When it's done, it's done.
  • U: Anonymous
  • D: 2022-02-28 03:21:51
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 iLLiTERATE File size CRC
Download
76,751
Stored files
3,499 F28C28D6
3,813 4D4B6F47
RAR-files
illi_pzqobdndmraenhipvkfyz.rar 350,000,000 78CF5C5B
illi_pzqobdndmraenhipvkfyz.r00 350,000,000 CD26E6BC
illi_pzqobdndmraenhipvkfyz.r01 350,000,000 3316FE11
illi_pzqobdndmraenhipvkfyz.r02 350,000,000 384D37B8
illi_pzqobdndmraenhipvkfyz.r03 350,000,000 77917B17
illi_pzqobdndmraenhipvkfyz.r04 350,000,000 BEF77428
illi_pzqobdndmraenhipvkfyz.r05 350,000,000 A33FC220
illi_pzqobdndmraenhipvkfyz.r06 350,000,000 F6D108C1
illi_pzqobdndmraenhipvkfyz.r07 350,000,000 48AD6222
illi_pzqobdndmraenhipvkfyz.r08 350,000,000 BEF6143D
illi_pzqobdndmraenhipvkfyz.r09 350,000,000 D50C170B
illi_pzqobdndmraenhipvkfyz.r10 350,000,000 17980449
illi_pzqobdndmraenhipvkfyz.r11 350,000,000 7747C2D8
illi_pzqobdndmraenhipvkfyz.r12 350,000,000 E72461C8
illi_pzqobdndmraenhipvkfyz.r13 350,000,000 288B403E
illi_pzqobdndmraenhipvkfyz.r14 350,000,000 B3992045
illi_pzqobdndmraenhipvkfyz.r15 350,000,000 79E877DD
illi_pzqobdndmraenhipvkfyz.r16 350,000,000 C9C2183A
illi_pzqobdndmraenhipvkfyz.r17 350,000,000 73B0B70D
illi_pzqobdndmraenhipvkfyz.r18 350,000,000 6E468C0C
illi_pzqobdndmraenhipvkfyz.r19 350,000,000 731187C0
illi_pzqobdndmraenhipvkfyz.r20 350,000,000 5DDDCDE0
illi_pzqobdndmraenhipvkfyz.r21 350,000,000 76BDDDCC
illi_pzqobdndmraenhipvkfyz.r22 350,000,000 03A081FC
illi_pzqobdndmraenhipvkfyz.r23 350,000,000 33E139A5
illi_pzqobdndmraenhipvkfyz.r24 350,000,000 1F2426D8
illi_pzqobdndmraenhipvkfyz.r25 350,000,000 8F8E94AB
illi_pzqobdndmraenhipvkfyz.r26 350,000,000 939C9493
illi_pzqobdndmraenhipvkfyz.r27 350,000,000 7BC93020
illi_pzqobdndmraenhipvkfyz.r28 350,000,000 928C349A
illi_pzqobdndmraenhipvkfyz.r29 350,000,000 4085837B
illi_pzqobdndmraenhipvkfyz.r30 350,000,000 E22B23CA
illi_pzqobdndmraenhipvkfyz.r31 350,000,000 D5A34AF1
illi_pzqobdndmraenhipvkfyz.r32 350,000,000 CBCBBDB5
illi_pzqobdndmraenhipvkfyz.r33 350,000,000 92728687
illi_pzqobdndmraenhipvkfyz.r34 350,000,000 6720085E
illi_pzqobdndmraenhipvkfyz.r35 350,000,000 1FCDAEEC
illi_pzqobdndmraenhipvkfyz.r36 350,000,000 2AAA4FD2
illi_pzqobdndmraenhipvkfyz.r37 350,000,000 E4BE7276
illi_pzqobdndmraenhipvkfyz.r38 350,000,000 0C3A9F4D
illi_pzqobdndmraenhipvkfyz.r39 350,000,000 FC176EB3
illi_pzqobdndmraenhipvkfyz.r40 350,000,000 0E579FDF
illi_pzqobdndmraenhipvkfyz.r41 350,000,000 850BF6BC
illi_pzqobdndmraenhipvkfyz.r42 350,000,000 6A107ABD
illi_pzqobdndmraenhipvkfyz.r43 350,000,000 9AC05190
illi_pzqobdndmraenhipvkfyz.r44 350,000,000 1DE75321
illi_pzqobdndmraenhipvkfyz.r45 350,000,000 4A0C85FE
illi_pzqobdndmraenhipvkfyz.r46 350,000,000 6674CFA5
illi_pzqobdndmraenhipvkfyz.r47 350,000,000 34D25EAD
illi_pzqobdndmraenhipvkfyz.r48 350,000,000 9FAEE0C5
illi_pzqobdndmraenhipvkfyz.r49 350,000,000 1C6AF684
illi_pzqobdndmraenhipvkfyz.r50 350,000,000 34648943
illi_pzqobdndmraenhipvkfyz.r51 350,000,000 7C2F5DFF
illi_pzqobdndmraenhipvkfyz.r52 350,000,000 7A62764D
illi_pzqobdndmraenhipvkfyz.r53 350,000,000 2BB4A8FE
illi_pzqobdndmraenhipvkfyz.r54 350,000,000 8282222A
illi_pzqobdndmraenhipvkfyz.r55 350,000,000 7BF990FD
illi_pzqobdndmraenhipvkfyz.r56 350,000,000 8D4A6FC1
illi_pzqobdndmraenhipvkfyz.r57 350,000,000 73E75E93
illi_pzqobdndmraenhipvkfyz.r58 350,000,000 516E4E01
illi_pzqobdndmraenhipvkfyz.r59 350,000,000 4A5C1906
illi_pzqobdndmraenhipvkfyz.r60 350,000,000 AC1EAB34
illi_pzqobdndmraenhipvkfyz.r61 350,000,000 D7A4EFE9
illi_pzqobdndmraenhipvkfyz.r62 350,000,000 34F49F1D
illi_pzqobdndmraenhipvkfyz.r63 350,000,000 2121CDD9
illi_pzqobdndmraenhipvkfyz.r64 350,000,000 89BC0145
illi_pzqobdndmraenhipvkfyz.r65 350,000,000 96E85511
illi_pzqobdndmraenhipvkfyz.r66 350,000,000 76D83549
illi_pzqobdndmraenhipvkfyz.r67 350,000,000 ACE66454
illi_pzqobdndmraenhipvkfyz.r68 350,000,000 34B78C21
illi_pzqobdndmraenhipvkfyz.r69 350,000,000 A5486C06
illi_pzqobdndmraenhipvkfyz.r70 350,000,000 8A226711
illi_pzqobdndmraenhipvkfyz.r71 350,000,000 65CE4F95
illi_pzqobdndmraenhipvkfyz.r72 350,000,000 84582434
illi_pzqobdndmraenhipvkfyz.r73 350,000,000 E690F8B3
illi_pzqobdndmraenhipvkfyz.r74 350,000,000 A4945798
illi_pzqobdndmraenhipvkfyz.r75 350,000,000 D576BA98
illi_pzqobdndmraenhipvkfyz.r76 350,000,000 3B1BA656
illi_pzqobdndmraenhipvkfyz.r77 350,000,000 0A4C2A9F
illi_pzqobdndmraenhipvkfyz.r78 350,000,000 F30CC1E1
illi_pzqobdndmraenhipvkfyz.r79 350,000,000 36EBB898
illi_pzqobdndmraenhipvkfyz.r80 350,000,000 BA82D76B
illi_pzqobdndmraenhipvkfyz.r81 350,000,000 1A1B9E03
illi_pzqobdndmraenhipvkfyz.r82 350,000,000 BC7619B5
illi_pzqobdndmraenhipvkfyz.r83 350,000,000 C2544C61
illi_pzqobdndmraenhipvkfyz.r84 350,000,000 1E87B45D
illi_pzqobdndmraenhipvkfyz.r85 350,000,000 1D309996
illi_pzqobdndmraenhipvkfyz.r86 350,000,000 3B06CD75
illi_pzqobdndmraenhipvkfyz.r87 350,000,000 E89AA896
illi_pzqobdndmraenhipvkfyz.r88 350,000,000 A62A5403
illi_pzqobdndmraenhipvkfyz.r89 350,000,000 3DA619FC
illi_pzqobdndmraenhipvkfyz.r90 350,000,000 51C0BB7B
illi_pzqobdndmraenhipvkfyz.r91 18,369,741 FD4399D0

Total size: 32,218,369,741
