No downloads here. Check the wiki to understand what this site is about.
  • U: Anonymous
  • D: 2019-04-05 07:05:31
  • C: APPS

RELEASE >

ReScene version pyReScene Auto 0.7 PRODEV File size CRC
Download
18,381
Stored files
757 0726567F
1,104 3362A017
RAR-files
prodev-cbtnuggets.isc2.cissp.2018.rar 100,000,000 3B9FC5D9
prodev-cbtnuggets.isc2.cissp.2018.r00 100,000,000 115FBF2A
prodev-cbtnuggets.isc2.cissp.2018.r01 100,000,000 0FE53502
prodev-cbtnuggets.isc2.cissp.2018.r02 100,000,000 9B0123A6
prodev-cbtnuggets.isc2.cissp.2018.r03 100,000,000 7C9A6401
prodev-cbtnuggets.isc2.cissp.2018.r04 100,000,000 84C27DEC
prodev-cbtnuggets.isc2.cissp.2018.r05 100,000,000 4F1A2554
prodev-cbtnuggets.isc2.cissp.2018.r06 100,000,000 3FAFBAA1
prodev-cbtnuggets.isc2.cissp.2018.r07 100,000,000 59F45D6E
prodev-cbtnuggets.isc2.cissp.2018.r08 100,000,000 2806041E
prodev-cbtnuggets.isc2.cissp.2018.r09 100,000,000 3A21DDD9
prodev-cbtnuggets.isc2.cissp.2018.r10 100,000,000 F1CD57BC
prodev-cbtnuggets.isc2.cissp.2018.r11 100,000,000 73EA71A4
prodev-cbtnuggets.isc2.cissp.2018.r12 100,000,000 01A86C03
prodev-cbtnuggets.isc2.cissp.2018.r13 100,000,000 6D8DB6CE
prodev-cbtnuggets.isc2.cissp.2018.r14 100,000,000 EF05E4A1
prodev-cbtnuggets.isc2.cissp.2018.r15 100,000,000 297AAE29
prodev-cbtnuggets.isc2.cissp.2018.r16 100,000,000 460D3562
prodev-cbtnuggets.isc2.cissp.2018.r17 100,000,000 6E1244D1
prodev-cbtnuggets.isc2.cissp.2018.r18 100,000,000 4D625511
prodev-cbtnuggets.isc2.cissp.2018.r19 100,000,000 91E0C479
prodev-cbtnuggets.isc2.cissp.2018.r20 100,000,000 64850DB6
prodev-cbtnuggets.isc2.cissp.2018.r21 42,628,500 5FDADB8B

Total size: 2,242,628,500
Archived files
78 - Network vs Host-Based IDS and IPS.mp4 [ca2823cc526521f2] 25,460,593 85B6EA6E
79 - IDS and IPS Alarms.mp4 [103c13be237b1c0b] 18,093,781 45978B62
80 - Traditional and Next-Generation Firewalls.mp4 [40d73dfd993076f6] 18,353,737 93AB6BCF
81 - Categorizing Vulnerabilities with CVSS.mp4 [25d2f92f0cc7ef9] 15,457,300 849F80FF
82 - Calculating Vulnerability Scores.mp4 [5c2495bb0489e3dd] 22,335,712 D8A81D61
83 - Honeypots.mp4 [58bfb27fa0efc6b8] 23,762,751 AC9438F7
84 - Fault Tolerance for Availability.mp4 [9a1ce93985fad879] 19,626,449 784F1828
85 - DR and Alternate Sites.mp4 [2011ceabfb0f703a] 21,394,586 5DDB0887
86 - H W and S W Planning for DR.mp4 [f2da15740bb71777] 15,081,872 B78A6C00
87 - Directing and Communicating DR.mp4 [2215d0385cda8df2] 25,911,302 F32E8A79
88 - Personnel Safety and Security.mp4 [aea78eac371cf96b] 22,734,875 AB144162
89 - Software Development Security.mp4 [3fbb13c4708f7af3] 25,387,452 9ECE969F
90 - Software Development Life Cycle (SDLC).mp4 [2b4a21d069192359] 29,056,902 CA215862
91 - Change Management.mp4 [dff9ac4fe3d08e9d] 19,324,343 718AC40D
92 - Software Capability Maturity Model (CMMI).mp4 [f11f09002ae7b0fe] 24,024,869 384DC855
93 - Programming Concepts.mp4 [738471859c50b43b] 28,704,319 4E09DAE0
94 - Programming Methodology.mp4 [42e1b797ceb39869] 33,046,404 9B59AD3B
