - 4. Classifying Threats/6. Attack Frameworks (OBJ. 3.1).mp4
  -  69.33 MB

  .pad/60
  -  688.65 KB

  [TutsNode.net] - 12. Digital Forensics/3. Forensics Procedures (OBJ. 3.2).mp4
  -  68.59 MB

  .pad/61
  -  1.41 MB

  [TutsNode.net] - 8. Endpoint Monitoring/6. Behavior Analysis (OBJ. 1.1 & 1.3).mp4
  -  68.49 MB

  .pad/62
  -  1.51 MB

  [TutsNode.net] - 12. Digital Forensics/8. Disk Image Acquisition (OBJ. 3.2).mp4
  -  67 MB

  .pad/63
  -  1 MB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/12. Web Application Vulnerabilities (OBJ. 2.4 & 2.5).mp4
  -  65.74 MB

  .pad/64
  -  266.91 KB

  [TutsNode.net] - 23. Vulnerability Scanning/5. Scanner Types (OBJ. 2.1).mp4
  -  65.55 MB

  .pad/65
  -  464.99 KB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/2. Data Classification (OBJ. 2.5).mp4
  -  64.16 MB

  .pad/66
  -  1.84 MB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/6. Vulnerability Reports (OBJ. 2.1 & 2.3).mp4
  -  63.99 MB

  .pad/67
  -  13.36 KB

  [TutsNode.net] - 20. Risk Mitigation/3. Conducting an Assessment (OBJ. 2.5).mp4
  -  63.35 MB

  .pad/68
  -  661.87 KB

  [TutsNode.net] - 27. Network Architecture and Segmentation/9. Zero Trust (OBJ. 1.1).mp4
  -  63.05 MB

  .pad/69
  -  969.76 KB

  [TutsNode.net] - 27. Network Architecture and Segmentation/10. Configuring Network Segmentation (OBJ. 1.1).mp4
  -  62.99 MB

  .pad/70
  -  1.01 MB

  [TutsNode.net] - 11. Analyzing Your SIEM/4. Trend Analysis (OBJ. 1.3).mp4
  -  62.4 MB

  .pad/71
  -  1.6 MB

  [TutsNode.net] - 25. Mitigating Vulnerabilities/4. Hardening and Patching (OBJ. 2.5).mp4
  -  62.13 MB

  .pad/72
  -  1.87 MB

  [TutsNode.net] - 39. Conclusion/2. BONUS What Comes Next.mp4
  -  62.12 MB

  .pad/73
  -  1.88 MB

  [TutsNode.net] - 4. Classifying Threats/2. Threat Classification (OBJ. 1.4).mp4
  -  62.02 MB

  .pad/74
  -  1.98 MB

  [TutsNode.net] - 7. Appliance Monitoring/7. IDS and IPS Logs (OBJ. 1.3).mp4
  -  61.64 MB

  .pad/75
  -  370.66 KB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/10. Persistence (OBJ. 1.2).mp4
  -  61.58 MB

  .pad/76
  -  434.78 KB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/8. Lessons Learned (OBJ. 3.3 & 4.2).mp4
  -  61.49 MB

  .pad/77
  -  523.9 KB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/5. Consumption (OBJ. 1.2).mp4
  -  61.46 MB

  .pad/78
  -  554.39 KB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/1. Non-technical Data and Privacy Controls (OBJ. 1.1 & 2.5).mp4
  -  60.87 MB

  .pad/79
  -  1.13 MB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/3. Malicious Processes (OBJ. 1.2).mp4
  -  60.7 MB

  .pad/80
  -  1.3 MB

  [TutsNode.net] - 4. Classifying Threats/4. Malware (OBJ. 1.4 & 2.3).mp4
  -  60.53 MB

  .pad/81
  -  1.47 MB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/8. Session Hijacking (OBJ. 2.4 & 2.5).mp4
  -  60.42 MB

  .pad/82
  -  1.58 MB

  [TutsNode.net] - 17. Incident Response Preparation/1. Incident Response Preparation (OBJ. 3.3 & 4.2).mp4
  -  60.13 MB

  .pad/83
  -  1.87 MB

  [TutsNode.net] - 17. Incident Response Preparation/2. Incident Response Phases (OBJ. 3.3).mp4
  -  59.45 MB

  .pad/84
  -  566.98 KB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/6. Disk and File System (OBJ. 1.2).mp4
  -  59.28 MB

  .pad/85
  -  734.13 KB

  [TutsNode.net] - 29. Specialized Technology/4. Embedded System Vulnerabilities (OBJ. 2.1 & 2.4).mp4
  -  59.07 MB

  .pad/86
  -  954.38 KB

  [TutsNode.net] - 7. Appliance Monitoring/4. Proxy Logs (OBJ. 1.3).mp4
  -  58.55 MB

  .pad/87
  -  1.45 MB

  [TutsNode.net] - 22. Enumeration Tools/3. Nmap Discovery Scans (OBJ. 2.2).mp4
  -  57.64 MB

  .pad/88
  -  372.11 KB

  [TutsNode.net] - 36. Service-Oriented Architecture/5. REST (OBJ. 1.5).mp4
  -  57.5 MB

  .pad/89
  -  514.3 KB

  [TutsNode.net] - 17. Incident Response Preparation/5. Communication Plan (OBJ. 3.3 & 4.2).mp4
  -  57.49 MB

  .pad/90
  -  525.87 KB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/6. Secure Coding (OBJ. 2.5).mp4
  -  56.52 MB

  .pad/91
  -  1.48 MB

  [TutsNode.net] - 17. Incident Response Preparation/3. Documenting Procedures (OBJ. 3.3).mp4
  -  56.31 MB

  .pad/92
  -  1.69 MB

  [TutsNode.net] - 13. Analyzing Network IOCs/12. Covert Channels (OBJ. 1.2).mp4
  -  55.78 MB

  .pad/93
  -  222.92 KB

  [TutsNode.net] - 18. Detection and Containment/5. Impact Analysis (OBJ. 3.2).mp4
  -  55.16 MB

  .pad/94
  -  855.92 KB

  [TutsNode.net] - 2. Identify Security Control Types/5. Selecting Security Controls (OBJ. 2.5).mp4
  -  54.69 MB

  .pad/95
  -  1.31 MB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/6. Recovery Actions (OBJ. 3.2).mp4
  -  54.63 MB

