Torrent Info
Title CompTIA Security+ (SY0-601) Course with Practice Exam
Category
Size 19.85GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[TGx]Downloaded from torrentgalaxy.to .txt 585B
0 319.05KB
1 1.17MB
1. About architecture and design.html 6.99KB
1. About governance, risk and compliance.mp4 41.83MB
1. About implementation.html 11.81KB
1. About operations and incident response.html 5.64KB
1. About the course and certification.mp4 94.37MB
1. About threats, attacks, and vulnerabilities.mp4 66.81MB
1. Authentication management.mp4 80.95MB
1. Bollardsbarricades, Mantraps, Badges, Alarms, Signage.mp4 31.62MB
1. Categories.mp4 53.60MB
1. Cloud-based vs. on-premises vulnerabilities.mp4 148.55MB
1. Cloud security controls.mp4 57.46MB
1. Common use cases.mp4 61.92MB
1. Comparing cloud models.mp4 67.58MB
1. Configuration management.mp4 40.84MB
1. Connection methods and receivers.mp4 84.96MB
1. Cryptographic protocols.mp4 93.93MB
1. DNS.html 466B
1. Documentation and evidence.mp4 113.73MB
1. Endpoint protection.mp4 146.41MB
1. Important authentication and authorization concepts.mp4 91.39MB
1. Important pentesting concepts.mp4 132.02MB
1. Important protocols to know and use cases.mp4 11.38MB
1. Incident response plans.mp4 37.88MB
1. Network reconnaissance and discovery part 1.mp4 105.78MB
1. Organizational consequences of privacy breaches.mp4 69.85MB
1. Personnel.mp4 45.46MB
1. Privilege escalation.mp4 41.88MB
1. Reconfiguring endpoint security solutions.mp4 75.82MB
1. Regulations, standards, and legislation.mp4 63.09MB
1. Threat hunting.mp4 100.10MB
1. Types of risks.mp4 73.64MB
1. Understanding development environments.mp4 56.03MB
1. Understanding identity.mp4 67.60MB
1. Vulnerability scan outputs.mp4 45.00MB
1. What are actors and threats.mp4 17.30MB
1. What are embedded systems.mp4 40.79MB
1. What are wireless attacks.mp4 41.22MB
1. What is malware.mp4 114.55MB
1. What is public key infrastructure.mp4 156.27MB
1. What is redundancy.mp4 31.93MB
1. What is social engineering.mp4 42.81MB
1. What should you do next.html 2.14KB
10 38.08KB
10. Advanced persistent threat (APT).mp4 98.04MB
10. API considerations.mp4 42.31MB
10. Cipher suites.mp4 70.52MB
10. Directory traversal.mp4 54.52MB
10. Fog computing.mp4 26.01MB
10. Impersonation.mp4 66.02MB
10. Man in the browser.mp4 27.10MB
10. Network Access Control (NAC).mp4 55.52MB
10. Non-persistence.mp4 50.98MB
10. Potentially unwanted programs (PUPs).mp4 37.42MB
10. Scalability.mp4 18.54MB
10. Secure areas (air gap, faraday cages, DMZ, etc…).mp4 22.73MB
100 1.48MB
101 1.91MB
102 154.96KB
103 457.06KB
104 1.19MB
105 1.64MB
106 1.66MB
107 313.52KB
108 411.80KB
109 429.57KB
11 744.63KB
11. Dumpster diving.mp4 35.28MB
11. Hot and cold aisles.mp4 22.73MB
11. Knowledge Check 2.3.html 201B
