"Custom RAR packer detected."
pirates being bad at copying ;)
―Gfy
  • U: Anonymous
  • D: 2021-01-26 07:31:35
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 XQZT File size CRC
Download
17,816
Stored files
163 9CF01CCB
815 760F619E
693 714C4418
RAR-files
pluralsight.governance.risk.and.compliance.for.comptia.security.update.20210125-xqzt.rar 50,000,000 EF8962CA
pluralsight.governance.risk.and.compliance.for.comptia.security.update.20210125-xqzt.r00 50,000,000 07382E7A
pluralsight.governance.risk.and.compliance.for.comptia.security.update.20210125-xqzt.r01 50,000,000 CCE55356
pluralsight.governance.risk.and.compliance.for.comptia.security.update.20210125-xqzt.r02 50,000,000 0E7B9997
pluralsight.governance.risk.and.compliance.for.comptia.security.update.20210125-xqzt.r03 50,000,000 2354B798
pluralsight.governance.risk.and.compliance.for.comptia.security.update.20210125-xqzt.r04 50,000,000 AB66587F
pluralsight.governance.risk.and.compliance.for.comptia.security.update.20210125-xqzt.r05 954,234 CF0C58BF

Total size: 300,954,234
Archived files
01.1-course_overview.mkv [6b39d55fa4c9a058] 3,790,966 65D217CD
02.1-module_overview.mkv [d6973ffe927a3a7e] 1,473,257 486C3FDE
02.2-goals_of_the_module.mkv [9ee1913706e7c463] 2,456,744 31489367
02.3-threat_types.mkv [2aaca152f265a8f] 1,318,228 B87D33D7
02.4-types_of_access_control_(managerial_operational_and_physical).mkv [669a9c55026a8e3] 1,796,142 16AAFA3B
02.5-deterrent.mkv [450c15d431c22fdc] 758,576 02247EE6
02.6-preventive.mkv [294324969e6b54b2] 859,035 5A135035
02.7-detective.mkv [57254c86c0d7b235] 947,820 46FCF2EC
02.8-corrective__recovery_and_compensating.mkv [107b44473f3194be] 2,725,751 8FB0CB7F
02.9-module_review.mkv [f43937e7c3c3b6c5] 622,597 8F236AEF
03.10-enterprise_security_framework_(esf).mkv [2a8f20c455d8615e] 2,251,787 CF0CA226
03.11-nist_sp_800-53_and_iso_27001.mkv [824b978ae093c076] 8,229,289 EE998E51
03.12-cloud_security_alliance_(csa).mkv [70b8f29a5f68c1f9] 2,269,805 9D1901F1
03.13-ssae_18_soc_1_2_and_3.mkv [11ce2f106194d4e4] 5,260,592 422830AC
03.14-benchmarks_and_secure_configuration_guides.mkv [685c8b9c4c514502] 3,338,117 FFF23030
03.15-systems_hardening.mkv [bbac28d33a3c45b4] 4,288,486 3D7721A7
03.16-vendor_and_control_diversity.mkv [439599d93e07a3fb] 2,420,989 BF588A6E
03.17-module_review.mkv [76e2575f7519317b] 523,479 2ED87DD7
03.1-module_overview.mkv [1090180382b6b14f] 1,195,626 3A3F040F
03.2-privacy_and_compliance_challenges.mkv [90959ee8e81ffc7] 9,678,716 5B6FC600
03.3-gdpr_and_key_terminology.mkv [a29fb746cf55c4c6] 3,138,671 50A1BCAE
03.4-gdpr_key_terms_and_data_processing_principles.mkv [85d87b72a5b45caf] 3,366,843 FA33D9E1
03.5-six_legal_grounds_for_processing_personal_data.mkv [7ad943fff99dbe8a] 2,197,481 334E9544
03.6-gdpr_compliance_and_penalties.mkv [9f962590d01546a3] 1,173,624 B26C5614
03.7-compliance_frameworks.mkv [28cf7f87b880be1f] 4,217,910 293E5D99
03.8-nist_and_the_cyber-security_framework_(csf).mkv [a2dd7abaadd8fdc6] 1,703,527 08C6F49B
03.9-pci-dss.mkv [d592ba9de6d5dd2e] 1,603,180 A1F1EF8F