  .pad/96
  -  1.37 MB

  [TutsNode.net] - 34. Analyzing Application Assessments/3. Reverse Engineering (OBJ. 2.1).mp4
  -  54.19 MB

  .pad/97
  -  1.81 MB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/9. Server-Side Request Forgery (OBJ. 2.4).mp4
  -  53.88 MB

  .pad/98
  -  125.73 KB

  [TutsNode.net] - 10. Configuring Your SIEM/2. SIEM (OBJ. 1.3).mp4
  -  53.12 MB

  .pad/99
  -  901.21 KB

  [TutsNode.net] - 6. Network Forensics/5. Flow Analysis (OBJ. 1.3).mp4
  -  53.04 MB

  .pad/100
  -  985.19 KB

  [TutsNode.net] - 35. Cloud and Automation/4. Cloud-based Infrastructure (OBJ. 1.1).mp4
  -  53.03 MB

  .pad/101
  -  991.46 KB

  [TutsNode.net] - 27. Network Architecture and Segmentation/4. Segmentation (OBJ. 1.1).mp4
  -  53.01 MB

  .pad/102
  -  1008.88 KB

  [TutsNode.net] - 29. Specialized Technology/5. ICS & SCADA Vulnerabilities (OBJ. 2.1 & 2.4).mp4
  -  52.55 MB

  .pad/103
  -  1.45 MB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/7. Deidentification Controls (OBJ. 1.1).mp4
  -  52.46 MB

  .pad/104
  -  1.54 MB

  [TutsNode.net] - 29. Specialized Technology/7. Premise System Vulnerabilities (OBJ. 2.1 & 2.4).mp4
  -  51.6 MB

  .pad/105
  -  411.43 KB

  [TutsNode.net] - 20. Risk Mitigation/7. Communicating Risk (OBJ. 2.5 & 4.1).mp4
  -  51.49 MB

  .pad/106
  -  525.83 KB

  [TutsNode.net] - 20. Risk Mitigation/2. Risk Identification Process (OBJ. 2.5 & 4.1).mp4
  -  51.42 MB

  .pad/107
  -  593.17 KB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/8. Data Sharing (OBJ. 2.5).mp4
  -  51.36 MB

  .pad/108
  -  658.82 KB

  [TutsNode.net] - 17. Incident Response Preparation/7. Response Coordination (OBJ. 3.3).mp4
  -  51.33 MB

  .pad/109
  -  684.99 KB

  [TutsNode.net] - 13. Analyzing Network IOCs/8. Nonstandard Port Usage (OBJ. 1.2).mp4
  -  51.03 MB

  .pad/110
  -  992.69 KB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/6. Data Retention (OBJ. 2.5).mp4
  -  50.49 MB

  .pad/111
  -  1.51 MB

  [TutsNode.net] - 38. Automation Concepts and Technologies/1. Automation Concepts and Technologies (OBJ. 1.5).mp4
  -  50.43 MB

  .pad/112
  -  1.57 MB

  [TutsNode.net] - 36. Service-Oriented Architecture/9. FAAS and Serverless (OBJ. 1.1).mp4
  -  50.18 MB

  .pad/113
  -  1.82 MB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/7. Post-Incident Activities (OBJ. 3.3 & 4.2).mp4
  -  49.91 MB

  .pad/114
  -  87.91 KB

  [TutsNode.net] - 16. Analyzing Lateral Movement and Pivoting IOCs/5. Lateral Movement (OBJ. 1.2).mp4
  -  49.72 MB

  .pad/115
  -  289.68 KB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/2. Containment (OBJ. 3.2).mp4
  -  49.57 MB

  .pad/116
  -  439.04 KB

  [TutsNode.net] - 34. Analyzing Application Assessments/2. Software Assessments (OBJ. 2.1).mp4
  -  49.38 MB

  .pad/117
  -  632.57 KB

  [TutsNode.net] - 10. Configuring Your SIEM/4. Data Normalization (OBJ. 1.1).mp4
  -  49.27 MB

  .pad/118
  -  746.21 KB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/4. SQL Injection (OBJ. 2.4).mp4
  -  48.84 MB

  .pad/119
  -  1.16 MB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/3. Eradication (OBJ. 3.2).mp4
  -  48.81 MB

  .pad/120
  -  1.19 MB

  [TutsNode.net] - 5. Threat Hunting/3. Threat Hunting (OBJ. 1.4 & 2.5).mp4
  -  48.61 MB

  .pad/121
  -  1.39 MB

  [TutsNode.net] - 36. Service-Oriented Architecture/1. Service-Oriented Architecture (OBJ. 1.1, 1.5, & 2.4).mp4
  -  48.44 MB

  .pad/122
  -  1.56 MB

  [TutsNode.net] - 29. Specialized Technology/8. Vehicular Vulnerabilities (OBJ. 2.1 & 2.4).mp4
  -  48.3 MB

  .pad/123
  -  1.7 MB

  [TutsNode.net] - 27. Network Architecture and Segmentation/8. Honeypots (OBJ. 1.4).mp4
  -  48.18 MB

  .pad/124
  -  1.82 MB

  [TutsNode.net] - 12. Digital Forensics/12. Chain of Custody (OBJ. 3.2).mp4
  -  48.14 MB

  .pad/125
  -  1.86 MB

  [TutsNode.net] - 5. Threat Hunting/2. Threat Modeling (OBJ. 1.4 & 2.5).mp4
  -  48 MB

  .pad/126
  -  386 Bytes

  [TutsNode.net] - 3. Threat Intelligence Sharing/4. Intelligence Sources (OBJ. 1.4).mp4
  -  47.86 MB

  .pad/127
  -  147.29 KB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/3. File System Permissions (OBJ. 1.1).mp4
  -  47.34 MB

  .pad/128
  -  675.45 KB

  [TutsNode.net] - 8. Endpoint Monitoring/1. Endpoint Monitoring (OBJ. 1.1 & 1.3).mp4
  -  46.93 MB

  .pad/129
  -  1.07 MB

  [TutsNode.net] - 26. Identity and Access Management Solutions/4. SSO and MFA (OBJ. 1.1).mp4
  -  46.92 MB

  .pad/130
  -  1.08 MB

  [TutsNode.net] - 5. Threat Hunting/1. Threat Hunting (OBJ. 1.3, 1.4, & 2.5).mp4
  -  46.91 MB