11. Modes of operation.mp4 34.04MB
11. Port security.mp4 94.22MB
11. Request forgeries.mp4 51.69MB
11. Restoration order.mp4 22.04MB
11. Shadow IT.mp4 70.58MB
11. Site resiliency.mp4 54.08MB
11. Spyware.mp4 62.80MB
11. Thin client.mp4 28.61MB
11. What are layer 2 attacks.mp4 9.53MB
110 612.44KB
111 842.25KB
112 1.19MB
113 1.46MB
114 1.84MB
115 1.88MB
116 1.98MB
117 164.07KB
118 462.86KB
119 697.86KB
12 1.72MB
12. Address resolution protocol (ARP) poisoning.mp4 37.03MB
12. Adware & Malvertising.mp4 62.23MB
12. Application Programming Interface (API) attacks.mp4 29.88MB
12. Competitors.mp4 39.83MB
12. Deception and disruption.mp4 80.76MB
12. Diversity.mp4 66.16MB
12. Infrastructure as Code (IaC).mp4 48.78MB
12. Lightweight cryptography and Homomorphic encryption.mp4 12.77MB
12. Network-based intrusion detection and prevention system (NIDS and NIPS).mp4 56.26MB
12. Secure data destruction.mp4 103.56MB
12. Shoulder surfing.mp4 48.15MB
120 1009.43KB
121 466.52KB
122 932.37KB
123 1.09MB
124 1.13MB
125 1.20MB
126 1.22MB
127 1.66MB
128 1.74MB
129 1.77MB
13 1.98MB
13. Firewalls.mp4 121.38MB
13. Keyloggers.mp4 22.10MB
13. Knowledge Check 2.1.html 201B
13. Knowledge Check 2.5.html 201B
13. Media access control (MAC) flooding.mp4 59.58MB
13. Pharming.mp4 124.80MB
13. Secure Sockets Layer (SSL) stripping.mp4 54.78MB
13. Services integration.mp4 15.25MB
13. Steganography.mp4 36.70MB
13. Threat intelligence sources (OSINT and others).mp4 153.41MB
13. USB data blocker.mp4 11.82MB
130 1.87MB
131 78.70KB
132 323.70KB
133 1.13MB
134 218.22KB
135 359.99KB
136 425.12KB
137 689.22KB
138 763.76KB
139 1.22MB
14 891.41KB
14. Blockchain.mp4 22.39MB
14. Fileless malware.mp4 33.00MB
14. Knowledge Check 2.7.html 201B
14. MAC cloning & spoofing.mp4 46.78MB
14. Next-Generation Firewalls.mp4 41.50MB
14. Replay attack (session replays).mp4 51.52MB
14. Resource policies.mp4 25.35MB
14. Tailgating.mp4 34.26MB
14. Using threat intelligence.mp4 122.48MB
140 1.32MB
141 1.59MB
142 336.73KB
143 380.29KB
144 549.55KB
145 1.74MB
146 1.80MB
147 1.97MB
148 224.67KB
149 489.92KB
15 1021.71KB
15. Access Control List (ACL) and Security Groups (SGs).mp4 69.55MB
15. Eliciting information.mp4 29.58MB
15. Logic bombs.mp4 44.59MB
15. Pass the hash.mp4 29.81MB
15. Quantum and post-quantum.mp4 36.63MB
15. Research sources.mp4 90.19MB
15. Transit gateway.mp4 16.85MB
15. What are Domain Name System (DNS) attacks and defenses.mp4 34.60MB
150 618.49KB
151 857.47KB
152 1005.16KB
153 1.22MB
154 1.45MB
155 1.48MB
156 1.70MB
157 1.92MB
158 3.70KB
159 410.58KB
16 1.91MB
16. Domain hijacking.mp4 19.20MB
16. Knowledge Check.html 201B
16. Knowledge Check 2.2.html 201B
16. Limitations.mp4 57.67MB
16. Prepending.mp4 34.46MB
16. Quality of Service (QoS).mp4 28.19MB