04.10-things_typically_monitored.mkv [621699399d5c020a] 2,466,499 6AE9CC88
04.11-balancing_whats_reasonable.mkv [c632bfb1efab06cc] 1,241,108 D261A751
04.12-new_tools_are_constantly_developed.mkv [51003e0d8dd08146] 2,103,604 B1DEF64C
04.13-monitoring_social_media.mkv [e952ec7409b3f548] 1,363,332 990D1CD5
04.14-employee_protections.mkv [27a4656962a23c95] 1,297,930 C73579F6
04.15-onboarding__offboarding.mkv [3792c4d0926b9734] 1,331,856 54BDC3FD
04.16-culture_and_creating_a_culture_of_security.mkv [d31cd98c9e61f403] 3,257,313 E0CB2840
04.17-setting_the_stage.mkv [aa738d4699e59e43] 1,462,850 2F8B70A1
04.18-awareness_training.mkv [867aa7c4b57eee09] 2,189,475 377C5CE6
04.19-skills_training.mkv [2a687715d6e67f27] 3,261,107 FCEA3609
04.1-module_overview.mkv [1cf05ec89d94f7eb] 1,372,601 6E157CFB
04.20-funding_and_executive_buy-in.mkv [462ca0997e98f7a9] 2,532,376 CFFDB408
04.21-continuous_improvement.mkv [e569950d38c019d4] 1,260,054 5534C1FE
04.22-wired_brain_coffees_approach_to_training.mkv [70af23322c4c18e4] 3,020,343 200A9F81
04.23-technology_diversity.mkv [cf4474e904d69cd8] 1,227,706 070E7678
04.24-vendor_diversity.mkv [b5426f3b0d0c2088] 2,232,955 7BA222D6
04.25-service-level_agreement_(sla).mkv [e06db938770b9903] 1,034,219 B832F9BF
04.26-memorandum_of_understanding_(mou)_and_master_services_agreement_(msa).mkv [886fb8a40ce19651] 3,578,807 1288CFA3
04.27-business_partner_agreement_(bpa).mkv [dffc4b5e003ce082] 899,885 4C0897AC
04.28-eol__eos.mkv [c554fb23e4ff0fc] 3,073,443 B270F1DF
04.29-data_retention.mkv [dbf8e160c01e0eb7] 1,761,304 2B4E242C
04.2-importance_of_policies_in_reducing_risk.mkv [dfd3d6d2c8a4ce82] 804,403 352AAFA7
04.30-user_account.mkv [104e6a9e38946839] 1,222,837 92A4596D
04.31-shared_generic_guest_and_service_accounts.mkv [6d0b5377e27d45e7] 3,050,380 43BA203E
04.32-privileged_accounts.mkv [88b527460030e94] 1,831,584 533E3E5F
04.33-change_management.mkv [dc2d355d6c8cbb6c] 3,314,097 3DE4508D
04.34-asset_management.mkv [832032fb38f44bcb] 2,342,489 22F27311
04.3-job_rotation.mkv [55de8b7a08d9f9f1] 2,916,293 CB9C8504
04.4-mandatory_vacations.mkv [fb2ddbfd4de0915c] 1,247,233 40EFD09B
04.5-separation_of_duties.mkv [347d5e459b641f9a] 1,013,952 7CA11CE3
04.6-least_privilege.mkv [2b3211d3e5d76b9c] 1,258,924 8FB5BBDA
04.7-clean_desk_policies.mkv [e6887509cbe2ac56] 1,937,888 BCBC618A
04.8-background_checks_ndas_and_role-based_awareness_training.mkv [e7949058daa05bcb] 3,264,465 EA69EE3B
04.9-use_cases_for_monitoring.mkv [cd9750ac9b16595b] 3,524,906 7D1378F8
05.10-regulatory_examples.mkv [62bcdde183c2e2c3] 1,194,659 E70AF890
05.11-gramm-leach-bliley_act_(glba).mkv [dae190964dddb361] 2,547,046 830C9EC0
05.12-hipaa.mkv [4c85696c013edfd7] 2,473,962 A39D3052
05.13-hitech_act.mkv [776814871dbd1fbe] 3,968,341 9FA90BDF
05.14-sarbanes-oxley_act_(sox).mkv [3d9f91a5941b830d] 6,934,453 3DA7CD32
05.15-gdpr.mkv [52d3e901058c02ff] 1,805,040 EAC41C48
05.16-qualitative_and_quantitative_analysis.mkv [91bb782a6885dd8a] 4,956,549 874086D6
05.17-risk_calculation.mkv [dae82385bb679fd7] 2,159,034 113BA092
05.18-likelihood_of_threat.mkv [4a1c7f8f30052389] 1,828,240 C686269A