  .pad/131
  -  1.09 MB

  [TutsNode.net] - 12. Digital Forensics/6. Forensics Tools (OBJ. 3.2).mp4
  -  46.81 MB

  .pad/132
  -  1.19 MB

  [TutsNode.net] - 11. Analyzing Your SIEM/7. Scripting Tools (OBJ. 1.3).mp4
  -  46.79 MB

  .pad/133
  -  1.21 MB

  [TutsNode.net] - 13. Analyzing Network IOCs/9. TCP Ports (OBJ. 1.2).mp4
  -  46.67 MB

  .pad/134
  -  1.33 MB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/2. Directory Traversal (OBJ. 2.4).mp4
  -  46.53 MB

  .pad/135
  -  1.47 MB

  [TutsNode.net] - 5. Threat Hunting/5. Google Hacking (OBJ. 1.4).mp4
  -  46.46 MB

  .pad/136
  -  1.54 MB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/3. Cross-site Scripting (OBJ. 2.4).mp4
  -  46.38 MB

  .pad/137
  -  1.62 MB

  [TutsNode.net] - 3. Threat Intelligence Sharing/2. Security and Threat Intelligence (OBJ. 1.4).mp4
  -  45.84 MB

  .pad/138
  -  164.1 KB

  [TutsNode.net] - 22. Enumeration Tools/2. Enumeration Tools (OBJ. 2.1 & 2.2).mp4
  -  45.82 MB

  .pad/139
  -  181.76 KB

  [TutsNode.net] - 21. Frameworks, Policies, and Procedures/6. Audits and Assessments (OBJ. 2.1).mp4
  -  45.8 MB

  .pad/140
  -  206.09 KB

  [TutsNode.net] - 8. Endpoint Monitoring/3. Sandboxing (OBJ. 1.3).mp4
  -  45.38 MB

  .pad/141
  -  633.22 KB

  [TutsNode.net] - 11. Analyzing Your SIEM/3. Analysis and Detection (OBJ. 1.3).mp4
  -  45.11 MB

  .pad/142
  -  916.48 KB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/5. Race Conditions (OBJ. 2.5).mp4
  -  45.05 MB

  .pad/143
  -  975.13 KB

  [TutsNode.net] - 28. Hardware Assurance Best Practices/2. Supply Chain Assessment (OBJ. 1.4).mp4
  -  44.97 MB

  .pad/144
  -  1.03 MB

  [TutsNode.net] - 27. Network Architecture and Segmentation/1. Network Architecture and Segmentation (OBJ. 1.1, 1.4, & 2.5).mp4
  -  44.79 MB

  .pad/145
  -  1.21 MB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/1. Analyzing Output from Vulnerability Scanners (OBJ. 2.1, 2.3, & 4.1).mp4
  -  44.78 MB

  .pad/146
  -  1.22 MB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/3. Common Identifiers (OBJ. 2.3).mp4
  -  44.55 MB

  .pad/147
  -  1.45 MB

  [TutsNode.net] - 7. Appliance Monitoring/8. Port Security Configuration (OBJ. 1.1).mp4
  -  44.29 MB

  .pad/148
  -  1.71 MB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/1. CER and Post-incident Actions (OBJ. 3.2, 3.3, & 4.2).mp4
  -  44.16 MB

  .pad/149
  -  1.84 MB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/7. Authentication Attacks (OBJ. 2.4 & 2.5).mp4
  -  43.9 MB

  .pad/150
  -  101.99 KB

  [TutsNode.net] - 37. Cloud Infrastructure Assessments/2. Cloud Threats (OBJ. 1.1).mp4
  -  43.53 MB

  .pad/151
  -  478.18 KB

  [TutsNode.net] - 7. Appliance Monitoring/6. IDS and IPS Configuration (OBJ. 1.3).mp4
  -  43.34 MB

  .pad/152
  -  680.44 KB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/8. Platform Best Practices (OBJ. 2.5).mp4
  -  43 MB

  .pad/153
  -  1023.92 KB

  [TutsNode.net] - 17. Incident Response Preparation/9. Training and Testing (OBJ. 3.3).mp4
  -  42.7 MB

  .pad/154
  -  1.3 MB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/7. Nessus (OBJ. 2.2).mp4
  -  42.52 MB

  .pad/155
  -  1.48 MB

  [TutsNode.net] - 38. Automation Concepts and Technologies/2. CICD (OBJ. 1.5).mp4
  -  42.42 MB

  .pad/156
  -  1.58 MB

  [TutsNode.net] - 23. Vulnerability Scanning/4. Scope Considerations (OBJ. 2.1).mp4
  -  42.33 MB

  .pad/157
  -  1.67 MB

  [TutsNode.net] - 8. Endpoint Monitoring/2. Endpoint Analysis (OBJ. 1.3).mp4
  -  42.27 MB

  .pad/158
  -  1.73 MB

  [TutsNode.net] - 12. Digital Forensics/11. Carving (OBJ. 3.2).mp4
  -  42.12 MB

  .pad/159
  -  1.88 MB

  [TutsNode.net] - 4. Classifying Threats/7. Indicator Management (OBJ. 1.4).mp4
  -  41.83 MB

  .pad/160
  -  175.6 KB

  [TutsNode.net] - 8. Endpoint Monitoring/5. Malware Exploitation (OBJ. 1.3).mp4
  -  41.75 MB

  .pad/161
  -  251.46 KB

  [TutsNode.net] - 11. Analyzing Your SIEM/1. Analyzing Your SIEM (OBJ. 1.3 & 4.1).mp4
  -  41.69 MB

  .pad/162
  -  319.85 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/1. Identity and Access Management Solutions (OBJ. 1.1).mp4
  -  41.43 MB

  .pad/163
  -  583.81 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/8. Privilege Management (OBJ. 1.1).mp4
  -  41.35 MB

  .pad/164
  -  663.51 KB

  [TutsNode.net] - 4. Classifying Threats/1. Classifying Threats (OBJ. 1.3, 1.4, 2.3, & 3.1).mp4
  -  41.11 MB

  .pad/165
  -  915.09 KB

  [TutsNode.net] - 2. Identify Security Control Types/2. Cybersecurity Roles and Responsibilities (OBJ. 2.5).mp4
  -  41.01 MB

  .pad/166
  -  1009.54 KB

  [TutsNode.net] - 8. Endpoint Monitoring/8. EDR Configuration (OBJ. 1.3).mp4
  -  40.67 MB