16. Race conditions (time of check and time of use).mp4 34.93MB
16. Rootkit.mp4 31.67MB
160 457.29KB
161 932.72KB
162 1.16MB
163 1.31MB
164 1.36MB
165 1.68MB
166 1.84MB
167 158.35KB
168 321.46KB
169 487.08KB
17 1.49MB
17. Bots and Botnets.mp4 83.40MB
17. DNS poisoning.mp4 50.67MB
17. Identity fraud.mp4 58.41MB
17. Implications of IPv6.mp4 44.84MB
17. Knowledge Check 2.8.1.html 201B
17. Resource exhaustion.mp4 33.06MB
170 571.51KB
171 812.02KB
172 1.02MB
173 1.07MB
174 1.21MB
175 1.33MB
176 1.59MB
177 1.76MB
178 515.73KB
179 613.62KB
18 1.20MB
18. Command and control.mp4 54.55MB
18. Invoice scams.mp4 26.63MB
18. Memory leak.mp4 38.10MB
18. Port scanning and port mirroring.mp4 48.96MB
18. Universal resource locator (URL) redirection.mp4 58.78MB
180 1.04MB
181 1.04MB
182 1.22MB
183 1.26MB
184 1.28MB
185 1.65MB
186 1.85MB
187 103.48KB
188 530.87KB
189 738.88KB
19 78.38KB
19. Credentials harvesting.mp4 40.64MB
19. Domain reputation.mp4 28.64MB
19. File integrity monitors.mp4 33.91MB
19. Pointerobject dereference.mp4 14.01MB
19. What are password attacks.mp4 129.00MB
190 1.22MB
191 1.66MB
192 104.11KB
193 555.25KB
194 1020.16KB
195 1.16MB
196 1.34MB
197 1.41MB
198 1.96MB
199 1.19MB
2 1.59MB
2. About the course author.html 3.09KB
2. Account types to consider.mp4 83.78MB
2. Attributes of actors.mp4 36.92MB
2. Authentication protocols and considerations.mp4 63.54MB
2. Automation and scripting.mp4 41.57MB
2. Bonus FREE Performance-Based Questions (PBQs).html 668B
2. Bug bounties.mp4 49.50MB
2. Cloud service providers.mp4 95.27MB
2. Configuration changes.mp4 54.00MB
2. Control types.mp4 21.75MB
2. Data sovereignty.mp4 62.34MB
2. Disk redundancy (RAID levels).mp4 68.81MB
2. Distributed Denial of Service (DDoS).mp4 47.28MB
2. E-discovery, data recovery, and non-repudiation.mp4 82.53MB
2. Important email secure protocols.mp4 81.68MB
2. Improper input handling.mp4 32.17MB
2. Incident response process.mp4 123.92MB
2. Key frameworks to know about.mp4 166.83MB
2. Key length.mp4 25.47MB
2. Lighting and fencing.mp4 35.37MB
2. Load balancing.mp4 89.22MB
2. Malware classification.mp4 113.36MB
2. Methods.mp4 105.90MB
2. Mobile deployment models.mp4 75.69MB
2. Multifactor authentication (MFA) factors and attributes.mp4 143.96MB
2. Network reconnaissance and discovery part 2.mp4 97.70MB
2. Notifications of breaches.mp4 38.84MB
2. Principles.mp4 51.21MB
2. Risk management strategies.mp4 88.63MB
2. Secure cloud storage.mp4 78.12MB
2. Self-encrypting drive (SED), full disk encryption (FDE), and file-level encrypti.mp4 60.87MB
2. SIEM dashboards.mp4 74.26MB
2. System on a Chip (SoC).mp4 32.14MB
2. Types of certificates.mp4 85.53MB
2. User training.mp4 24.83MB
2. Vulnerability scans.mp4 128.09MB
2. Zero-day vulnerabilities.mp4 123.36MB