Archived files
00001 CompTIA_Cybersecurity_Analyst_CySA+_CS0-002_-_Introduction.mp4 [d5ecc347647d04b0] 102,452,412 A9BFA722
00001 CompTIA_Cybersecurity_Analyst_CySA+_CS0-002_-_Introduction.en.srt 5,093 ADBA6B34
00002 Module_introduction.mp4 [37a3ca4caa13c9f1] 21,598,794 A6E9B039
00002 Module_introduction.en.srt 1,044 AA5B2A3F
00003 Learning_objectives.mp4 [d7485a67336ce4da] 17,120,459 2FB9C7BF
00003 Learning_objectives.en.srt 807 14A99CCE
00004 1.1_What_is_Threat_Intelligence.mp4 [d3fc29bc2e8fd695] 633,300,433 23E11829
00004 1.1_What_is_Threat_Intelligence.en.srt 36,240 BB879A52
00005 1.2_Threat_Sources_-_Part_1.mp4 [28a784a6bfc84511] 390,834,880 8B19A663
00005 1.2_Threat_Sources_-_Part_1.en.srt 22,233 368ABB16
00006 1.3_Threat_Sources_-_Part_2.mp4 [d3fb72ee77eb88a5] 194,386,686 5BE4E143
00006 1.3_Threat_Sources_-_Part_2.en.srt 11,062 16EC33FA
00007 1.4_Threat_Classifications.mp4 [b9635b6223d8242d] 418,130,640 304E54B2
00007 1.4_Threat_Classifications.en.srt 24,749 245DF1B9
00008 1.5_Cyber_Threat_Investigation_-_Part_1.mp4 [d05427e3d484c863] 473,137,055 C275382A
00008 1.5_Cyber_Threat_Investigation_-_Part_1.en.srt 27,939 5F3AAE2A
00009 1.6_Cyber_Threat_Investigation_-_Part_2.mp4 [639892098589bdf1] 413,287,651 A2FFA917
00009 1.6_Cyber_Threat_Investigation_-_Part_2.en.srt 24,986 FF41C8A6
00010 1.7_Social_Media_Graphs_-_Part_1.mp4 [a43cc4ff8d452c9a] 435,733,737 AD761003
00010 1.7_Social_Media_Graphs_-_Part_1.en.srt 25,938 1EDBEF6E
00011 1.8_Social_Media_Graphs_-_Part_2.mp4 [cbc372d499b23a4e] 224,517,047 4AE196FC
00011 1.8_Social_Media_Graphs_-_Part_2.en.srt 11,504 D9A4EA71
00012 1.9_Log_Challenges_-_Part_1.mp4 [f766c23f815b5562] 392,937,385 FAF29B54
00012 1.9_Log_Challenges_-_Part_1.en.srt 23,508 2A62A6AA
00013 1.10_Log_Challenges_-_Part_2.mp4 [1b1cd0c0424b214f] 231,573,940 BEFA46FB
00013 1.10_Log_Challenges_-_Part_2.en.srt 11,809 79B36821
00014 1.11_Advanced_Threat_Hunting_-_Part_1.mp4 [1c5510ca72350bf6] 327,297,664 5C461441
00014 1.11_Advanced_Threat_Hunting_-_Part_1.en.srt 28,597 3560ED9C
00015 1.12_Advanced_Threat_Hunting_-_Part_2.mp4 [a8a668c0ea9676de] 486,388,636 122DEA72
00015 1.12_Advanced_Threat_Hunting_-_Part_2.en.srt 26,682 66497AC7
00016 1.13_Endpoint_Detection.mp4 [dbb71104285e5527] 305,765,342 ABAC85A3
00016 1.13_Endpoint_Detection.en.srt 18,218 B7D154F1
00017 Learning_objectives.mp4 [d8d383f435803ac] 20,921,814 7836AB3C
00017 Learning_objectives.en.srt 967 4A563127
00018 2.1_Attack_Frameworks_-_Part_1.mp4 [384bcac75b83cf35] 338,180,959 3C4CAF8C
00018 2.1_Attack_Frameworks_-_Part_1.en.srt 23,673 9EB9242F
00019 2.2_Attack_Frameworks_-_Part_2.mp4 [b1435e044dbb58ce] 140,392,520 E50C656C
00019 2.2_Attack_Frameworks_-_Part_2.en.srt 6,984 E68C0ECA
00020 2.3_Threat_Research.mp4 [e475428f75ee157f] 116,264,858 B1094DE4
00020 2.3_Threat_Research.en.srt 6,462 AB99099C
00021 2.4_Threat_Modeling_Methodologies_and_Threat_Intelligence_Sharing_with_Support_Functions.mp4 [9135daee2fe64a16] 93,173,478 BCFBCB56
00021 2.4_Threat_Modeling_Methodologies_and_Threat_Intelligence_Sharing_with_Support_Functions.en.srt 5,169 539EEBB5
00022 2.5_Wireless_Analysis_Techniques.mp4 [a1dd812f46f32aec] 186,024,256 B8CC9459
00022 2.5_Wireless_Analysis_Techniques.en.srt 11,882 0236076D
00023 Learning_objectives.mp4 [4728aac8a257706e] 13,353,205 348E34ED
00023 Learning_objectives.en.srt 627 33DD9E7B
00024 3.1_Vulnerability_Identification_-_Part_1.mp4 [7d4cf183526c6985] 551,803,103 3F10D180
00024 3.1_Vulnerability_Identification_-_Part_1.en.srt 35,602 5A1BD226
00025 3.2_Vulnerability_Identification_-_Part_2.mp4 [577eabd4d36ab0af] 134,716,951 CF643A71
00025 3.2_Vulnerability_Identification_-_Part_2.en.srt 9,143 20D74AFC
00026 3.3_Validation.mp4 [d6f05ca4d56a62e4] 351,535,035 022431FA
00026 3.3_Validation.en.srt 22,033 8DDD5D9D
00027 3.4_Remediation_and_Mitigation_and_Inhibitors.mp4 [11f40e7958dc229b] 77,683,971 E46A01C7
00027 3.4_Remediation_and_Mitigation_and_Inhibitors.en.srt 5,274 64F2076A
00028 3.5_Scanning_Parameters_and_Criteria.mp4 [595499d1aad0df19] 435,510,393 D257BAB5
00028 3.5_Scanning_Parameters_and_Criteria.en.srt 23,545 287C12E6
00029 3.6_Vulnerability_Scanning_-_Part_1.mp4 [ebbc4544ae9e2ef5] 231,565,293 0E01AF26
00029 3.6_Vulnerability_Scanning_-_Part_1.en.srt 19,306 7C988A76
00030 3.7_Vulnerability_Scanning_-_Part_2.mp4 [a2fa5d580a7076ab] 125,806,812 CB19E33C
00030 3.7_Vulnerability_Scanning_-_Part_2.en.srt 13,598 C5AC0547
00031 3.8_Enumeration.mp4 [362147c7806e3453] 511,916,550 A94B9E95
00031 3.8_Enumeration.en.srt 28,244 C11DA310
00032 Learning_objectives.mp4 [2ee3d16f6e33ffe9] 12,684,112 AD29AF8A
00032 Learning_objectives.en.srt 564 DB3D2D69
00033 4.1_Understanding_Results.mp4 [4abead8a00001ec0] 155,564,173 0D4EAA47
00033 4.1_Understanding_Results.en.srt 14,032 50E9C625
00034 4.2_Web_Application_Scanners.mp4 [6112dbb9e2f1dff3] 33,630,859 ACB0DB7B
00034 4.2_Web_Application_Scanners.en.srt 2,722 EA832011
00035 4.3_Infrastructure_Vulnerability_Scanner.mp4 [4fb1c9d254ecdfe] 60,666,775 907BA2BD
00035 4.3_Infrastructure_Vulnerability_Scanner.en.srt 7,723 70F28CC3