  .pad/167
  -  1.33 MB

  [TutsNode.net] - 9. Email Monitoring/5. Email Server Security (OBJ. 1.3).mp4
  -  40.61 MB

  .pad/168
  -  1.39 MB

  [TutsNode.net] - 38. Automation Concepts and Technologies/9. Single Pane of Glass (OBJ. 1.5).mp4
  -  40.55 MB

  .pad/169
  -  1.45 MB

  [TutsNode.net] - 34. Analyzing Application Assessments/4. Dynamic Analysis (OBJ. 2.1).mp4
  -  40.54 MB

  .pad/170
  -  1.46 MB

  [TutsNode.net] - 21. Frameworks, Policies, and Procedures/7. Continuous Monitoring (OBJ. 2.1).mp4
  -  40.47 MB

  .pad/171
  -  1.53 MB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/5. XML Vulnerabilities (OBJ. 2.4).mp4
  -  40.13 MB

  .pad/172
  -  1.87 MB

  [TutsNode.net] - 13. Analyzing Network IOCs/1. Analyzing Network IOCs (OBJ. 1.2).mp4
  -  40.12 MB

  .pad/173
  -  1.88 MB

  [TutsNode.net] - 26. Identity and Access Management Solutions/7. Passwordless Authentication (OBJ. 1.1).mp4
  -  39.93 MB

  .pad/174
  -  69.62 KB

  [TutsNode.net] - 23. Vulnerability Scanning/3. Scanning Workflow (OBJ. 2.1).mp4
  -  39.67 MB

  .pad/175
  -  337.04 KB

  [TutsNode.net] - 6. Network Forensics/6. IP and DNS Analysis (OBJ. 1.3).mp4
  -  39.32 MB

  .pad/176
  -  693.61 KB

  [TutsNode.net] - 28. Hardware Assurance Best Practices/1. Hardware Assurance Best Practices (OBJ. 1.4 & 2.4).mp4
  -  39.17 MB

  .pad/177
  -  849.31 KB

  [TutsNode.net] - 18. Detection and Containment/6. Incident Classification (OBJ. 3.2).mp4
  -  38.36 MB

  .pad/178
  -  1.64 MB

  [TutsNode.net] - 16. Analyzing Lateral Movement and Pivoting IOCs/4. Golden Ticket (OBJ. 1.2).mp4
  -  38.36 MB

  .pad/179
  -  1.64 MB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/4. CVSS (OBJ. 2.3).mp4
  -  38.24 MB

  .pad/180
  -  1.76 MB

  [TutsNode.net] - 7. Appliance Monitoring/9. NAC Configuration (OBJ. 1.1).mp4
  -  38.08 MB

  .pad/181
  -  1.92 MB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/8. Unauthorized Software (OBJ. 1.2).mp4
  -  37.73 MB

  .pad/182
  -  274.21 KB

  [TutsNode.net] - 9. Email Monitoring/1. Email Monitoring (OBJ. 1.3).mp4
  -  37.66 MB

  .pad/183
  -  344.28 KB

  [TutsNode.net] - 22. Enumeration Tools/1. Enumeration Tools (OBJ. 2.1 & 2.2).mp4
  -  37.38 MB

  .pad/184
  -  631.08 KB

  [TutsNode.net] - 10. Configuring Your SIEM/1. Configuring Your SIEM (OBJ. 1.1 & 1.3).mp4
  -  37.26 MB

  .pad/185
  -  753.13 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/3. Password Policies (OBJ. 1.1).mp4
  -  37.15 MB

  .pad/186
  -  871.47 KB

  [TutsNode.net] - 9. Email Monitoring/2. Email IOCs (OBJ. 1.3).mp4
  -  37.14 MB

  .pad/187
  -  881.83 KB

  [TutsNode.net] - 20. Risk Mitigation/1. Risk Mitigation (OBJ. 2.5 & 4.1).mp4
  -  37.09 MB

  .pad/188
  -  936.06 KB

  [TutsNode.net] - 3. Threat Intelligence Sharing/6. Threat Intelligence Sharing (OBJ. 1.4).mp4
  -  36.94 MB

  .pad/189
  -  1.06 MB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/7. Unauthorized Privilege (OBJ. 1.2).mp4
  -  36.9 MB

  .pad/190
  -  1.1 MB

  [TutsNode.net] - 27. Network Architecture and Segmentation/7. Virtualized Infrastructure (OBJ. 1.1).mp4
  -  36.84 MB

  .pad/191
  -  1.16 MB

  [TutsNode.net] - 13. Analyzing Network IOCs/10. UDP Ports (OBJ. 1.2).mp4
  -  36.75 MB

  .pad/192
  -  1.25 MB

  [TutsNode.net] - 26. Identity and Access Management Solutions/2. Identity and Access Management (OBJ. 1.1).mp4
  -  36.75 MB

  .pad/193
  -  1.25 MB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/9. Root Cause Analysis (OBJ. 3.3 & 4.2).mp4
  -  36.64 MB

  .pad/194
  -  1.36 MB

  [TutsNode.net] - 21. Frameworks, Policies, and Procedures/4. Risk-based Frameworks (OBJ. 2.1).mp4
  -  36.59 MB

  .pad/195
  -  1.41 MB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/1. Mitigate Software Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).mp4
  -  36.54 MB

  .pad/196
  -  1.46 MB

  [TutsNode.net] - 23. Vulnerability Scanning/1. Vulnerability Scanning (Introduction) (OBJ. 2.1 & 2.2).mp4
  -  36.51 MB

  .pad/197
  -  1.49 MB

  [TutsNode.net] - 29. Specialized Technology/1. Specialized Technology (OBJ. 2.1 & 2.4).mp4
  -  36.39 MB

  .pad/198
  -  1.61 MB

  [TutsNode.net] - 25. Mitigating Vulnerabilities/2. Remediation and Mitigation (OBJ. 2.5).mp4
  -  36.35 MB

  .pad/199
  -  1.65 MB

  [TutsNode.net] - 13. Analyzing Network IOCs/11. Data Exfiltration (OBJ. 1.2).mp4
  -  36.33 MB

  .pad/200
  -  1.67 MB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/6. New Accounts (OBJ. 1.2).mp4
  -  36.1 MB