20 659.35KB
20. Integer overflow.mp4 20.50MB
20. Knowledge Check.html 201B
20. Plaintext, encrypted, and hashed passwords.mp4 80.93MB
20. Reconnaissance.mp4 32.32MB
200 1.69MB
201 1.71MB
202 1.80MB
203 126.14KB
204 169.01KB
205 200.97KB
206 445.09KB
207 507.31KB
208 793.96KB
209 1.03MB
21 1.46MB
21. Brute force.mp4 37.42MB
21. Buffer overflows.mp4 40.77MB
21. Hoax.mp4 57.63MB
210 1.16MB
211 1.21MB
212 1.23MB
213 1.24MB
214 1.36MB
215 1.85MB
216 173.27KB
217 353.93KB
218 736.63KB
219 850.22KB
22 1.52MB
22. Dictionary attacks.mp4 33.59MB
22. Driver manipulation (shimming and refactoring).mp4 37.66MB
22. Watering hole attack.mp4 27.24MB
220 1.08MB
221 1.16MB
222 1.90MB
223 127.22KB
224 343.58KB
225 590.54KB
226 595.54KB
227 869.63KB
228 989.82KB
229 1.08MB
23 500.30KB
23. Knowledge Check 1.3.1.html 201B
23. Spraying attacks.mp4 31.01MB
23. Typo squatting and URL Hijacking.mp4 30.69MB
230 1.10MB
231 1.30MB
232 1.37MB
233 1.53MB
234 180.93KB
235 649.00KB
236 736.98KB
237 1023.87KB
238 1.07MB
239 1.07MB
24 637.38KB
24. Influence campaigns.mp4 49.40MB
24. Knowledge Check 1.3.2.html 201B
24. Rainbow and hash tables.mp4 82.22MB
240 1.28MB
241 1.40MB
242 1.54MB
243 1.74MB
244 1.80MB
245 1.96MB
246 93.97KB
247 238.61KB
248 252.19KB
249 424.09KB
25 1014.82KB
25. Credential stuffing.mp4 72.64MB
25. Hybrid warfare.mp4 39.17MB
250 960.08KB
251 1022.99KB
252 1.15MB
253 1.30MB
254 1.46MB
255 1.68MB
256 1.70MB
257 1.83MB
258 1.84MB
259 1.86MB
26 774.76KB
26. Knowledge check.html 201B
26. What are physical attacks.mp4 18.32MB
260 73.11KB
261 75.51KB
262 235.73KB
263 279.91KB
264 339.29KB
265 385.54KB
266 447.60KB
267 1009.76KB
268 1.16MB
269 1.31MB
27 1.59MB
27. Malicious universal serial bus (USB) cable.mp4 23.85MB
270 1.59MB
271 1.81MB
272 1.90MB
273 123.52KB
274 194.68KB
275 426.29KB
276 427.60KB
277 509.70KB
278 704.23KB
279 1.13MB
28 1.45MB
28. Malicious flash drive.mp4 17.10MB
280 1.34MB
281 1.36MB
282 1.39MB
283 1.55MB
284 1.81MB
285 114.94KB
286 452.79KB
287 774.91KB
288 921.87KB
289 1.37MB
29 280.44KB
29. Card cloning.mp4 16.87MB
290 1.99MB
291 538.46KB
292 667.76KB
293 1.17MB
294 1.74MB
295 1.77MB
296 1.81MB
297 149.42KB
298 255.90KB
299 1.15MB
3 1.73MB
3. Account policies to consider.mp4 116.41MB
3. Authentication protocols.mp4 94.31MB
3. Benchmarks and secure configuration guides.mp4 38.92MB
3. Boot integrity.mp4 95.46MB
3. Cameras and Closed-circuit television (CCTV).mp4 40.15MB
3. Certificate formats.mp4 55.78MB
3. Data protection.mp4 143.27MB
3. Data types.mp4 121.51MB
3. Exercise types (red, blue, white, and purple teams).mp4 146.55MB
3. Extensible Authentication Protocol (EAP).html 2.98KB
3. File manipulation.mp4 68.36MB
3. Important exercises.mp4 62.78MB
3. Improper error handling.mp4 37.15MB