95 - Common Software Vulnerabilities.mp4 [1cb3837cc05784e6] 34,728,180 90C2752F
96 - Web Software Vulnerabilities.mp4 [29a69ed4c3f31a4b] 35,597,729 BDF6C928
01 - Welcome to CISSP 2018.mp4 [cbff6a88ddd7b32c] 5,514,448 9686A14F
02 - CIA Concepts.mp4 [27437413b168eb55] 19,054,414 A2A1E32F
03 - Cyber Crime Terms and Vocabulary.mp4 [e12ff0a647ebc61a] 17,724,585 165A30D8
04 - 27000 Series Framework.mp4 [eaa2add33257f5a3] 24,818,025 468FD80C
05 - Due Care Due Diligence.mp4 [4288c7d17bb7da02] 21,468,926 6DAF88E3
06 - Inside Threats and Ethics.mp4 [3412fd343afa409a] 22,624,343 0C1534AA
07 - Policies Start with Senior Management.mp4 [2fd41bbe3f0f890c] 24,044,688 73B9A41E
08 - Defining Risk.mp4 [b1e179e26a87d017] 19,933,505 445E435C
09 - Control Types.mp4 [9992e02113e03fc8] 19,365,637 8D9FB494
10 - Compliance Requirements.mp4 [284b90ea43e36c9a] 24,203,979 D269A590
11 - DR, BC, and BIA.mp4 [12a0b824c4b397c9] 24,247,263 A97F1655
12 - Security Awareness Training.mp4 [688a62649efc3f5e] 19,978,053 DFB0CC20
13 - Intellectual Property and Licensing.mp4 [3405a12863f5c438] 26,892,611 A63A4360
14 - Policy Life Cycle.mp4 [27558d9236edcd29] 25,681,370 DF791C8E
15 - Threat Modeling.mp4 [d2163d45b962ba17] 25,925,037 79DF1B34
16 - Supply Chain Risk Management.mp4 [1de614fce73696fa] 23,455,052 38302024
17 - Classifying Assets and Information.mp4 [d169b6ead2b736af] 33,380,322 8940695C
18 - Stewards and Custodians of Assets and Information.mp4 [30bd99394fcc7e39] 29,881,309 02BE25EC
19 - Protecting Privacy.mp4 [e9abe6d6dec2d4c9] 18,872,503 B13EEF2C
20 - Data Retention.mp4 [35f6a3e155ebb7df] 17,274,309 4B689DD8
21 - Determining Security Controls.mp4 [b78af69a8239bfae] 22,291,565 2F502888
22 - Data State and Resources for Security Control Frameworks.mp4 [d198abf734928b14] 9,850,949 E722E00A
23 - Information and Asset Handling Policies.mp4 [4301e1452eb4f9a9] 32,203,838 C43A177D
24 - Designing with Security in Mind.mp4 [e30d241ca642bf20] 25,325,316 F36F854C
25 - Security Model Fundamentals.mp4 [48b38fdc7d8c527e] 29,796,334 85812488
26 - System Security Requirements.mp4 [651aa1886f35e9ef] 21,089,162 99C32FBD
27 - Hardware and Firmware Security Capabilities.mp4 [f1e4882237f24084] 28,210,921 E5EAA1FB
28 - Assessing Vulnerabilities.mp4 [efff6be9418b54d] 22,829,800 8C2968CC
29 - Vulnerabilities in Web-Based Systems.mp4 [8593d31d5bb839bb] 22,426,048 777CE99D
30 - Vulnerabilities in Mobile Systems.mp4 [eb9619d7d7fbe784] 19,893,472 66053263
31 - Vulnerabilities in Embedded Devices.mp4 [2102b744411a1b52] 27,532,541 449E9CEE
32 - Facility Design and Controls.mp4 [70a68e9f4a727be7] 27,433,906 C6CA84DC
33 - Symmetric Encryption Concepts.mp4 [3e46c8d63a79b255] 25,883,041 EE1ECB02
34 - Symmetric Keys and Algorithms.mp4 [2d624f85e294f827] 18,659,793 9703CB34
35 - Asymmetric Encryption Concepts.mp4 [f8c639a7430a1b58] 21,608,293 F265AF24
36 - Digital Signature Concepts.mp4 [9ebf6951a5512aad] 25,208,923 28F7FA43
37 - Hashing for Integrity.mp4 [b2910c8ef430c2fd] 19,957,943 4E1C6D38
38 - Asymmetrical Encryption with Email.mp4 [42a9798fd6b27555] 24,502,371 BC1A74A6