05.19-impact_of_threat.mkv [c609dd33a706d798] 1,122,998 13900D06
05.1-module_overview.mkv [d870ff203303160e] 1,107,774 95B8BFD0
05.20-loss_calculation_terms_(ale_sle_and_aro).mkv [20d6d32077c40769] 5,040,781 477D2EB1
05.21-threat_assessment_(disaster).mkv [119a56352c42fa0] 2,846,312 B5C560B8
05.22-additional_risk_calculation_terms_(mtbf_mttf_and_mttr).mkv [fe52e12fac615afe] 2,390,577 0FD9ABCA
05.23-business_impact_analysis_key_terminology.mkv [55825ebd793cd1cc] 9,453,526 F503567B
05.24-mission_essential_functions.mkv [22e0f447c81c9ac6] 3,696,634 B8B159FD
05.25-identification_of_critical_systems.mkv [8314ad11bd057a0c] 4,151,111 4DFC0C23
05.26-single_point_of_failure_(spof).mkv [85c10f06385e421e] 3,983,038 5E6014BE
05.27-order_of_restoration.mkv [62241d4ca318d23c] 2,895,408 9488D0FB
05.28-phased_approach.mkv [1ac052871cbe0591] 3,789,504 87E2619D
05.29-identifying_most_critical_systems_first.mkv [f01f8ddf9e13d055] 5,274,631 71E8503A
05.2-risk__types.mkv [9f47a1b64e419340] 3,416,873 F2B47DFB
05.30-risk_assessment.mkv [ebbe807241023bd9] 1,946,982 0C442C4A
05.31-continuity_of_operations.mkv [851113613a03f895] 1,779,245 5A0E699A
05.32-it_contingency_planning.mkv [da278072fc459e43] 5,326,725 D07F0C87
05.3-managing_risk.mkv [a86beaa0d5b5b787] 1,231,755 CDE24E4E
05.4-risk_management_defined.mkv [36bf818f82adfbed] 2,392,887 5B2B9372
05.5-risk_management_concepts.mkv [71d41398d8a9c743] 5,734,414 316FACD9
05.6-strategic_options.mkv [5ba2735cb8c21262] 3,296,359 611682A2
05.7-risk_register_risk_matrix_and_heat_map.mkv [273774eb1af47470] 1,682,441 BAE4C144
05.8-risk_control_self-assessment_(rcsa).mkv [320c30e2c384a92c] 4,047,628 C445F2F7
05.9-risk_awareness_(inherent_residual_control_and_risk_appetite).mkv [5f86b6af2d120e2c] 2,133,919 D20222FB
06.10-data_controller_and_processor.mkv [697c3f94b6183c35] 587,047 F077415F
06.11-data_steward__custodian.mkv [30acefeb32345306] 2,371,640 C887448C
06.12-privacy_officer.mkv [abf62c5f7f1d641] 864,722 B448BE0B
06.13-information_lifecycle.mkv [d7555d5d7a708245] 2,989,098 C96D17EF
06.14-privacy_impact_assessment.mkv [dd4cae048d41e3c7] 3,277,428 917BD6F2
06.15-terms_of_agreement_and_privacy_notice.mkv [be884c0225f08389] 3,301,895 FF79E7DF
06.1-module_overview.mkv [9bdcfd3f4d91fe50] 1,360,048 55AABCA1
06.2-company_obligations_to_protect_security.mkv [37189e59c0b22a66] 2,317,425 91C1F729
06.3-potential_damages_from_mishandled_data.mkv [bcc4737a1cce84c2] 2,184,227 908AB672
06.4-incident_notification_and_escalation.mkv [26d0c5566e9eaf8e] 3,502,013 D6834A01
06.5-notifying_outside_agencies.mkv [7a6cd4df5e0e9870] 2,598,890 BF82B3F0
06.6-data_classification.mkv [f988e0c8acf31fe] 5,263,300 CBC7216E
06.7-privacy-enhancing_technologies_data_masking_and_tokenization.mkv [113f7e29d69123ba] 2,601,813 A8DB3AA8
06.8-anonymization_and_pseudo-anonymization.mkv [7c5e19e961571de4] 2,630,314 C24D352D
06.9-data_owner.mkv [f48f96f5fba8c4bb] 1,038,765 E428662E
governance-risk-compliance-comptia-security-plus.zip 14,142,681 03A5CBF8

Total size: 300,945,608
RAR Recovery
Not Present
Labels UNKNOWN