00036 4.4_Software_Assessment_Tools_and_Techniques.mp4 [4e72668537235cbd] 19,868,130 C71FEBCD
00036 4.4_Software_Assessment_Tools_and_Techniques.en.srt 2,636 FFE2DF06
00037 4.5_Wireless_Assessment.mp4 [3179ed0128226070] 68,767,045 1B9A364C
00037 4.5_Wireless_Assessment.en.srt 6,908 989E125F
00038 4.6_Cloud_Infrastructure_Assessment.mp4 [8e9f3bd4a2177fb5] 32,346,418 43ADE141
00038 4.6_Cloud_Infrastructure_Assessment.en.srt 2,735 58869A6A
00039 Learning_objectives.mp4 [6b97941cdb0955f9] 11,625,618 F7347F25
00039 Learning_objectives.en.srt 477 A464D00C
00040 5.1_Mobile.mp4 [60ad03ba4074e0ff] 114,706,232 5C9FBC58
00040 5.1_Mobile.en.srt 7,638 8E80723F
00041 5.2_Internet_of_Things_IoT_and_Embedded_Devices_-_Part_1.mp4 [8ec8486db336efad] 173,487,293 FDA3EFEE
00041 5.2_Internet_of_Things_IoT_and_Embedded_Devices_-_Part_1.en.srt 13,673 B89B2ECC
00042 5.3_Internet_of_Things_IoT_and_Embedded_Devices_-_Part_2.mp4 [d5d6e2463646bd55] 440,178,872 1010C8D8
00042 5.3_Internet_of_Things_IoT_and_Embedded_Devices_-_Part_2.en.srt 26,671 7C3F1881
00043 5.4_APTs.mp4 [ec5b32d50f5b5c27] 271,413,029 FAD0141D
00043 5.4_APTs.en.srt 21,334 665D0490
00044 5.5_Embedded_and_Real-Time_Operating_Systems_RTOS.mp4 [bd7b5e541c4bd6ba] 158,148,452 E764C231
00044 5.5_Embedded_and_Real-Time_Operating_Systems_RTOS.en.srt 10,628 52280360
00045 5.6_SOC_and_FPGA.mp4 [81e00bf849dcab36] 196,316,263 96F1332A
00045 5.6_SOC_and_FPGA.en.srt 9,772 6EFFC9A2
00046 5.7_Physical_Access_Control.mp4 [60d6f25e90352ac7] 33,014,665 B3A8E95D
00046 5.7_Physical_Access_Control.en.srt 1,852 0DFE23B8
00047 5.8_Building_Automation_Systems_Vehicles_and_Drones.mp4 [7284bcab1eedc9e9] 198,853,991 DD2F976C
00047 5.8_Building_Automation_Systems_Vehicles_and_Drones.en.srt 11,435 AAD12187
00048 5.9_Industrial_Control_Systems_ICS_and_Process_Automation.mp4 [38eb542d82648c3e] 439,109,495 9631740C
00048 5.9_Industrial_Control_Systems_ICS_and_Process_Automation.en.srt 25,027 EF917721
00049 5.10_Defending_Critical_Infrastructure.mp4 [2eaf1bb2e04a900e] 364,870,933 2A50ECCD
00049 5.10_Defending_Critical_Infrastructure.en.srt 22,627 3183F480
00050 5.11_Supervisory_Control_and_Data_Acquisition_SCADA_-_Part_1.mp4 [c664192ebca6d8b1] 391,191,498 DD57F8B5
00050 5.11_Supervisory_Control_and_Data_Acquisition_SCADA_-_Part_1.en.srt 24,626 1B3353B7
00051 5.12_Supervisory_Control_and_Data_Acquisition_SCADA_-_Part_2.mp4 [12aed310164b58a3] 398,627,780 AFE048F9
00051 5.12_Supervisory_Control_and_Data_Acquisition_SCADA_-_Part_2.en.srt 21,527 44267984
00052 5.13_Verifications_and_Quality_Controls.mp4 [673eac69043a69ea] 232,304,518 D7568580
00052 5.13_Verifications_and_Quality_Controls.en.srt 13,438 C8980760
00053 Learning_objectives.mp4 [4abae926cccfeb0e] 13,233,494 6F603A57
00053 Learning_objectives.en.srt 618 6FC68E1E
00054 6.1_Cloud_Service_FaaS_and_Deployment_Models.mp4 [1b084d6eeae8fabc] 88,860,698 DADCBCE0
00054 6.1_Cloud_Service_FaaS_and_Deployment_Models.en.srt 5,440 D71D7124
00055 6.2_IaC_Insecure_Applications.mp4 [b647646eb93b0a56] 69,568,521 9A2DAFFC
00055 6.2_IaC_Insecure_Applications.en.srt 4,476 2DE31B1B
00056 6.3_Application_Programming_Interface.mp4 [5031a4f7615c52b9] 111,340,171 019E6E91
00056 6.3_Application_Programming_Interface.en.srt 6,028 41CF5AFB
00057 6.4_Improper_Key_Management.mp4 [bac7946eacc7891f] 112,853,869 93812BF4
00057 6.4_Improper_Key_Management.en.srt 6,339 5FDD9B2E
00058 6.5_Logging_and_Monitoring.mp4 [f2682cb0a5414ba2] 222,572,902 4108C458
00058 6.5_Logging_and_Monitoring.en.srt 12,403 46C0A96B
00059 Learning_objectives.mp4 [442ff793b9190798] 13,481,292 556699A8
00059 Learning_objectives.en.srt 631 AFF49983
00060 7.1_Attack_Types_and_XML_Types.mp4 [9379939bd5d81b7f] 21,073,176 A1068186
00060 7.1_Attack_Types_and_XML_Types.en.srt 1,446 1CE3584E
00061 7.2_SQL_Attacks.mp4 [1409790da9d454e2] 29,411,016 665C81F2
00061 7.2_SQL_Attacks.en.srt 1,474 084C3D7A
00062 7.3_Overflow_Attacks.mp4 [10aa5f880192d5b7] 34,655,401 00EBF194
00062 7.3_Overflow_Attacks.en.srt 2,668 9CAB5E0A
00063 7.4_Cross-Site_Scripting.mp4 [8107eaee10ed2dbd] 235,043,089 C2BB02D5
00063 7.4_Cross-Site_Scripting.en.srt 18,902 E3CDD576
00064 7.5_Remote_Code_Execution.mp4 [a2726394d8f040a3] 45,967,214 68C62BB2
00064 7.5_Remote_Code_Execution.en.srt 2,896 5F08BAF2
00065 7.6_Directory_Traversal.mp4 [8d780178878487d3] 43,174,199 46827A11
00065 7.6_Directory_Traversal.en.srt 4,411 9740F98F
00066 7.7_Privilege_Escalation.mp4 [9409fc1a7ba1eb58] 256,656,874 5E43CF79
00066 7.7_Privilege_Escalation.en.srt 14,420 D168344F
00067 7.8_Password_Spraying.mp4 [63958d7830f871a4] 45,487,357 A2B3A884
00067 7.8_Password_Spraying.en.srt 6,617 35ADD889
00068 7.9_Credential_Stuffing.mp4 [72b55724aebd5f01] 8,460,766 FCF02794
00068 7.9_Credential_Stuffing.en.srt 1,057 E7C63C3C
00069 7.10_Impersonation.mp4 [cff352ebfe0db10d] 12,321,383 F04A4F30
00069 7.10_Impersonation.en.srt 1,172 B8D29000
00070 7.11_On-path_and_Man-in-the-Middle.mp4 [461220fb8fae65e9] 30,298,786 D5786BB8
00070 7.11_On-path_and_Man-in-the-Middle.en.srt 2,906 07AF449A
00071 7.12_Session_Hijacking.mp4 [cb878552cb1cbd5f] 17,937,257 B8167172
00071 7.12_Session_Hijacking.en.srt 2,200 B933D3F7
