磁力狗

磁力狗
为您索检到17条磁力链接,耗时0毫秒。

最新地址

【压缩文件】 [ FreeCourseWeb.com ] Udemy - Cisco CyberOps Associate CBROPS 200-201 - The Complete Course.zip
收录时间:2020-11-19 文档个数:1 文档大小:966.5 MB 最近下载:2024-11-16 人气:5306 磁力链接
  • zip[ FreeCourseWeb.com ] Udemy - Cisco CyberOps Associate CBROPS 200-201 - The Complete Course.zip 966.5 MB
【压缩文件】 [ CourseBoat.com ] Lynda - Cisco Certified CyberOps Associate Cert Prep - 1 Security Concepts.zip
收录时间:2021-05-24 文档个数:1 文档大小:522.3 MB 最近下载:2024-11-16 人气:6779 磁力链接
  • zip[ CourseBoat.com ] Lynda - Cisco Certified CyberOps Associate Cert Prep - 1 Security Concepts.zip 522.3 MB
【影视】 03. Cisco CyberOps Analyzing Hosts
收录时间:2021-06-02 文档个数:65 文档大小:289.2 MB 最近下载:2024-11-13 人气:5018 磁力链接
  • mp404. Understanding Linux Security Components and Log Usage/05. Viewing Linux OS Logs.mp4 27.3 MB
  • mp406. Using Malware Analysis Tools/04. Reporting.mp4 24.7 MB
  • mp404. Understanding Linux Security Components and Log Usage/02. Understanding the Linux Components.mp4 20.1 MB
  • mp402. Securing the Host/06. Exploring Host Security Monitoring Capabilities.mp4 19.7 MB
  • mp403. Identifying and Interpreting Windows Components and Logs/05. Viewing Windows OS Logs.mp4 15.8 MB
  • mp404. Understanding Linux Security Components and Log Usage/03. Exploring File Systems.mp4 15.6 MB
  • mp403. Identifying and Interpreting Windows Components and Logs/02. Understanding the Windows Components.mp4 14.7 MB
  • mp405. Investigating an Attack/06. Tampering with Disk Images.mp4 13.8 MB
  • mp406. Using Malware Analysis Tools/03. Using Malware Analysis Tools.mp4 10.3 MB
  • mp405. Investigating an Attack/05. Finding the Evidence.mp4 9.3 MB
  • mp402. Securing the Host/01. Introducing Host-based Analysis.mp4 9.0 MB
  • zipExercise.zip 8.5 MB
  • mp404. Understanding Linux Security Components and Log Usage/01. Introduction to Linux.mp4 7.9 MB
  • mp405. Investigating an Attack/02. Investigation Terminology.mp4 7.0 MB
  • mp402. Securing the Host/03. Antimalware and Antivirus.mp4 6.8 MB
  • mp402. Securing the Host/04. Systems-based Sandboxing.mp4 6.1 MB
  • mp406. Using Malware Analysis Tools/01. Malware Analysis.mp4 5.9 MB
  • mp403. Identifying and Interpreting Windows Components and Logs/01. Introduction to the Windows OS.mp4 5.8 MB
  • mp404. Understanding Linux Security Components and Log Usage/04. Reviewing Linux Security Tools and Logs.mp4 5.7 MB
  • mp403. Identifying and Interpreting Windows Components and Logs/04. Reviewing Windows Security Tools and Logs.mp4 5.6 MB
【影视】 02. Cisco CyberOps Security Monitoring
收录时间:2021-06-02 文档个数:67 文档大小:270.2 MB 最近下载:2024-11-16 人气:8461 磁力链接
  • mp405. Concealing the Attack/05. Demonstrating Proxies and Encryption.mp4 26.5 MB
  • mp404. Identifying Data Types and Uses/03. Seeing Different Data Types.mp4 16.8 MB
  • mp405. Concealing the Attack/03. Visibility Demo VPN Encryption.mp4 14.9 MB
  • mp404. Identifying Data Types and Uses/06. Putting the Data Story Together.mp4 14.0 MB
  • mp405. Concealing the Attack/02. Reducing Visibility Through Security.mp4 13.7 MB
  • mp403. Discovering Common Attacks/06. Directory Traversal Demo.mp4 12.6 MB
  • mp406. Using Certificates for Security/05. Analyzing Certificates.mp4 10.9 MB
  • zipExercise.zip 10.8 MB
  • mp404. Identifying Data Types and Uses/02. Learning About Data types.mp4 9.0 MB
  • mp405. Concealing the Attack/04. Evasion and Obfuscation Techniques.mp4 8.8 MB