3. Integrity and preservation of information.mp4 24.26MB
3. IPsec and VPN.mp4 31.73MB
3. Isolation, containment, and segmentation.mp4 59.65MB
3. Key stretching.mp4 59.25MB
3. Log files.mp4 78.84MB
3. MFA factors and attributes.html 201B
3. Mobile device management (MDM).mp4 106.23MB
3. Network redundancy.mp4 45.90MB
3. Network segmentation.mp4 140.28MB
3. Pre-requisites.mp4 32.85MB
3. Realistic Security+ Practice Exam.html 201B
3. Risk analysis.mp4 94.78MB
3. Rogue access point and Evil Twin.mp4 50.24MB
3. SCADA and ICS.mp4 30.10MB
3. Secure cloud networking.mp4 83.32MB
3. Spam.mp4 30.84MB
3. SyslogSecurity information and event management (SIEM).mp4 85.48MB
3. Third-party risk management.mp4 117.24MB
3. Vectors.mp4 29.31MB
3. Version control.mp4 34.93MB
3. Virtualization.mp4 81.89MB
3. Virus.mp4 67.18MB
3. Weak configurations.mp4 52.69MB
30 368.08KB
30. Skimming.mp4 86.76MB
300 1.27MB
301 1.27MB
302 1.51MB
303 1.61MB
304 1.90MB
305 1.93MB
306 1.96MB
307 181.32KB
308 254.62KB
309 1.50MB
31 654.30KB
31. What is adversarial AI and tainted training for ML.mp4 33.77MB
310 1.92MB
311 818.64KB
312 889.93KB
313 1.45MB
314 1.46MB
315 1.68MB
316 1.98MB
317 397.67KB
318 475.78KB
319 644.80KB
32 1.10MB
32. Supply-chain attacks.mp4 86.26MB
320 714.50KB
321 922.33KB
322 945.64KB
323 1.13MB
324 1.15MB
325 1.27MB
326 1.61MB
327 194.69KB
328 387.57KB
329 762.94KB
33 467.31KB
33. Cloud-based vs. on-premises attacks.mp4 66.54MB
330 1.43MB
331 1.50MB
332 1.99MB
333 1.02MB
334 1.23MB
335 179.93KB
336 634.18KB
337 810.73KB
338 892.84KB
34 1.45MB
34. Cryptography concepts.mp4 89.01MB
35 1.74MB
35. Cryptographic attacks.mp4 65.01MB
36 956.56KB
36. Knowledge Check 1.2.1.html 201B
37 1.77MB
37. Knowledge Check 1.2.2.html 201B
38 98.30KB
38. Knowledge Check 1.2.3.html 201B
39 228.93KB
4 603.66KB
4. Acquisition.mp4 177.63MB
4. Authentication technologies.mp4 122.54MB
4. Blocking and Managing Spam.mp4 29.58MB
4. Bluesnarfing and Bluejacking.mp4 32.54MB
4. Containers.mp4 67.69MB
4. Cross-Site Scripting (XSS).mp4 86.21MB
4. Data.mp4 16.73MB
4. Database and data security.html 1.76KB
4. Disasters.mp4 15.62MB
4. East-West and North-South.mp4 11.13MB
4. FTPS, SFTP, SCP.mp4 18.02MB
4. Hardware security module (HSM) and Trusted Platform Module (TPM).mp4 47.48MB
4. Important attack frameworks.mp4 80.07MB
4. Important concepts.mp4 75.45MB
4. Industrial camouflage.mp4 32.16MB
4. Insider threats.mp4 58.68MB
4. Installation considerations.mp4 24.23MB
4. Internet of Things (IoT).mp4 29.50MB
4. Mobile devices.mp4 75.52MB
4. Passive and active reconnaissance.mp4 111.54MB
4. Power redundancy.mp4 61.68MB
4. Privacy enhancing technologies.mp4 88.50MB
4. RADIUS and TACACS+.mp4 80.93MB
4. Salting, hashing, digital signatures.html 529B
4. Secure cloud compute resources.mp4 52.32MB