00072 Learning_objectives.mp4 [3ff4edbecf1373ac] 15,136,122 D32B393B
00072 Learning_objectives.en.srt 594 CAF2AC9B
00073 8.1_Vulnerabilities_Improper_Error_Handling.mp4 [ec11a8a6f24f5dda] 65,879,808 6C7E6287
00073 8.1_Vulnerabilities_Improper_Error_Handling.en.srt 3,737 25DCDA85
00074 8.2_Dereferencing.mp4 [24226f424bae3175] 51,994,212 CD170C63
00074 8.2_Dereferencing.en.srt 3,094 E3F2AF53
00075 8.3_Insecure_Object_Reference.mp4 [f8a275e74d9a4c22] 53,342,053 77AFD525
00075 8.3_Insecure_Object_Reference.en.srt 2,924 F7D6332D
00076 8.4_Race_Condition.mp4 [68ee3d8e509769a7] 152,494,523 1C2C74EC
00076 8.4_Race_Condition.en.srt 8,677 059D13A5
00077 8.5_Broker_Authentication.mp4 [33928b98ccfc8904] 74,035,174 D407CE5D
00077 8.5_Broker_Authentication.en.srt 4,400 B581E248
00078 8.6_Sensitive_Data_Exposure.mp4 [24570bd4e4540e47] 39,868,383 A887C96E
00078 8.6_Sensitive_Data_Exposure.en.srt 2,164 6D2EAB5A
00079 8.7_Insecure_Components.mp4 [6a3bf77e6b3f6145] 40,106,669 E5FEB6DB
00079 8.7_Insecure_Components.en.srt 2,433 AE380A58
00080 8.8_Insufficient_Logging_and_Monitoring.mp4 [11b61501eba4507b] 48,472,603 D5039F34
00080 8.8_Insufficient_Logging_and_Monitoring.en.srt 2,968 41EF2591
00081 8.9_Weak_or_Default_Configurations.mp4 [7f070ea7b7291b13] 91,406,069 E7C2EADB
00081 8.9_Weak_or_Default_Configurations.en.srt 5,438 F13DA82B
00082 Module_introduction.mp4 [4fb8d5dd89905c4c] 28,620,113 F8071414
00082 Module_introduction.en.srt 1,462 ABA0B924
00083 Learning_objectives.mp4 [546d0d3b56fdc775] 16,365,930 5C72716C
00083 Learning_objectives.en.srt 789 1E537842
00084 9.1_Cloud_vs._On-premises_-_Part_1.mp4 [5e20d2abb63d4def] 197,158,549 9655047F
00084 9.1_Cloud_vs._On-premises_-_Part_1.en.srt 12,003 C1502843
00085 9.2_Cloud_vs._On-premises_-_Part_2.mp4 [96692abd89aeb4c7] 446,430,724 E92F90B5
00085 9.2_Cloud_vs._On-premises_-_Part_2.en.srt 24,969 7CC7D76A
00086 9.3_Asset_Management.mp4 [62667bfcd3042ba] 150,874,890 58ADDCA7
00086 9.3_Asset_Management.en.srt 10,844 F3FA4231
00087 9.4_Segmentation.mp4 [606c56c7cc912528] 86,716,871 33721EDD
00087 9.4_Segmentation.en.srt 4,827 7989E664
00088 9.5_Network_Architecture.mp4 [f0127287fa79b73e] 429,390,868 F68895C3
00088 9.5_Network_Architecture.en.srt 24,937 F37133E3
00089 9.6_Change_Management.mp4 [a2fd782caab2d165] 61,960,769 A7D02ED8
00089 9.6_Change_Management.en.srt 3,899 BDBDF080
00090 9.7_Containerization.mp4 [69030f46dc869b6c] 44,599,003 4A24CA9E
00090 9.7_Containerization.en.srt 2,751 A65C5C37
00091 9.8_Identity_and_Access_Management.mp4 [147338e673510849] 284,823,893 ADF44153
00091 9.8_Identity_and_Access_Management.en.srt 16,352 D0047321
00092 9.9_Cloud_Access_Security_Broker_CASB.mp4 [f0126c1d1384ed58] 228,346,995 4BA045B1
00092 9.9_Cloud_Access_Security_Broker_CASB.en.srt 12,600 324A68E1
00093 9.10_Honeypots_and_Breach_Detection.mp4 [2093f40cc5a6eb67] 220,543,198 E15D554A
00093 9.10_Honeypots_and_Breach_Detection.en.srt 20,483 0FA68CE6
00094 9.11_Encryption_and_Certificate_Management.mp4 [4925e3c558831266] 39,118,889 7FAC7C29
00094 9.11_Encryption_and_Certificate_Management.en.srt 2,047 F9DFBA1C
00095 Learning_objectives.mp4 [ad046a76be7854a3] 15,475,591 25989F71
00095 Learning_objectives.en.srt 676 0F142CE7
00096 10.1_SDLC_Platforms.mp4 [6dbb5b22ceef6c7] 76,594,938 2F28DC8C
00096 10.1_SDLC_Platforms.en.srt 4,423 6F0B0ED2
00097 10.2_DevSecOps.mp4 [d20ee3f96cc32dd0] 235,799,169 9FCCEA8E
00097 10.2_DevSecOps.en.srt 16,847 C292F3BD
00098 10.3_Software_Assessment_Methods.mp4 [82fa46314f47f24d] 82,525,991 C85A27FF
00098 10.3_Software_Assessment_Methods.en.srt 5,018 400F777E
00099 10.4_User_Acceptance_Training_and_Stress_Test.mp4 [fd04637c548bdcc3] 123,022,105 D7975333
00099 10.4_User_Acceptance_Training_and_Stress_Test.en.srt 7,440 1322559A
00100 10.5_Security_Regression_Training.mp4 [6c8d9a413853bafc] 68,940,237 6B59980A
00100 10.5_Security_Regression_Training.en.srt 4,095 9F101082
00101 10.6_Code_Review.mp4 [24b84c2c15f74594] 35,748,698 A17B4D9A
00101 10.6_Code_Review.en.srt 2,061 9AEA244F
00102 10.7_Secure_Coding_Best_Practices.mp4 [1bc8dece54f83b92] 133,318,658 7C4354AD
00102 10.7_Secure_Coding_Best_Practices.en.srt 8,032 CA207610
00103 10.8_Input_Validation.mp4 [e2f520f7e4966266] 45,346,124 D96B6E41
00103 10.8_Input_Validation.en.srt 2,664 A5B24487
00104 10.9_Output_Encoding.mp4 [f96bbb0a484f9889] 72,682,366 70C7A2F2
00104 10.9_Output_Encoding.en.srt 4,224 3B43094F
00105 10.10_Session_Management.mp4 [1ba7b3cdfe7048f2] 66,522,094 3EA3BD63
00105 10.10_Session_Management.en.srt 4,034 89994FB5
00106 10.11_Authentication.mp4 [26a08c804e8eacff] 68,841,334 CBAC4109
00106 10.11_Authentication.en.srt 3,957 C0CB6836
00107 10.12_Data_Protection.mp4 [870b3969d2d9faf] 54,714,680 A5A8DB42
00107 10.12_Data_Protection.en.srt 2,806 D04F2067
00108 10.13_Paramaterized_Queries.mp4 [2dda39dbe32eec92] 59,386,185 4C3BB572
00108 10.13_Paramaterized_Queries.en.srt 3,160 BE282EB1
00109 Learning_objectives.mp4 [dc427172b37522b4] 17,415,940 0B5631D1
00109 Learning_objectives.en.srt 825 06372FE9
00110 11.1_Hardware_Root_of_Trust.mp4 [6c0cef3edb826c02] 75,427,051 CE152B02