  • mp402. Learning About the Attack Surface/04. Network Attacks.mp4 8.5 MB
  • mp404. Identifying Data Types and Uses/05. Additional Data to Use.mp4 8.4 MB
  • mp402. Learning About the Attack Surface/03. Whats an Attack Surface.mp4 8.1 MB
  • mp403. Discovering Common Attacks/02. Social Engineering.mp4 8.1 MB
  • mp402. Learning About the Attack Surface/02. Getting Started.mp4 8.0 MB
  • mp402. Learning About the Attack Surface/05. Attack Demo.mp4 7.8 MB
  • mp403. Discovering Common Attacks/04. Endpoint-based Attacks.mp4 7.8 MB
  • mp406. Using Certificates for Security/02. Certificate Functions and Terminology.mp4 7.6 MB
  • mp403. Discovering Common Attacks/03. Social Engineering Demo.mp4 7.2 MB
  • mp406. Using Certificates for Security/04. Certificate Components.mp4 7.1 MB
【影视】 01. Cisco CyberOps Exploring Security Concepts
收录时间:2021-07-28 文档个数:49 文档大小:194.2 MB 最近下载:2024-11-14 人气:7081 磁力链接
  • mp404. Explaining Cybersecurity Challenges/07. Isolating Compromised Hosts.mp4 23.2 MB
  • mp404. Explaining Cybersecurity Challenges/02. Data Visibility Challenges.mp4 12.8 MB
  • mp402. Defining Cybersecurity What Is It Anyway/02. Course Overview.mp4 11.9 MB
  • mp404. Explaining Cybersecurity Challenges/03. Data Visibility Demo.mp4 11.2 MB
  • mp402. Defining Cybersecurity What Is It Anyway/04. Additional Cybersecurity Terms.mp4 10.7 MB
  • mp402. Defining Cybersecurity What Is It Anyway/07. The Common Vulnerability Scoring System.mp4 10.0 MB
  • mp403. Identifying Common Cybersecurity Concepts/03. Access Control Models.mp4 9.6 MB
  • mp403. Identifying Common Cybersecurity Concepts/05. Security Technologies.mp4 9.5 MB
  • mp403. Identifying Common Cybersecurity Concepts/06. Visibility and Log Management.mp4 9.5 MB
  • mp402. Defining Cybersecurity What Is It Anyway/03. Cybersecurity Terminology.mp4 9.3 MB
  • mp404. Explaining Cybersecurity Challenges/05. Traffic Profiles Demo.mp4 8.6 MB
  • mp403. Identifying Common Cybersecurity Concepts/02. Risk Management.mp4 7.9 MB
  • mp403. Identifying Common Cybersecurity Concepts/04. Access Control Demo.mp4 7.6 MB
  • mp403. Identifying Common Cybersecurity Concepts/07. Detection Methodologies.mp4 6.6 MB
  • mp402. Defining Cybersecurity What Is It Anyway/05. Defense-in-depth.mp4 5.6 MB
  • mp402. Defining Cybersecurity What Is It Anyway/06. The CIA Triad.mp4 5.5 MB
  • mp404. Explaining Cybersecurity Challenges/01. Introduction.mp4 5.0 MB
  • zipExercise.zip 4.9 MB
  • mp402. Defining Cybersecurity What Is It Anyway/01. Introduction.mp4 4.7 MB
  • mp404. Explaining Cybersecurity Challenges/06. The 5-tuple Approach.mp4 4.5 MB
【压缩文件】 04. Cisco CyberOps Analyzing the Network
收录时间:2021-07-30 文档个数:53 文档大小:494.6 MB 最近下载:2024-11-14 人气:9882 磁力链接
  • zipExercise.zip 99.2 MB
  • mp403. Inspecting Network Traffic/03. Using Wireshark for File Extraction.mp4 26.5 MB
  • mp402. Analyzing Network Events and Data/06. Examining Additional Network Data Sources.mp4 26.4 MB
  • mp404. Analyzing Raw Data/04. Exploring More Network Protocols.mp4 26.4 MB
  • mp402. Analyzing Network Events and Data/04. Examining More Network Data Sources.mp4 25.4 MB
  • mp404. Analyzing Raw Data/02. Identifying Elements in a Datagram.mp4 22.7 MB
  • mp404. Analyzing Raw Data/05. Understanding Network Protocols.mp4 21.6 MB
  • mp402. Analyzing Network Events and Data/07. Seeing the Raw Traffic.mp4 21.4 MB