  .pad/201
  -  1.9 MB

  [TutsNode.net] - 18. Detection and Containment/2. OODA Loop (OBJ. 3.2).mp4
  -  36.08 MB

  .pad/202
  -  1.92 MB

  [TutsNode.net] - 18. Detection and Containment/4. Detection and Analysis (OBJ. 3.2).mp4
  -  35.32 MB

  .pad/203
  -  698.71 KB

  [TutsNode.net] - 25. Mitigating Vulnerabilities/1. Mitigating Vulnerabilities (OBJ. 2.1, 2.5, & 4.1).mp4
  -  35.26 MB

  .pad/204
  -  756.45 KB

  [TutsNode.net] - 9. Email Monitoring/7. Email Message Security (OBJ. 1.3).mp4
  -  35.23 MB

  .pad/205
  -  787.41 KB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/3. Execution and Escalation (OBJ. 2.4).mp4
  -  35.2 MB

  .pad/206
  -  818.76 KB

  [TutsNode.net] - 20. Risk Mitigation/8. Training and Exercises (OBJ. 2.5).mp4
  -  35.04 MB

  .pad/207
  -  977.93 KB

  [TutsNode.net] - 12. Digital Forensics/10. Timeline Generation (OBJ. 3.2).mp4
  -  34.95 MB

  .pad/208
  -  1.05 MB

  [TutsNode.net] - 29. Specialized Technology/3. IoT Vulnerabilities (OBJ. 2.1 & 2.4).mp4
  -  34.93 MB

  .pad/209
  -  1.07 MB

  [TutsNode.net] - 13. Analyzing Network IOCs/7. Scans and Sweeps (OBJ. 1.2).mp4
  -  34.89 MB

  .pad/210
  -  1.11 MB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/1. Mitigate Web Application Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).mp4
  -  34.75 MB

  .pad/211
  -  1.25 MB

  [TutsNode.net] - 37. Cloud Infrastructure Assessments/3. Cloud Forensics (OBJ. 1.1).mp4
  -  34.42 MB

  .pad/212
  -  1.58 MB

  [TutsNode.net] - 10. Configuring Your SIEM/6. Syslog (OBJ. 1.1 & 1.3).mp4
  -  34.36 MB

  .pad/213
  -  1.64 MB

  [TutsNode.net] - 22. Enumeration Tools/12. Wireless Assessment Tools (OBJ. 2.2).mp4
  -  34.13 MB

  .pad/214
  -  1.87 MB

  [TutsNode.net] - 9. Email Monitoring/6. SMTP Log Analysis (OBJ. 1.3).mp4
  -  33.9 MB

  .pad/215
  -  104.13 KB

  [TutsNode.net] - 36. Service-Oriented Architecture/4. SAML (OBJ. 1.5).mp4
  -  33.88 MB

  .pad/216
  -  118.84 KB

  [TutsNode.net] - 5. Threat Hunting/4. Open-source Intelligence (OBJ. 1.4).mp4
  -  33.74 MB

  .pad/217
  -  262.3 KB

  [TutsNode.net] - 22. Enumeration Tools/4. Nmap Port Scans (OBJ. 2.2).mp4
  -  33.6 MB

  .pad/218
  -  405.17 KB

  [TutsNode.net] - 17. Incident Response Preparation/6. Reporting Requirements (OBJ. 3.3).mp4
  -  33.57 MB

  .pad/219
  -  437.31 KB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/5. Data Policies (OBJ. 2.5).mp4
  -  33.49 MB

  .pad/220
  -  519.17 KB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/4. Service Interruptions (OBJ. 1.2).mp4
  -  33.34 MB

  .pad/221
  -  679.39 KB

  [TutsNode.net] - 36. Service-Oriented Architecture/2. SOA and Microservices (OBJ. 1.1).mp4
  -  33.28 MB

  .pad/222
  -  734.94 KB

  [TutsNode.net] - 12. Digital Forensics/5. Data Acquisition (OBJ. 3.2).mp4
  -  33.22 MB

  .pad/223
  -  798.4 KB

  [TutsNode.net] - 7. Appliance Monitoring/1. Appliance Monitoring (OBJ. 1.1 & 1.3).mp4
  -  33.2 MB

  .pad/224
  -  819.59 KB

  [TutsNode.net] - 23. Vulnerability Scanning/6. Scanning Parameters (OBJ. 2.1).mp4
  -  33.19 MB

  .pad/225
  -  828.31 KB

  [TutsNode.net] - 6. Network Forensics/1. Network Forensics (OBJ. 1.3).mp4
  -  32.92 MB

  .pad/226
  -  1.08 MB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/8. DRM and Watermarking (OBJ. 1.1).mp4
  -  32.88 MB

  .pad/227
  -  1.12 MB

  [TutsNode.net] - 36. Service-Oriented Architecture/8. Workflow Orchestration (OBJ. 1.5).mp4
  -  32.84 MB

  .pad/228
  -  1.16 MB

  [TutsNode.net] - 9. Email Monitoring/8. Analyzing Email Headers (OBJ. 1.3).mp4
  -  32.77 MB

  .pad/229
  -  1.23 MB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/2. Scan Reports (OBJ. 2.3 & 4.1).mp4
  -  32.59 MB

  .pad/230
  -  1.41 MB

  [TutsNode.net] - 5. Threat Hunting/6. Profiling Techniques (OBJ. 1.4).mp4
  -  32.38 MB

  .pad/231
  -  1.62 MB

  [TutsNode.net] - 18. Detection and Containment/1. Detection and Containment (OBJ. 3.2).mp4
  -  32.26 MB

  .pad/232
  -  1.74 MB

  [TutsNode.net] - 21. Frameworks, Policies, and Procedures/3. Prescriptive Frameworks (OBJ. 2.1).mp4
  -  32.11 MB

  .pad/233
  -  1.89 MB

  [TutsNode.net] - 36. Service-Oriented Architecture/7. Scripting (OBJ. 1.3 & 1.5).mp4
  -  32.08 MB

  .pad/234
  -  1.92 MB

  [TutsNode.net] - 11. Analyzing Your SIEM/5. Rule and Query Writing (OBJ. 1.3).mp4
  -  32.02 MB

  .pad/235
  -  1.98 MB

  [TutsNode.net] - 12. Digital Forensics/9. Hashing (OBJ. 1.3 & 3.2).mp4
  -  31.84 MB