00110 11.1_Hardware_Root_of_Trust.en.srt 3,970 E9296FA6
00111 11.2_Trusted_Platform_Module_TPM_and_Hardware_Security_Module_HSM.mp4 [138a0c4d039b5d69] 28,455,706 A8A26502
00111 11.2_Trusted_Platform_Module_TPM_and_Hardware_Security_Module_HSM.en.srt 3,701 9C48FBE2
00112 11.3_Unified_Extensible_Firmware_Interface_UEFI.mp4 [4628cd5c14c35d1b] 28,937,851 B4F5383B
00112 11.3_Unified_Extensible_Firmware_Interface_UEFI.en.srt 2,849 8B210E69
00113 Module_introduction.mp4 [db643352ebf6a5bb] 30,443,298 F1EDBC0E
00113 Module_introduction.en.srt 1,582 7FC0394D
00114 Learning_objectives.mp4 [85f0aa3d3f9cf0fd] 10,880,218 80225607
00114 Learning_objectives.en.srt 425 8B1A9EB5
00115 12.1_Event_Logs.mp4 [149cdfc17087a78b] 33,744,566 6342204D
00115 12.1_Event_Logs.en.srt 6,766 3978F495
00116 12.2_Syslogs.mp4 [cf42678d265e8ae3] 139,038,617 A43096BA
00116 12.2_Syslogs.en.srt 16,439 115F4F48
00117 12.3_Firewall_Logs.mp4 [f9c8e6015324d289] 203,791,906 0F65FC00
00117 12.3_Firewall_Logs.en.srt 15,013 083CF6CB
00118 12.4_Web_Application_Firewall_WAF.mp4 [21d30d6d78264556] 175,081,338 1F5DB842
00118 12.4_Web_Application_Firewall_WAF.en.srt 11,267 8C3B5FDD
00119 12.5_Proxy.mp4 [23e621086050e884] 327,975,795 E8825427
00119 12.5_Proxy.en.srt 25,521 24263301
00120 12.6_Intrusion_Detection_and_Prevention_IDS_IPS.mp4 [2001395a85798548] 214,694,505 739F0FF9
00120 12.6_Intrusion_Detection_and_Prevention_IDS_IPS.en.srt 15,826 FF6B4E3B
00121 12.7_Impact_Analysis.mp4 [fe8eaadaf7ace7cd] 414,941,173 3BB79C70
00121 12.7_Impact_Analysis.en.srt 23,683 C3AEE1D2
00122 12.8_Organizations_Impact_vs._Localized_Impact.mp4 [612be59c4447fdca] 25,143,058 F2C3C0BC
00122 12.8_Organizations_Impact_vs._Localized_Impact.en.srt 2,958 1901C0AC
00123 12.9_Immediate_vs._Total.mp4 [33b14a2b47e7f8af] 17,537,022 72868773
00123 12.9_Immediate_vs._Total.en.srt 2,599 B1494AFD
00124 Learning_objectives.mp4 [914935a6ddf9cefd] 11,347,813 59DBAB59
00124 Learning_objectives.en.srt 480 75157BDF
00125 13.1_Security_Information_and_Event_Management_SIEM_-_Part_1.mp4 [f8f8b24bff45aeb3] 141,130,566 542278E0
00125 13.1_Security_Information_and_Event_Management_SIEM_-_Part_1.en.srt 12,221 755346A2
00126 13.2_Security_Information_and_Event_Management_SIEM_-_Part_2.mp4 [a1351893adc5d7d5] 288,293,112 CB1C23B2
00126 13.2_Security_Information_and_Event_Management_SIEM_-_Part_2.en.srt 21,101 FB43B73E
00127 13.3_Rule_Writing.mp4 [d9ec0eb1613752ab] 105,253,132 F9222C4C
00127 13.3_Rule_Writing.en.srt 7,296 1C796E3F
00128 13.4_Known-bad_Internet_Protocol_IP.mp4 [11d5c1d6c4662c55] 78,242,278 83E9711A
00128 13.4_Known-bad_Internet_Protocol_IP.en.srt 5,910 8B0ACED6
00129 Learning_objectives.mp4 [3eda66287a4cc906] 13,565,395 D2A64B42
00129 Learning_objectives.en.srt 565 E3DE75FF
00130 14.1_Malicious_Payload.mp4 [37a2767eb9056f02] 234,136,700 9F8DB20C
00130 14.1_Malicious_Payload.en.srt 20,671 4A904EAB
00131 14.2_Domain_Keys_Identified_Mail_DKIM.mp4 [c4926c74fb04a0d9] 167,863,045 DAFEE155
00131 14.2_Domain_Keys_Identified_Mail_DKIM.en.srt 13,535 399FAB4C
00132 14.3_Domain-based_Message.mp4 [caf2eb62f217d1d2] 98,262,231 56F20B54
00132 14.3_Domain-based_Message.en.srt 17,698 2EBF5E5C
00133 14.4_Embedded_Links.mp4 [401280e554bf85fd] 57,161,104 9C1E9822
00133 14.4_Embedded_Links.en.srt 6,400 B6372A07
00134 14.5_Impersonation.mp4 [5e86250bac2726be] 21,346,174 19865B6E
00134 14.5_Impersonation.en.srt 1,863 B8005BC9
00135 14.6_Header.mp4 [be0287cab1c100a8] 59,440,344 BECF4B2A
00135 14.6_Header.en.srt 3,463 70FCC8A1
00136 Learning_objectives.mp4 [866fa41628efd8ac] 13,888,621 B5AB4A36
00136 Learning_objectives.en.srt 504 E0A5521D
00137 15.1_Change_Control.mp4 [7f36c00a40fa95aa] 194,046,556 6A2E0F59
00137 15.1_Change_Control.en.srt 17,792 A731BA38
00138 15.2_Allow_List.mp4 [292bdb294089db8b] 42,585,544 3913CB0E
00138 15.2_Allow_List.en.srt 4,142 4BA7C34E
00139 15.3_Blocklist.mp4 [c840d5db3de581d7] 66,517,725 C2B72B1E
00139 15.3_Blocklist.en.srt 5,795 46E93F88
00140 15.4_Firewall.mp4 [2d8ce9786cba7d33] 228,545,872 732662CA
00140 15.4_Firewall.en.srt 14,544 4F63B8C8
00141 15.5_Intrusion_Prevention_System_IPS_Rules.mp4 [d974d8ba31b3f674] 60,558,902 8A0841DD
00141 15.5_Intrusion_Prevention_System_IPS_Rules.en.srt 5,353 4D35F5ED
00142 15.6_Data_Loss_Prevention_DLP.mp4 [f564a9ed04036d1d] 99,988,290 BD9357EA
00142 15.6_Data_Loss_Prevention_DLP.en.srt 5,765 17BB7923
00143 15.7_Endpoint_Detection_and_Response_EDR.mp4 [3e020fce295ae04f] 68,645,702 F77EE36D
00143 15.7_Endpoint_Detection_and_Response_EDR.en.srt 5,687 5186AA1B
00144 15.8_Network_Access_Control_NAC.mp4 [7237d37d797f22a1] 54,262,795 183A89F8
00144 15.8_Network_Access_Control_NAC.en.srt 4,890 C4290B47
00145 15.9_Sinkholing.mp4 [6acec4ef37b07234] 71,131,363 30890DF5
00145 15.9_Sinkholing.en.srt 5,982 4120C3B1
00146 15.10_Malware_Signature_Rule_Writing.mp4 [83f5e54125f7cda1] 59,447,964 643D4733
00146 15.10_Malware_Signature_Rule_Writing.en.srt 8,100 12713772
00147 15.11_Sandboxing.mp4 [d665eabfa99989c3] 30,552,475 50DA6A0D
00147 15.11_Sandboxing.en.srt 3,116 E1610B0E
00148 15.12_Port_Security.mp4 [70d3c5ddc0d87031] 85,002,371 5E063C96