  • mp403. Inspecting Network Traffic/05. Comparing Raw Traffic with Netflow.mp4 19.8 MB
  • mp402. Analyzing Network Events and Data/03. Examining Network Data Sources.mp4 19.6 MB
  • mp403. Inspecting Network Traffic/06. Analyzing Netflow Information.mp4 19.1 MB
  • mp404. Analyzing Raw Data/06. Wrapping up Network Protocols.mp4 18.9 MB
  • mp405. Interpreting Alerts and Event Elements/03. Investigating Network Security Device Alerts.mp4 17.7 MB
  • mp404. Analyzing Raw Data/03. Exploring the Common Network Protocols.mp4 17.3 MB
  • mp405. Interpreting Alerts and Event Elements/02. Exploring Artifacts in Splunk.mp4 16.6 MB
  • mp402. Analyzing Network Events and Data/01. Seeing Threats from the Network.mp4 14.9 MB
  • mp403. Inspecting Network Traffic/02. Inspecting Packets.mp4 11.5 MB
  • mp403. Inspecting Network Traffic/01. Gathering Traffic Information.mp4 11.0 MB
  • mp402. Analyzing Network Events and Data/05. Other Network Data Sources.mp4 10.1 MB
  • mp403. Inspecting Network Traffic/04. Stateful Firewalls and DPI.mp4 9.0 MB
【影视】 05. Cisco CyberOps Managing Policies and Procedures
收录时间:2021-07-31 文档个数:49 文档大小:285.1 MB 最近下载:2024-11-14 人气:7512 磁力链接
  • mp404. Applying the Incident Response Process/05. Incident Response in the Lab.mp4 30.0 MB
  • mp405. Classifying Intrusion Events/03. Practicing Event Mapping.mp4 26.7 MB
  • mp403. Identifying Assets and Critical Data/03. Practicing Server Profiling on Linux.mp4 23.3 MB
  • mp403. Identifying Assets and Critical Data/05. Practicing Server Profiling with NMAP.mp4 20.3 MB
  • mp402. Understanding Cyber Management Concepts/04. SOC Metric Management in Splunk Enterprise Security.mp4 15.8 MB
  • mp403. Identifying Assets and Critical Data/07. Practicing Network Profiling with pfsense.mp4 14.3 MB
  • mp403. Identifying Assets and Critical Data/08. Practicing Network Profiling with Splunk Stream.mp4 13.6 MB
  • mp403. Identifying Assets and Critical Data/04. Practicing Server Profiling on Windows.mp4 12.4 MB
  • mp404. Applying the Incident Response Process/03. The Incident Response Steps.mp4 11.7 MB
  • mp402. Understanding Cyber Management Concepts/02. Describing Management Concepts.mp4 10.2 MB
  • zipExercise.zip 10.1 MB
  • mp404. Applying the Incident Response Process/02. Creating an Incident Response Plan.mp4 9.7 MB
  • mp403. Identifying Assets and Critical Data/01. Digging Deeper into Assets.mp4 9.6 MB
  • mp402. Understanding Cyber Management Concepts/01. Understanding the Cyber Management Problem.mp4 9.2 MB
  • mp405. Classifying Intrusion Events/02. Mapping Events to the Models.mp4 8.8 MB
  • mp405. Classifying Intrusion Events/01. Understanding Frameworks and Models.mp4 8.5 MB
  • mp404. Applying the Incident Response Process/04. The IR Team.mp4 7.6 MB
  • mp404. Applying the Incident Response Process/01. Learning About the Incident Response Process.mp4 7.2 MB
  • mp405. Classifying Intrusion Events/04. Putting It All together.mp4 7.1 MB
  • mp403. Identifying Assets and Critical Data/06. Learning About Network Profiling.mp4 6.4 MB
【影视】 [ FreeCourseWeb.com ] Linkedin - Cisco Certified CyberOps Associate Cert Prep - 2 Security Monitoring
收录时间:2021-08-27 文档个数:93 文档大小:504.3 MB 最近下载:2024-11-13 人气:3914 磁力链接
  • mp4~Get Your Files Here !/[2] 1. Understanding Attacks/[5] Hacking the human.mp4 28.4 MB