4. Secure coding techniques.mp4 126.51MB
4. Secure Orchestration, Automation, and Response (SOAR).mp4 62.91MB
4. Security orchestration, automation, response (SOAR).mp4 68.34MB
4. Shell and script environments.mp4 34.72MB
4. Syslog, rsyslog, syslog-ng.mp4 65.55MB
4. Tools and tips to help you study more efficiently.mp4 162.41MB
4. Weak encryption, hashing, and digital signatures.mp4 59.79MB
4. Worms.mp4 59.33MB
40 453.34KB
41 1.90MB
42 704.48KB
43 1.96MB
44 305.06KB
45 658.19KB
46 551.45KB
47 746.05KB
48 1.22MB
49 1.63MB
5 1.32MB
5. Application security.mp4 73.79MB
5. Backdoor.mp4 74.76MB
5. BCP, COOP, and DRP.mp4 53.55MB
5. Biometrics techniques and concepts.mp4 81.88MB
5. Business impact analysis.mp4 28.45MB
5. Credential policies.mp4 107.07MB
5. Disassociation and Jamming.mp4 48.35MB
5. DNSSEC.mp4 23.75MB
5. Enforcement and monitoring.mp4 112.90MB
5. Geographical considerations.mp4 56.20MB
5. Journald and journalctl.mp4 22.85MB
5. Jump servers (bastion hosts).mp4 46.34MB
5. Kerberos, LDAP, and NTLM.mp4 113.64MB
5. Knowledge Check.html 201B
5. Knowledge Check.html 201B
5. Microservices and APIs.mp4 48.96MB
5. On-premises vs. cloud.mp4 67.40MB
5. Open Web Application Security Project (OWASP).mp4 24.19MB
5. Packet capture and replay.mp4 41.80MB
5. Perfect forward secrecy.mp4 55.16MB
5. Personnel, robots, dronesUAVs.mp4 48.72MB
5. Phishing.mp4 62.13MB
5. Replication.mp4 40.76MB
5. Roles and responsibilities.mp4 19.13MB
5. Secure cloud solutions.mp4 85.34MB
5. Specialized systems.mp4 44.66MB
5. State actors.mp4 51.44MB
5. Structured query language (SQL Injections).mp4 81.81MB
5. Study techniques that will help you pass.html 11.30KB
5. Third-party risks.mp4 148.68MB
50 1.69MB
51 1.78MB
52 70.05KB
53 119.85KB
54 1.12MB
55 623.04KB
56 1.81MB
57 799.21KB
58 1010.79KB
59 1.37MB
6 1.45MB
6. Authentication, authorization, and accounting (AAA).mp4 27.89MB
6. Backup types (full, incremental, differential, and snapshot).mp4 99.31MB
6. Cloud access security broker (CASB).mp4 62.26MB
6. Dynamic Link Library (DLL Injections).mp4 17.37MB
6. Elliptic curve cryptography.mp4 17.54MB
6. Federated Identities.mp4 108.55MB
6. Forensics tools.mp4 48.74MB
6. Hacktivists.mp4 55.02MB
6. Hardening hosts.mp4 85.91MB
6. Improper or weak patch management.mp4 66.12MB
6. Incident response team and stakeholder management.mp4 39.28MB
6. Integrity measurement.mp4 12.98MB
6. Locks.mp4 50.41MB
6. NAT Gateways.mp4 16.39MB
6. NXLog.mp4 14.57MB
6. Organizational policies.mp4 93.88MB
6. Radio Frequency Identifier (RFID) attacks.mp4 53.09MB
6. Serverless architecture.mp4 35.00MB
6. Smishing.mp4 47.90MB
6. SRTP and NTPsec.mp4 11.21MB
6. Strategic intelligence and counterintelligence.mp4 33.75MB
6. Trojans.mp4 92.88MB
6. VoIP, HVAC, DronesAVs, MFP, RTOS, Surveillance systems.mp4 78.01MB