  .pad/236
  -  160.26 KB

  [TutsNode.net] - 27. Network Architecture and Segmentation/6. Virtualization (OBJ. 1.1).mp4
  -  31.76 MB

  .pad/237
  -  242.3 KB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/7. Virtualization Forensics (OBJ. 3.2).mp4
  -  31.68 MB

  .pad/238
  -  322.9 KB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/1. Analyzing Application-related IOCs (OBJ. 1.2 & 3.2).mp4
  -  31.59 MB

  .pad/239
  -  416.2 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/9. IAM Auditing (OBJ. 1.1).mp4
  -  31.3 MB

  .pad/240
  -  718.67 KB

  [TutsNode.net] - 16. Analyzing Lateral Movement and Pivoting IOCs/6. Pivoting (OBJ. 1.2).mp4
  -  31.07 MB

  .pad/241
  -  952.58 KB

  [TutsNode.net] - 2. Identify Security Control Types/1. Identify Security Control Types (OBJ. 2.5).mp4
  -  31.05 MB

  .pad/242
  -  971.79 KB

  [TutsNode.net] - 22. Enumeration Tools/6. Nmap Fingerprinting Scans (OBJ. 2.2).mp4
  -  30.97 MB

  .pad/243
  -  1.03 MB

  [TutsNode.net] - 37. Cloud Infrastructure Assessments/4. Auditing the Cloud (OBJ. 2.2).mp4
  -  30.93 MB

  .pad/244
  -  1.07 MB

  [TutsNode.net] - 12. Digital Forensics/2. Digital Forensic Analysts (OBJ. 3.2).mp4
  -  30.78 MB

  .pad/245
  -  1.22 MB

  [TutsNode.net] - 22. Enumeration Tools/14. Hashcat (OBJ. 2.2).mp4
  -  30.66 MB

  .pad/246
  -  1.34 MB

  [TutsNode.net] - 22. Enumeration Tools/15. Testing Credential Security (OBJ. 2.2).mp4
  -  30.57 MB

  .pad/247
  -  1.43 MB

  [TutsNode.net] - 38. Automation Concepts and Technologies/4. IAC (OBJ. 1.5).mp4
  -  30.39 MB

  .pad/248
  -  1.61 MB

  [TutsNode.net] - 3. Threat Intelligence Sharing/5. Information Sharing and Analysis Centers (ISACS) (OBJ. 1.4).mp4
  -  30.14 MB

  .pad/249
  -  1.86 MB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/1. Technical Data and Privacy Controls (OBJ. 1.1).mp4
  -  30.14 MB

  .pad/250
  -  1.86 MB

  [TutsNode.net] - 28. Hardware Assurance Best Practices/3. Root of Trust (OBJ. 2.4).mp4
  -  30.06 MB

  .pad/251
  -  1.94 MB

  [TutsNode.net] - 22. Enumeration Tools/9. Angry IP Scanner (OBJ. 2.2).mp4
  -  29.98 MB

  .pad/252
  -  23.79 KB

  [TutsNode.net] - 24. Analyzing Output from Vulnerability Scanners/8. OpenVAS and Qualys (OBJ. 2.2).mp4
  -  29.73 MB

  .pad/253
  -  277.66 KB

  [TutsNode.net] - 5. Threat Hunting/9. Deep Web and Dark Web (OBJ. 1.4).mp4
  -  29.69 MB

  .pad/254
  -  316.31 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/10. Conduct and Use Policies (OBJ. 1.1).mp4
  -  29.38 MB

  .pad/255
  -  634.26 KB

  [TutsNode.net] - 37. Cloud Infrastructure Assessments/1. Cloud Infrastructure Assessments (OBJ. 1.1 & 2.2).mp4
  -  29.09 MB

  .pad/256
  -  926.99 KB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/6. Improper Error Handling (OBJ. 2.5).mp4
  -  28.97 MB

  .pad/257
  -  1.03 MB

  [TutsNode.net] - 23. Vulnerability Scanning/8. Vulnerability Feeds (OBJ. 2.1).mp4
  -  28.97 MB

  .pad/258
  -  1.03 MB

  [TutsNode.net] - 22. Enumeration Tools/10. Maltego (OBJ. 2.2).mp4
  -  28.68 MB

  .pad/259
  -  1.32 MB

  [TutsNode.net] - 38. Automation Concepts and Technologies/8. Standardized Processes (OBJ. 1.5).mp4
  -  28.45 MB

  .pad/260
  -  1.55 MB

  [TutsNode.net] - 28. Hardware Assurance Best Practices/4. Trusted Firmware (OBJ. 2.4).mp4
  -  28.45 MB

  .pad/261
  -  1.55 MB

  [TutsNode.net] - 16. Analyzing Lateral Movement and Pivoting IOCs/1. Analyzing Lateral Movement and Pivoting IOCs (OBJ. 1.2).mp4
  -  28.36 MB

  .pad/262
  -  1.64 MB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/7. Data Ownership (OBJ. 2.5).mp4
  -  28.32 MB

  .pad/263
  -  1.68 MB

  [TutsNode.net] - 38. Automation Concepts and Technologies/7. SOAR (OBJ. 1.5).mp4
  -  28.18 MB

  .pad/264
  -  1.82 MB

  [TutsNode.net] - 34. Analyzing Application Assessments/7. OWASP ZAP (OBJ. 2.2).mp4
  -  28 MB

  .pad/265
  -  124 Bytes

  [TutsNode.net] - 14. Analyzing Host-related IOCs/1. Analyzing Host-related IOCs (OBJ. 1.2).mp4
  -  27.89 MB

  .pad/266
  -  117.29 KB

  [TutsNode.net] - 22. Enumeration Tools/8. Hping (OBJ. 2.2).mp4
  -  27.67 MB

  .pad/267
  -  334.75 KB

  [TutsNode.net] - 21. Frameworks, Policies, and Procedures/1. Frameworks, Policies, and Procedures (OBJ. 2.1 & 3.1).mp4
  -  27.44 MB

  .pad/268
  -  573.18 KB

  [TutsNode.net] - 12. Digital Forensics/7. Memory Acquisition (OBJ. 3.2).mp4
  -  27.43 MB

  .pad/269
  -  583.01 KB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/3. Anomalous Activity (OBJ. 1.2).mp4
  -  27.4 MB

  .pad/270
  -  609.31 KB

  [TutsNode.net] - 27. Network Architecture and Segmentation/5. Jumpbox (OBJ. 1.1).mp4
  -  27.08 MB