  • mp4~Get Your Files Here !/[3] 2. Examining System Data/[2] Analyzing data with NetFlow.mp4 27.0 MB
  • mp4~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[2] Understanding conversations and endpoints.mp4 21.2 MB
  • mp4~Get Your Files Here !/[5] 4. Limiting Data Visibility/[4] Tunneling and encapsulation.mp4 20.4 MB
  • mp4~Get Your Files Here !/[2] 1. Understanding Attacks/[4] Describing web application attacks.mp4 20.1 MB
  • mp4~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[3] Visualizing session and transactional data.mp4 16.6 MB
  • mp4~Get Your Files Here !/[2] 1. Understanding Attacks/[2] Identifying vulnerability testing.mp4 16.5 MB
  • mp4~Get Your Files Here !/[5] 4. Limiting Data Visibility/[3] Evading and hiding techniques.mp4 16.4 MB
  • mp4~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[6] Investigating an IDS alert.mp4 16.1 MB
  • mp4~Get Your Files Here !/[3] 2. Examining System Data/[8] Solution Using NetFlow in Packet Tracer.mp4 15.9 MB
  • mp4~Get Your Files Here !/[6] 5. Using Certificates/[8] Configuring the cipher suite.mp4 15.5 MB
  • mp4~Get Your Files Here !/[2] 1. Understanding Attacks/[1] Recognizing attack surfaces.mp4 14.9 MB
  • mp4~Get Your Files Here !/[2] 1. Understanding Attacks/[6] Investigating endpoint-based attacks.mp4 14.3 MB
  • mp4~Get Your Files Here !/[2] 1. Understanding Attacks/[8] Solution Research and identify social engineering attacks.mp4 13.8 MB
  • mp4~Get Your Files Here !/[2] 1. Understanding Attacks/[3] Attacking the network.mp4 13.2 MB
  • mp4~Get Your Files Here !/[5] 4. Limiting Data Visibility/[2] Concealing the network using NATPAT.mp4 13.1 MB
  • mp4~Get Your Files Here !/[6] 5. Using Certificates/[1] Protecting data and networks.mp4 12.5 MB
  • mp4~Get Your Files Here !/[6] 5. Using Certificates/[6] Managing keys using IKE.mp4 12.5 MB
  • mp4~Get Your Files Here !/[3] 2. Examining System Data/[5] Having application visibility and control.mp4 11.9 MB
  • mp4~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[4] Analyzing statistical data.mp4 11.3 MB
【影视】 [ FreeCourseWeb.com ] Linkedin - Cisco Certified CyberOps Associate Cert Prep - 3 Host-Based Analysis
收录时间:2021-09-10 文档个数:69 文档大小:326.2 MB 最近下载:2024-11-14 人气:6651 磁力链接
  • mp4~Get Your Files Here !/[5] 4. Examining Network Security Data/[4] Generate a malware analysis report.mp4 21.9 MB
  • mp4~Get Your Files Here !/[5] 4. Examining Network Security Data/[3] Solution Configure SNMP.mp4 17.6 MB
  • mp4~Get Your Files Here !/[2] 1. Outlining the Window OS/[6] Use netstat.mp4 15.8 MB
  • mp4~Get Your Files Here !/[4] 3. Monitoring the Endpoints/[6] Solution Configure NTP.mp4 15.1 MB
  • mp4~Get Your Files Here !/[3] 2. Discovering the Linux OS/[4] Monitor log files.mp4 14.6 MB
  • mp4~Get Your Files Here !/[2] 1. Outlining the Window OS/[4] Running a Windows OS.mp4 14.3 MB
  • mp4~Get Your Files Here !/[2] 1. Outlining the Window OS/[1] Visualize the Windows architecture.mp4 14.0 MB
  • mp4~Get Your Files Here !/[2] 1. Outlining the Window OS/[3] Working with Windows Registry.mp4 14.0 MB
  • mp4~Get Your Files Here !/[5] 4. Examining Network Security Data/[1] Understand data types used in security monitoring.mp4 13.8 MB
  • mp4~Get Your Files Here !/[2] 1. Outlining the Window OS/[2] Dissect the Windows file system.mp4 13.3 MB
  • mp4~Get Your Files Here !/[6] 5. Responding to Cybersecurity Incidents/[1] Cyber attribution.mp4 13.2 MB