00148 15.12_Port_Security.en.srt 7,293 B63F35CF
00149 Learning_objectives.mp4 [6a5f7f52b07e1ac6] 15,286,004 2EC53BFD
00149 Learning_objectives.en.srt 670 95DC8241
00150 16.1_Establishing_a_Hypothesis.mp4 [b3abc2679cc99ff5] 176,196,716 521F9E53
00150 16.1_Establishing_a_Hypothesis.en.srt 14,539 A3D344D4
00151 16.2_Profiling_Threat_Actors_and_Activities.mp4 [7bf678ce6f248d28] 142,183,557 AD4F417C
00151 16.2_Profiling_Threat_Actors_and_Activities.en.srt 8,443 002F3113
00152 16.3_Reducing_the_Attack_Surface_Area.mp4 [18bd00f3753636ff] 20,145,163 3BD301D6
00152 16.3_Reducing_the_Attack_Surface_Area.en.srt 2,553 70CF54D5
00153 16.4_Bundling_Critical_Assets.mp4 [20def748577114ea] 40,221,581 61034BEA
00153 16.4_Bundling_Critical_Assets.en.srt 2,444 9A4B6878
00154 16.5_Attack_Vectors.mp4 [8938e7daa2281ca8] 16,285,597 DEAA0EA3
00154 16.5_Attack_Vectors.en.srt 1,923 78F82EB8
00155 16.6_Integrated_Intelligence.mp4 [3853405ca8048174] 14,652,946 482F3C57
00155 16.6_Integrated_Intelligence.en.srt 1,336 5305CA5E
00156 16.7_Improving_Detection_Capabilities.mp4 [8286685c8aae29d6] 72,845,853 6B6169C6
00156 16.7_Improving_Detection_Capabilities.en.srt 5,229 9761B032
00157 Learning_objectives.mp4 [1e6da0df6f36ae73] 14,209,810 C961A9CD
00157 Learning_objectives.en.srt 609 C120E941
00158 17.1_Workflow_Orchestration.mp4 [b1bdf0944d79f2a8] 180,153,134 A3BF00F3
00158 17.1_Workflow_Orchestration.en.srt 13,945 BBA3169D
00159 17.2_Security_Orchestration.mp4 [74942ae8b114bd1e] 54,394,981 1D276A2E
00159 17.2_Security_Orchestration.en.srt 4,060 0D46C56C
00160 17.3_Security_Orchestration_Automation_and_Response_SOAR.mp4 [1a38fb2cf31795ba] 85,309,578 A29A0C25
00160 17.3_Security_Orchestration_Automation_and_Response_SOAR.en.srt 6,459 1C4F4CED
00161 17.4_Scripting.mp4 [873478c47c56f4ba] 25,778,884 605F29DA
00161 17.4_Scripting.en.srt 5,462 69576603
00162 17.5_Application_Programming_Interface_API_Integration.mp4 [afd6a6d7127c1344] 68,924,424 116250CE
00162 17.5_Application_Programming_Interface_API_Integration.en.srt 6,658 9B0F4536
00163 17.6_Automated_Malware_Signature_Creation.mp4 [2905ebfbe7b29142] 30,770,177 8BEA5C31
00163 17.6_Automated_Malware_Signature_Creation.en.srt 3,143 E9C3CB4F
00164 17.7_Data_Encrichment.mp4 [6c0f2154a214560c] 62,532,260 10361C0B
00164 17.7_Data_Encrichment.en.srt 5,767 602A9460
00165 17.8_Threat_Feed_Combination.mp4 [75e5f3dd513c600b] 40,237,469 A79F30EC
00165 17.8_Threat_Feed_Combination.en.srt 3,779 A0B6F7E1
00166 17.9_Machine_Learning.mp4 [2582e1e347bbb2c2] 347,997,898 8A1CCC8D
00166 17.9_Machine_Learning.en.srt 22,980 1F69EB78
00167 17.10_Security_Content_Automation_Protocol_SCAP.mp4 [559c9f40ad16582b] 45,285,371 2AD399FD
00167 17.10_Security_Content_Automation_Protocol_SCAP.en.srt 3,145 70F07A69
00168 17.11_Continuous_Integration.mp4 [399864fb30c9518b] 58,682,565 EFB9CBE6
00168 17.11_Continuous_Integration.en.srt 4,556 8FD0C9A8
00169 17.12_Continuous_Deployment_and_Delivery.mp4 [ccbff1b740ce16d] 29,961,139 5D5A7A61
00169 17.12_Continuous_Deployment_and_Delivery.en.srt 1,760 E934B646
00170 Module_introduction.mp4 [ff18e1116ee84994] 17,002,172 426FB6A5
00170 Module_introduction.en.srt 823 2FB02B5B
00171 Learning_objectives.mp4 [6e6b7cd16cb856d4] 19,033,227 1BEAE184
00171 Learning_objectives.en.srt 929 5385C43E
00172 18.1_What_is_a_Cyber_Incident.mp4 [4baddfb900607442] 509,850,332 25B71D81
00172 18.1_What_is_a_Cyber_Incident.en.srt 30,061 BB26E9D8
00173 18.2_Communication_Plan.mp4 [55ae886ef2167044] 67,746,789 564A6471
00173 18.2_Communication_Plan.en.srt 4,014 244F0E93
00174 18.3_Trusted_Parties.mp4 [a824ff613b785543] 406,098,540 5422BDE2
00174 18.3_Trusted_Parties.en.srt 26,369 B05106C4
00175 18.4_Regulatory_and_Legislative_Requirements.mp4 [7ac6799b3da3cc90] 79,452,076 D8B4925B
00175 18.4_Regulatory_and_Legislative_Requirements.en.srt 5,195 F937D0A9
00176 18.5_Preventing_Inadvertent_Release_of_Information.mp4 [e6da8b8ef1cedc09] 180,530,417 38A42A58
00176 18.5_Preventing_Inadvertent_Release_of_Information.en.srt 10,709 9473CDE4
00177 Learning_objectives.mp4 [34f49c3eca6ab44c] 17,651,102 112A95FD
00177 Learning_objectives.en.srt 773 5B4DB422
00178 19.1_Legal.mp4 [92948f0d26274ca3] 122,678,763 DC6E270A
00178 19.1_Legal.en.srt 7,311 FB31BE60
00179 19.2_Human_Resources.mp4 [3c6edb8702b8720b] 64,073,904 C068E31C
00179 19.2_Human_Resources.en.srt 3,745 F2AF5D5B
00180 19.3_Public_Relations.mp4 [963bdab343e5ed23] 52,931,833 EBE7E22F
00180 19.3_Public_Relations.en.srt 3,162 B6E3E5A8
00181 19.4_Senior_Leadership.mp4 [f0c5e76c4841d48] 51,088,331 724D93F5
00181 19.4_Senior_Leadership.en.srt 2,797 6B6509BD
00182 19.5_Regulatory_Bodies.mp4 [744e5e1a83c00b0c] 37,723,073 B9AF4A6E
00182 19.5_Regulatory_Bodies.en.srt 2,100 61BA2D9C
00183 Learning_objectives.mp4 [bbc71048de776231] 15,080,619 1E117F5B
00183 Learning_objectives.en.srt 679 8FE5EF52
00184 20.1_Personal_Identifiable_Information_PII.mp4 [edd80dfb0d1818fa] 47,243,016 EEA03A12
00184 20.1_Personal_Identifiable_Information_PII.en.srt 2,205 DD646A1C
00185 20.2_Personal_Health_Information_PHI.mp4 [7dd04d0e10276e4a] 55,290,263 CA5600C0