  .pad/271
  -  943.85 KB

  [TutsNode.net] - 23. Vulnerability Scanning/9. Scan Sensitivity (OBJ. 2.1).mp4
  -  26.87 MB

  .pad/272
  -  1.13 MB

  [TutsNode.net] - 38. Automation Concepts and Technologies/6. Data Enrichment (OBJ. 1.5).mp4
  -  26.79 MB

  .pad/273
  -  1.21 MB

  [TutsNode.net] - 3. Threat Intelligence Sharing/1. Threat Intelligence Sharing (OBJ. 1.4).mp4
  -  26.78 MB

  .pad/274
  -  1.22 MB

  [TutsNode.net] - 34. Analyzing Application Assessments/5. Web Application Scanners (OBJ. 2.2).mp4
  -  26.43 MB

  .pad/275
  -  1.57 MB

  [TutsNode.net] - 35. Cloud and Automation/5. CASB (OBJ. 1.1).mp4
  -  25.72 MB

  .pad/276
  -  283.54 KB

  [TutsNode.net] - 10. Configuring Your SIEM/3. Security Data Collection (OBJ. 1.1 & 1.3).mp4
  -  25.66 MB

  .pad/277
  -  352.22 KB

  [TutsNode.net] - 6. Network Forensics/2. Network Forensic Tools (OBJ. 1.3).mp4
  -  25.4 MB

  .pad/278
  -  612.92 KB

  [TutsNode.net] - 5. Threat Hunting/10. Bug Bounty (OBJ. 1.4).mp4
  -  25.27 MB

  .pad/279
  -  743.74 KB

  [TutsNode.net] - 16. Analyzing Lateral Movement and Pivoting IOCs/2. Lateral Movement and Pivoting (OBJ. 1.2).mp4
  -  24.96 MB

  .pad/280
  -  1.04 MB

  [TutsNode.net] - 2. Identify Security Control Types/3. Security Operations Center (SOC) (OBJ. 2.5).mp4
  -  24.76 MB

  .pad/281
  -  1.24 MB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/2. Access Controls (OBJ. 1.1).mp4
  -  24.52 MB

  .pad/282
  -  1.48 MB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/10. Sensitive Data Exposure (OBJ. 2.5).mp4
  -  24.51 MB

  .pad/283
  -  1.49 MB

  [TutsNode.net] - 35. Cloud and Automation/1. Cloud and Automation (OBJ. 1.1).mp4
  -  24.31 MB

  .pad/284
  -  1.69 MB

  [TutsNode.net] - 36. Service-Oriented Architecture/3. SOAP (OBJ. 1.5 & 2.5).mp4
  -  24.07 MB

  .pad/285
  -  1.93 MB

  [TutsNode.net] - 38. Automation Concepts and Technologies/3. DevSecOps (OBJ. 1.5).mp4
  -  23.93 MB

  .pad/286
  -  71.5 KB

  [TutsNode.net] - 5. Threat Hunting/8. AbuseIPDB (OBJ. 1.3).mp4
  -  23.79 MB

  .pad/287
  -  218.78 KB

  [TutsNode.net] - 5. Threat Hunting/7. Harvesting Techniques (OBJ. 1.3).mp4
  -  23.74 MB

  .pad/288
  -  265.43 KB

  [TutsNode.net] - 25. Mitigating Vulnerabilities/3. Configuration Baselines (OBJ. 2.1 & 2.5).mp4
  -  23.68 MB

  .pad/289
  -  328.78 KB

  [TutsNode.net] - 7. Appliance Monitoring/5. Web Application Firewall Logs (OBJ. 1.3).mp4
  -  23.63 MB

  .pad/290
  -  381.03 KB

  [TutsNode.net] - 26. Identity and Access Management Solutions/11. Account and Permissions Audits (OBJ. 1.1).mp4
  -  23.38 MB

  .pad/291
  -  630.52 KB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/4. Eradication Actions (OBJ. 3.2).mp4
  -  22.93 MB

  .pad/292
  -  1.07 MB

  [TutsNode.net] - 34. Analyzing Application Assessments/1. Analyzing Application Assessments (OBJ. 2.1 & 2.2).mp4
  -  22.82 MB

  .pad/293
  -  1.18 MB

  [TutsNode.net] - 26. Identity and Access Management Solutions/6. Federation (OBJ. 1.1).mp4
  -  22.73 MB

  .pad/294
  -  1.27 MB

  [TutsNode.net] - 19. Containment, Eradication, Recovery, and Post-incident Actions/5. Recovery (OBJ. 3.2).mp4
  -  22.7 MB

  .pad/295
  -  1.3 MB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/9. Analyzing Share Permissions (OBJ. 1.1).mp4
  -  22.33 MB

  .pad/296
  -  1.67 MB

  [TutsNode.net] - 23. Vulnerability Scanning/10. Scanning Risks (OBJ. 2.1).mp4
  -  22.3 MB

  .pad/297
  -  1.7 MB

  [TutsNode.net] - 32. Mitigate Software Vulnerabilities and Attacks/7. Design Vulnerabilities (OBJ. 2.4).mp4
  -  22.12 MB

  .pad/298
  -  1.88 MB

  [TutsNode.net] - 18. Detection and Containment/3. Defensive Capabilities (OBJ. 3.2).mp4
  -  21.83 MB

  .pad/299
  -  174.93 KB

  [TutsNode.net] - 28. Hardware Assurance Best Practices/5. Secure Processing (OBJ. 2.4).mp4
  -  20.84 MB

  .pad/300
  -  1.16 MB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/4. Encryption (OBJ. 1.1).mp4
  -  20.34 MB

  .pad/301
  -  1.66 MB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/6. DLP Discovery and Classification (OBJ. 1.1).mp4
  -  19.42 MB

  .pad/302
  -  596.63 KB

  [TutsNode.net] - 9. Email Monitoring/4. Email Content Analysis (OBJ. 1.3).mp4
  -  19.28 MB

  .pad/303
  -  739.68 KB

  [TutsNode.net] - 29. Specialized Technology/6. Mitigating Vulnerabilities (OBJ. 2.1 & 2.4).mp4
  -  19.19 MB

  .pad/304
  -  827.72 KB

  [TutsNode.net] - 10. Configuring Your SIEM/5. Event Log (OBJ. 1.1 & 1.3).mp4
  -  18.77 MB