6. What surprised me the most about the exam.mp4 108.26MB
60 1.50MB
61 1.24MB
62 1.74MB
63 1.79MB
64 90.60KB
65 483.06KB
66 532.23KB
67 680.55KB
68 1.04MB
69 225.16KB
7 85.88KB
7. Access control schemes.mp4 131.13MB
7. Backup types practice scenarios.html 5.30KB
7. Bandwidth and network monitors.mp4 97.36MB
7. Cloud vs. on-premises requirements.mp4 52.64MB
7. Communication considerations.mp4 51.85MB
7. DHCP.mp4 14.50MB
7. Different sensors.mp4 40.97MB
7. Ephemeral.mp4 44.04MB
7. Exploitation frameworks.mp4 54.30MB
7. Join our Discord community for support and interaction.html 647B
7. Legacy platforms.mp4 65.84MB
7. Lightweight directory access protocol (LDAP Injections).mp4 50.93MB
7. MSPs and MSSPs.mp4 55.40MB
7. Near Field Communication (NFC) attacks.mp4 31.93MB
7. Proxy servers.mp4 62.87MB
7. Remote access Trojan (RAT).mp4 52.84MB
7. Response and recovery controls.mp4 17.08MB
7. Retention policies.mp4 32.30MB
7. Sandboxing.mp4 42.20MB
7. Script kiddies.mp4 27.56MB
7. Software diversity.mp4 52.16MB
7. Vishing.mp4 31.77MB
70 618.89KB
71 695.22KB
72 1.47MB
73 1.78MB
74 114.46KB
75 121.88KB
76 199.27KB
77 322.71KB
78 762.77KB
79 1.05MB
8 1.45MB
8. Acronym definitions and study template.html 959B
8. Backup devices and strategies.mp4 70.09MB
8. Extensible Markup Language (XML) and XPATH Injections.mp4 30.19MB
8. Fire suppression.mp4 22.49MB
8. Hackers (white hat, black hat, gray hat).mp4 65.32MB
8. Impacts.mp4 81.26MB
8. Important and useful metadata.mp4 39.65MB
8. Important constraints.mp4 76.83MB
8. Initialization Vector (IV).mp4 36.47MB
8. Knowledge Check 2.4.html 201B
8. On-premises vs. off-premises.html 333B
8. Out-of-band management.mp4 22.07MB
8. Password crackers.mp4 28.66MB
8. Provisioning and deprovisioning.mp4 31.56MB
8. Ransomware and Crypto Malware.mp4 78.79MB
8. Secure Sockets Layer (SSL) and Transport Layer Security (TLS) inspection.mp4 147.92MB
8. SNMP and SNMPv3.mp4 17.61MB
8. Spear phishing.mp4 18.55MB
8. Symmetric vs. asymmetric encryption.mp4 15.81MB
80 1.07MB
81 1.07MB
82 1.24MB
83 1.93MB
84 1.16MB
85 1.21MB
86 1.61MB
87 1.88MB
88 1.99MB
89 1.17MB
9 1.59MB
9. Backup types, devices, and strategies.html 201B
9. Criminal syndicates.mp4 32.70MB
9. Data sanitization.mp4 30.41MB
9. Edge computing.mp4 42.29MB
9. Elasticity.mp4 34.20MB
9. Hashing.mp4 35.82MB
9. How does ransomware work.mp4 78.39MB
9. Key exchange.mp4 21.82MB
9. Knowledge Check.html 201B
9. Man in the middle.mp4 50.79MB
9. Protected cable distribution (PCD).mp4 36.90MB
9. Virtual Private Networks (VPNs) and IPsec.mp4 119.01MB
9. Whaling.mp4 20.08MB
9. XXE Injections.mp4 28.87MB
90 179.95KB
91 319.74KB
92 489.70KB
93 561.28KB
94 1.24MB
95 1.74MB
96 217.10KB
97 369.52KB
98 1.36MB
99 1.42MB
TutsNode.net.txt 63B