00185 20.2_Personal_Health_Information_PHI.en.srt 3,048 ACC55EBF
00186 20.3_Sensitive_Personal_Information_SPI_and_High_Value_Assets.mp4 [101383637faba196] 37,667,276 D0AFEA1B
00186 20.3_Sensitive_Personal_Information_SPI_and_High_Value_Assets.en.srt 2,092 ECD6C6BE
00187 20.4_Intellectual_Property.mp4 [bc8e491a9cc769f9] 54,478,122 53D9CAD7
00187 20.4_Intellectual_Property.en.srt 3,204 FFD8BB5F
00188 Learning_objectives.mp4 [e67ba65c35e4f720] 16,560,607 28F98932
00188 Learning_objectives.en.srt 781 B7273EAA
00189 21.1_Preparation.mp4 [d9d76d9ef5908d8e] 244,221,690 3FE086EE
00189 21.1_Preparation.en.srt 23,726 3609FF8C
00190 21.2_Training.mp4 [c16535485c439d4e] 51,460,409 BDBAD555
00190 21.2_Training.en.srt 4,990 ABC5F32F
00191 21.3_Testing.mp4 [a07b3586e5837325] 57,324,873 70863CC8
00191 21.3_Testing.en.srt 11,156 7DE26C53
00192 21.4_Document_Procedures.mp4 [c64595d23a2ee3bc] 51,450,625 03C68175
00192 21.4_Document_Procedures.en.srt 4,041 DA72E501
00193 21.5_Detection_and_Analysis.mp4 [462cbb6798586139] 17,542,387 D5810C0F
00193 21.5_Detection_and_Analysis.en.srt 1,835 369FD591
00194 21.6_Severity_Level_Classification.mp4 [3ea8fdc8e4fd40bc] 49,974,858 33AB5145
00194 21.6_Severity_Level_Classification.en.srt 5,075 EFF7CA11
00195 21.7_Downtime.mp4 [24a157e0b282f63b] 23,516,426 FCF4C8D8
00195 21.7_Downtime.en.srt 2,164 59F046F9
00196 21.8_Recovery_Time.mp4 [fb53612c51e70a7e] 23,589,156 D12CF31D
00196 21.8_Recovery_Time.en.srt 2,297 21E5FE95
00197 21.9_Reverse_Engineering.mp4 [f4f0174e5f5eeec3] 28,632,298 B0CC3BDE
00197 21.9_Reverse_Engineering.en.srt 2,352 C12B7FDE
00198 21.10_Containment_and_Isolation.mp4 [da746d38cb3110a6] 78,305,560 98C1E786
00198 21.10_Containment_and_Isolation.en.srt 5,242 6FC19B54
00199 Module_introduction.mp4 [b35c3ddff533e729] 17,198,763 737940CC
00199 Module_introduction.en.srt 820 4BCE0A4C
00200 Learning_objectives.mp4 [e3118f2810739614] 11,920,153 A88D8255
00200 Learning_objectives.en.srt 473 4A0266A8
00201 22.1_Privacy_vs._Security.mp4 [5babcb4375ead80a] 166,851,171 5BC18279
00201 22.1_Privacy_vs._Security.en.srt 8,991 C8F45D3B
00202 22.2_Non-technical_Controls.mp4 [288f68ad746cf5e9] 126,217,298 5E5D11AC
00202 22.2_Non-technical_Controls.en.srt 9,597 78DC2706
00203 22.3_Classification_Ownership_Retention_and_Data_Types.mp4 [12e032d50c5d9d7] 245,633,147 59775194
00203 22.3_Classification_Ownership_Retention_and_Data_Types.en.srt 19,522 6FB61395
00204 22.4_Confidentiality_Legal_Requirements_and_Data_Sovereignty.mp4 [f0241c769cd7e86f] 209,451,621 740EE657
00204 22.4_Confidentiality_Legal_Requirements_and_Data_Sovereignty.en.srt 13,159 541FC537
00205 22.5_Data_Minimization_Purpose_Limitation_and_NDA.mp4 [c60c05b8aa746f96] 32,458,914 41CFFC64
00205 22.5_Data_Minimization_Purpose_Limitation_and_NDA.en.srt 2,276 B72FA076
00206 22.6_Technical_Controls.mp4 [7069f943bef69d4e] 22,114,405 62EA17E1
00206 22.6_Technical_Controls.en.srt 1,872 C3832E6B
00207 22.7_Encryption.mp4 [36d97f4a30c1b8cb] 121,164,474 EDCEA774
00207 22.7_Encryption.en.srt 8,351 209A0CFE
00208 22.8_Data_Loss_Prevention_DLP.mp4 [757753f8efabbb2c] 10,766,303 981821D3
00208 22.8_Data_Loss_Prevention_DLP.en.srt 1,783 8A841323
00209 22.9_Data_Masking_and_Deidentification.mp4 [345fb2658c4312b5] 73,020,550 5046F010
00209 22.9_Data_Masking_and_Deidentification.en.srt 4,807 41CAAEA2
00210 22.10_Tokenization.mp4 [c1458acb8f6bf1e6] 25,606,086 7EFE0995
00210 22.10_Tokenization.en.srt 1,936 39C4D82B
00211 22.11_Digital_Rights_Management_DRM_and_Watermarking.mp4 [9d93008186286e79] 65,092,654 080A7C73
00211 22.11_Digital_Rights_Management_DRM_and_Watermarking.en.srt 5,877 8D5395C2
00212 22.12_Geographic_Access_Requirements.mp4 [f0f79c423b3c619] 54,985,850 8B8818B1
00212 22.12_Geographic_Access_Requirements.en.srt 4,158 ADE7E1F7
00213 22.13_Access_Controls.mp4 [73d3605ca34b9cbf] 22,402,957 6A74D25F
00213 22.13_Access_Controls.en.srt 1,961 E3024B1A
00214 Learning_objectives.mp4 [565dd596ac2cf05e] 13,012,776 BA945730
00214 Learning_objectives.en.srt 498 F797EF37
00215 23.1_Business_Impact_and_Risk_Calculation.mp4 [adf1b4445102e842] 25,466,755 364B7520
00215 23.1_Business_Impact_and_Risk_Calculation.en.srt 1,821 540BBE61
00216 23.2_Communication_Risk_Factors_and_Risk_Prioritization.mp4 [8c634c4e14b712c0] 127,852,047 B4D9A54E
00216 23.2_Communication_Risk_Factors_and_Risk_Prioritization.en.srt 9,651 637180E7
00217 23.3_System_Assessments.mp4 [6223d7cb4ebb8145] 74,862,531 AA79FB69
00217 23.3_System_Assessments.en.srt 6,279 EF21501E
00218 23.4_Compensating_Controls_and_Training_-_Part_1.mp4 [d729b03d7dc72c61] 224,554,517 AF042CA9
00218 23.4_Compensating_Controls_and_Training_-_Part_1.en.srt 20,532 010C8080
00219 23.5_Compensating_Controls_and_Training_-_Part_2.mp4 [e03e7ca4703e31bc] 162,107,913 50C3330F
00219 23.5_Compensating_Controls_and_Training_-_Part_2.en.srt 14,354 61EF035E
00220 23.6_Supply_Chain_Assessment.mp4 [c5eb58807be4cc3d] 65,223,357 795EFBD7
00220 23.6_Supply_Chain_Assessment.en.srt 7,916 1F44CA47
00221 Learning_objectives.mp4 [cb5a5981259565f] 13,023,763 078867FB
00221 Learning_objectives.en.srt 552 D90EDF93