  .pad/305
  -  1.23 MB

  [TutsNode.net] - 22. Enumeration Tools/5. Nmap Port States (OBJ. 2.2).mp4
  -  18.45 MB

  .pad/306
  -  1.55 MB

  [TutsNode.net] - 26. Identity and Access Management Solutions/5. Certificate Management (OBJ. 1.1).mp4
  -  17.91 MB

  .pad/307
  -  88.61 KB

  [TutsNode.net] - 23. Vulnerability Scanning/2. Identifying Vulnerabilities (OBJ. 2.1).mp4
  -  17.91 MB

  .pad/308
  -  96.18 KB

  [TutsNode.net] - 31. Technical Data and Privacy Controls/5. Data Loss Prevention (OBJ. 1.1).mp4
  -  17.63 MB

  .pad/309
  -  378.27 KB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/9. Unauthorized ChangeHardware (OBJ. 1.2).mp4
  -  17.02 MB

  .pad/310
  -  1004.34 KB

  [TutsNode.net] - 21. Frameworks, Policies, and Procedures/2. Enterprise Security Architecture (OBJ. 2.1).mp4
  -  15.86 MB

  .pad/311
  -  146.96 KB

  [TutsNode.net] - 15. Analyzing Application-related IOCs/2. Application-related IOCs (OBJ. 1.2).mp4
  -  15.56 MB

  .pad/312
  -  450.92 KB

  [TutsNode.net] - 12. Digital Forensics/4. Work Product Retention (OBJ. 3.2).mp4
  -  15.28 MB

  .pad/313
  -  733.53 KB

  [TutsNode.net] - 30. Non-technical Data and Privacy Controls/3. Data Types (OBJ. 1.1 & 2.5).mp4
  -  14.59 MB

  .pad/314
  -  1.41 MB

  [TutsNode.net] - 22. Enumeration Tools/11. Responder (OBJ. 2.2).mp4
  -  12.41 MB

  .pad/315
  -  1.59 MB

  [TutsNode.net] - 33. Mitigate Web Application Vulnerabilities and Attacks/11. Clickjacking (OBJ. 2.4 & 2.5).mp4
  -  11.19 MB

  .pad/316
  -  826.41 KB

  [TutsNode.net] - 14. Analyzing Host-related IOCs/2. Host-related IOCs (OBJ. 1.2).mp4
  -  10.97 MB

  .pad/317
  -  1.03 MB

  [TutsNode.net] - 13. Analyzing Network IOCs/2. Analyzing Network IOCs (OBJ. 1.2).mp4
  -  9.49 MB

  .pad/318
  -  518.37 KB

  [TutsNode.net] - 1. Introduction/2.1 CompTIA CySA+ (CS0-003) Study Guide.pdf
  -  6.24 MB



Torrent Description


Description

*** Taught by a Best Selling IT Certification Instructor ***

This course provides everything you need in order to study for the CompTIA Cybersecurity Analyst+ (CySA+) (CS0-003) exam, including a downloadable Study Guide (PDF), quizzes to check your knowledge as you progress through the videos, and a full-length practice exam to test your knowledge before test day!

Taught by an expert in information technology and cybersecurity with over 20 years of experience, this course is a fun way to learn what you need to know to pass the CompTIA Cybersecurity Analyst+ (CySA+) (CS0-003) exam or to better prepare yourself to serve on your organization’s cyber defense team.

The CompTIA CySA+ (Cybersecurity Analyst+) (CS0-003) certification is a vendor-neutral certification that validates your knowledge and ability to conduct intermediate-level cybersecurity skills. This certification fills the gap between the entry-level CompTIA Security+ exam (for those with about 1 year in the field) and the advanced-level CompTIA Advanced Security Practitioner (for those with at least 5 years in the field). The CompTIA CySA+ exam is focused on the technical, hands-on details of the cybersecurity field, including not only cyber threats, secure network architecture, and risk management, but also the ability to perform log analysis, configuration assessments, and more.

This CySA+ (CS0-003) course is designed for IT Security analysts, vulnerability analysts, threat intelligence analysts, or anyone who is trying to get a better understanding of the concepts involved in conducting cybersecurity analysis, including threat management, vulnerability management, cyber incident response, security architecture, and the tool sets associated with these cybersecurity efforts.

To help you practice for the CompTIA CySA+ (CS0-003) exam, this course even comes with a realistic practice exam containing 90 multiple-choice questions spread across the four domains tested by the CompTIA CySA+ (CS0-003) certification exam!

This course will provide you with full coverage of the four domains of the CySA+ (CS0-003) exam:

Security Operations (33%)
Vulnerability Management (30%)
Incident Response Management (20%)
Reporting and Communication (17%)


This course stays current and up-to-date with the latest release of the CompTIA CySA+ exam (CS0-003), and also provides a 30-day money-back guarantee if you are not satisfied with the quality of this course for any reason!

This course is brought to you by Dion Training Solutions, a CompTIA Platinum Delivery Partner, and aligns directly with the OFFICIAL CompTIA CySA+ CS0-003 Certification Study Guide.

What Other Students Are Saying About Our Courses:

Jason Dion always has some of the best courses. This is the third CYSA+ course I bought from different vendors to see which one would help me more and like always this has already caught my attention and kept me focused the entire time. Other courses have too many distracting factors, unlike this one. I will always recommend Jason Dion. (Luis, 5 stars)
Great course, very detailed. Passed the exam on the first try. I have recommended this course to everyone I know in the security industry trying to pass the CySA+ exam. (Jose D., 5 stars)
I have really enjoyed and learned a lot from this course. I used Jason’s course to pass the Network + on my first attempt, I am expecting that this course will enable me to pass the CySA+, too! (Leone W., 5 stars)

Upon completion of this course, you will earn 33 CEUs towards the renewal of your CompTIA A+, Network+, Security+, Linux+, Cloud+, PenTest+, CySA+, or CASP+ certifications.
Who this course is for:

Students preparing for the CompTIA CySA+ (CS0-003) Certification Exam
Threat analysts
Vulnerability analysts
Risk management professionals
Entry-level incident response professionals

Requirements

Basic understanding of network and network security
Understand the concepts covered by the Network+ and Security+ exams
This course aligns directly to the CompTIA CySA+ CS0-003 Certification Study Guide

Last Updated 6/2023