39 - PKI uses and Revoking Certs.mp4 [c0fda5065be8b17d] 19,091,889 4247DEB7
40 - Power Considerations.mp4 [d92369a29bd09164] 16,546,405 2F72D77C
41 - OSI and IP Models.mp4 [228552e20aac571b] 26,214,074 4E1CBA05
42 - IP Networking.mp4 [f06ae44128971906] 29,398,365 4464E0FD
43 - Wi-Fi Security Considerations.mp4 [a6c6d4738feaad2c] 34,386,048 CC3D03FF
44 - Network Component Security.mp4 [b0dfee7ef84ba320] 30,407,190 43BFC6D7
45 - Virtualized Network Security Considerations.mp4 [c6c296d70de9af20] 18,904,422 5D1A70F9
46 - Securing Communications Channels.mp4 [63afa11934d911e9] 33,495,866 A9053E61
47 - Identity Management (IdM).mp4 [8f93fa907fbc7052] 31,955,293 6A92239E
48 - AAA as Part of Our Controls.mp4 [ab5a376736ba29a4] 27,677,531 B01B0284
49 - Centralized Authentication with RADIUS.mp4 [8163694543d3d452] 28,970,843 111EAF06
50 - Using LDAP with Directory Services.mp4 [4ca6bb13625ffa2c] 18,049,721 534DDF36
51 - Multi-Factor Authentication Categories.mp4 [5c538d89237f0e7e] 14,442,661 2887D7AB
52 - Biometric Accept-Reject Rates.mp4 [fa00ff7e732909] 21,566,394 07E3F6DB
53 - Options for Biometric Authentication.mp4 [92dccd03976eaad4] 21,473,473 C8FF0A3C
54 - DAC and MAC and RBAC.mp4 [c49af0b9887c9ee1] 27,218,288 762C8589
55 - IAM Provisioning Lifecycle.mp4 [3564bd60bf1fa4fc] 34,623,716 B97C8336
56 - Testing, Auditing, and Assessment Overview.mp4 [c7fe8509ea3476e7] 26,713,346 17E11DEC
57 - Penetration Testing.mp4 [911e7ab8819e3512] 22,709,081 0F576CD9
58 - Vulnerability Scans and Assessments.mp4 [7113614db3c85450] 11,698,697 A1328D4F
59 - Reviewing and Testing Code.mp4 [73b8db48bd158e1c] 27,019,110 14E06BD7
60 - Security-Related Data Collection.mp4 [2cf0a461b035c424] 28,291,636 8D794227
61 - Continuous Monitoring.mp4 [5043503441809854] 18,847,214 F2D62060
62 - Supporting Investigations.mp4 [acd09153747c1a60] 14,170,847 F136C4CA
63 - Types of Evidence.mp4 [32569f970599f642] 18,111,053 ED31779E
64 - Chain of Custody.mp4 [4f464aabcb54ef25] 15,585,267 FEC44FE9
65 - The Forensics Process.mp4 [888587fd1254fa8c] 13,970,447 2DBC74A9
66 - Separation of Duties.mp4 [c205738e0e715e7d] 20,862,077 9997D63D
67 - Media Management.mp4 [79eb168402a8ceac] 23,368,481 09A9C890
68 - Backups.mp4 [67d36b894980b87d] 32,223,985 D00DE121
69 - Logging with Separation of Duties.mp4 [b2de05f1fb0cb825] 30,644,798 9CA744A7
70 - RAID Concepts.mp4 [927f3005a429cebb] 14,193,864 7C4A9EB3
71 - Incident Response Overview.mp4 [f8e0ed8306eb2714] 26,600,781 C4FC7813
72 - Phases of Incident Handling.mp4 [98de0a3642f79af7] 13,166,950 93547CC3
73 - Improving Security with Configuration Management.mp4 [a79e3e0802c47c17] 20,107,366 A4FA32F2
74 - Patch Management.mp4 [ea43909e250bcf32] 21,861,343 BEF5EC2F
75 - Change Management.mp4 [f035fbb13d643d5a] 43,910,647 85F9BED2
76 - Comparing IDS and IPS.mp4 [8c7b6ea48efa99ee] 17,910,914 394FB962
77 - IDS and IPS Detection Methods.mp4 [a9a097f9d9e01b0d] 19,101,191 24639F27

Total size: 2,242,619,025
RAR Recovery
Not Present
Labels APPS