00222 24.1_Frameworks.mp4 [1ace3dedf562937b] 49,122,597 95AB7A34
00222 24.1_Frameworks.en.srt 3,876 16DC9B2A
00223 24.2_AUP_Password_Policies_Data_Ownership_and_Other_Procedures.mp4 [14757e56f70690f8] 188,866,304 304BB6A7
00223 24.2_AUP_Password_Policies_Data_Ownership_and_Other_Procedures.en.srt 17,109 4D349591
00224 24.3_Control_Types.mp4 [22b7c690ccd8c0a3] 179,442,068 0E99F29A
00224 24.3_Control_Types.en.srt 16,744 0C3B676B
00225 24.4_Audits_and_Assessments.mp4 [6ac72c5db00a72a8] 73,341,697 C0453468
00225 24.4_Audits_and_Assessments.en.srt 10,712 AD82A6FF
00226 Module_introduction.mp4 [987e5981437aef2e] 16,843,625 67A59C85
00226 Module_introduction.en.srt 707 34289401
00227 Learning_objectives.mp4 [c1249abbef9c5ba9] 10,529,290 5AE9E55F
00227 Learning_objectives.en.srt 389 12FE50EA
00228 25.1_Malware_Threat_Landscape.mp4 [b3787f4e78a51288] 443,822,449 5ACA2473
00228 25.1_Malware_Threat_Landscape.en.srt 24,188 F5FFBD26
00229 25.2_Malware_Analysis.mp4 [ad3956257f99394d] 70,908,719 5B354D34
00229 25.2_Malware_Analysis.en.srt 4,606 721C3B94
00230 25.3_Malware_Analysis_Overview.mp4 [c53b12f71e8a460d] 87,524,615 CE6631C0
00230 25.3_Malware_Analysis_Overview.en.srt 13,304 2D23678C
00231 Learning_objectives.mp4 [c3912fa048ceb835] 10,150,168 78FE4E41
00231 Learning_objectives.en.srt 424 E2903D8D
00232 26.1_Why_Set_Up_a_Malware_Lab.mp4 [9a4f40390647e966] 227,235,560 E79997AC
00232 26.1_Why_Set_Up_a_Malware_Lab.en.srt 14,483 6A0EFB68
00233 26.2_How_to_Correctly_Set_Up_a_Lab.mp4 [d1339dc92ce37338] 344,357,276 A6EDAF28
00233 26.2_How_to_Correctly_Set_Up_a_Lab.en.srt 24,408 DA40B627
00234 Learning_objectives.mp4 [97f3d51fef32c255] 19,760,210 BAEB7C50
00234 Learning_objectives.en.srt 734 CA3509D2
00235 27.1_Cuckoo_Sandbox.mp4 [b31b145cafe51b5] 111,004,309 070C26ED
00235 27.1_Cuckoo_Sandbox.en.srt 16,131 DB0ABC9D
00236 27.2_Other_Sandbox_Systems.mp4 [85299ca8186684a1] 13,494,567 CB71C3E7
00236 27.2_Other_Sandbox_Systems.en.srt 2,410 3339B8F3
00237 27.3_Networking_and_Internet_Connections.mp4 [141de85af0aad5ca] 80,138,772 B214CAD1
00237 27.3_Networking_and_Internet_Connections.en.srt 11,733 E43E7CC7
00238 27.4_Sandbox_and_Network.mp4 [86bcc5b149021b08] 103,964,851 661C869E
00238 27.4_Sandbox_and_Network.en.srt 6,908 F1913291
00239 Learning_objectives.mp4 [ac46f66c7cffac2d] 11,493,625 625CE174
00239 Learning_objectives.en.srt 393 032383C9
00240 28.1_Wireshark.mp4 [7a912e7578a826d4] 151,924,790 35297456
00240 28.1_Wireshark.en.srt 9,995 946CFD4D
00241 28.2_Column_Setup.mp4 [efce335382d608ec] 131,806,071 AA94C334
00241 28.2_Column_Setup.en.srt 13,500 C983B5EE
00242 Learning_objectives.mp4 [c58c7099b3b89bc9] 17,071,273 C6F77A6E
00242 Learning_objectives.en.srt 693 87D351A3
00243 29.1_PE_File_Format.mp4 [2882b6c8385ca31d] 71,163,781 389C2826
00243 29.1_PE_File_Format.en.srt 3,735 4754D199
00244 29.2_Image_Header.mp4 [b4bb6a5d20ae0f90] 62,568,742 94BFBBBD
00244 29.2_Image_Header.en.srt 3,764 FF48EF4D
00245 29.3_Entry_Points.mp4 [ba947952ecc9fc5c] 599,628,825 C7631458
00245 29.3_Entry_Points.en.srt 34,881 4884DF9A
00246 Learning_objectives.mp4 [62bff775a0393fb6] 15,617,413 F4B13F07
00246 Learning_objectives.en.srt 676 B522DFBE
00247 30.1_Registry_Persistence.mp4 [f2bc195731a5824e] 142,486,922 379D6B3B
00247 30.1_Registry_Persistence.en.srt 8,046 3F9A315D
00248 30.2_Analyzing_for_Persistence.mp4 [2d2de71d0bfe73e5] 103,709,256 FE756F56
00248 30.2_Analyzing_for_Persistence.en.srt 5,932 4A728307
00249 30.3_Other_Techniques.mp4 [f57a3131e79266c2] 141,988,583 22921090
00249 30.3_Other_Techniques.en.srt 8,424 E1DB1715
00250 Learning_objectives.mp4 [18f51aa18c0929fd] 13,031,390 854E25A9
00250 Learning_objectives.en.srt 526 4CA1DEA0
00251 31.1_What_to_Look_for.mp4 [aed509707db17e] 163,300,330 EB752F03
00251 31.1_What_to_Look_for.en.srt 10,516 448D6449
00252 Module_introduction.mp4 [2edd22751f0e2cc5] 14,047,306 82F01363
00252 Module_introduction.en.srt 675 6B305DF0
00253 Learning_objectives.mp4 [7774d1e3f6b174d6] 13,546,375 2D89A521
00253 Learning_objectives.en.srt 610 61529AC3
00254 32.1_Understanding_the_Test.mp4 [4f2bdc0a4b9f5d5e] 99,558,746 872D44AB
00254 32.1_Understanding_the_Test.en.srt 6,651 DF43786D
00255 32.2_Type_of_Test_Questions.mp4 [eb94f952adf2714b] 30,043,491 CD225633
00255 32.2_Type_of_Test_Questions.en.srt 4,120 7C542D72
00256 32.3_Increasing_Your_Chances_for_Passing_the_Test.mp4 [2372d7618192a3e5] 35,953,438 B07EEB61
00256 32.3_Increasing_Your_Chances_for_Passing_the_Test.en.srt 4,418 FC38CA74
00257 32.4_Certification_Review.mp4 [8c58eb63229f813b] 185,748,097 432EA825
00257 32.4_Certification_Review.en.srt 10,442 1DC95AA8
00258 Learning_objectives.mp4 [7b5ce5cb65e43c2c] 11,147,014 9C95E46D
00258 Learning_objectives.en.srt 435 3525968C
00259 33.1_What_I_Learned.mp4 [387f5d16e6b5333e] 415,577,813 FEE1474E
00259 33.1_What_I_Learned.en.srt 25,574 B813888F
00260 CompTIA_Cybersecurity_Analyst_CySA+_CS0-002_-_Summary.mp4 [fce0fa6471fa6379] 104,545,375 5CD96F2A
00260 CompTIA_Cybersecurity_Analyst_CySA+_CS0-002_-_Summary.en.srt 1,899 B2654A4F

Total size: 32,218,320,538
RAR Recovery
Not Present
Labels UNKNOWN