  • mp4~Get Your Files Here !/[5] 4. Examining Network Security Data/[5] Compare HIDS with NIDS.mp4 11.1 MB
  • mp4~Get Your Files Here !/[5] 4. Examining Network Security Data/[6] Use a sandbox to evaluate malicious activity.mp4 11.0 MB
  • mp4~Get Your Files Here !/[4] 3. Monitoring the Endpoints/[4] Understand NTP.mp4 10.3 MB
  • mp4~Get Your Files Here !/[6] 5. Responding to Cybersecurity Incidents/[2] Outline the digital forensic investigation.mp4 9.9 MB
  • mp4~Get Your Files Here !/[6] 5. Responding to Cybersecurity Incidents/[4] Preserve the chain of custody.mp4 9.8 MB
  • mp4~Get Your Files Here !/[4] 3. Monitoring the Endpoints/[3] Simple Network Management Protocol.mp4 9.7 MB
  • mp4~Get Your Files Here !/[4] 3. Monitoring the Endpoints/[1] Outline the network architecture.mp4 9.2 MB
  • mp4~Get Your Files Here !/[6] 5. Responding to Cybersecurity Incidents/[3] Compare different types of evidence.mp4 9.1 MB
  • mp4~Get Your Files Here !/[3] 2. Discovering the Linux OS/[2] Interact with a Linux OS.mp4 8.5 MB
【影视】 [ TutSala.com ] Linkedin - Cisco Certified CyberOps Associate Cert Prep - 4 Network Intrusion Analysis
收录时间:2021-11-15 文档个数:78 文档大小:481.7 MB 最近下载:2024-11-10 人气:3480 磁力链接
  • mp4~Get Your Files Here !/[5] 4. Diving into TCPIP Headers/[1] Understanding TCP.mp4 27.8 MB
  • mp4~Get Your Files Here !/[5] 4. Diving into TCPIP Headers/[2] Moving through the TCP handshake and teardown.mp4 27.1 MB
  • mp4~Get Your Files Here !/[3] 2. Evaluating Alerts and Log Files/[1] Being application aware.mp4 24.1 MB
  • mp4~Get Your Files Here !/[5] 4. Diving into TCPIP Headers/[3] Recognizing User Datagram Protocol.mp4 22.3 MB
  • mp4~Get Your Files Here !/[4] 3. Using Wireshark to Evaluate Traffic/[5] Extracting objects from a pcap.mp4 20.7 MB
  • mp4~Get Your Files Here !/[6] 5. Visualizing Application Data/[1] Analyzing HTTP.mp4 19.0 MB
  • mp4~Get Your Files Here !/[6] 5. Visualizing Application Data/[2] Dissecting DNS.mp4 19.0 MB
  • mp4~Get Your Files Here !/[6] 5. Visualizing Application Data/[5] Detecting malware by examining artifacts.mp4 18.9 MB
  • mp4~Get Your Files Here !/[5] 4. Diving into TCPIP Headers/[7] Discovering ICMPv6.mp4 17.3 MB
  • mp4~Get Your Files Here !/[2] 1. Working with Network Security Data/[5] Interpreting IDSIPS alerts.mp4 17.1 MB
  • mp4~Get Your Files Here !/[5] 4. Diving into TCPIP Headers/[6] Grasping ICMP.mp4 16.5 MB
  • mp4~Get Your Files Here !/[6] 5. Visualizing Application Data/[6] Confirming malware by examining artifacts.mp4 16.4 MB
  • mp4~Get Your Files Here !/[2] 1. Working with Network Security Data/[4] Monitoring traffic.mp4 15.7 MB
  • mp4~Get Your Files Here !/[4] 3. Using Wireshark to Evaluate Traffic/[4] Identifying key elements from a pcap.mp4 15.7 MB
  • mp4~Get Your Files Here !/[3] 2. Evaluating Alerts and Log Files/[2] Evaluating antivirus alerts.mp4 14.5 MB
  • mp4~Get Your Files Here !/[5] 4. Diving into TCPIP Headers/[4] Viewing IPv4.mp4 14.2 MB
  • mp4~Get Your Files Here !/[2] 1. Working with Network Security Data/[1] Comparing methods to examine traffic.mp4 12.2 MB
  • mp4~Get Your Files Here !/[3] 2. Evaluating Alerts and Log Files/[3] Viewing web proxy logs.mp4 12.2 MB
  • mp4~Get Your Files Here !/[1] Introduction/[1] Evaluating intrusion alerts.mp4 12.1 MB
  • mp4~Get Your Files Here !/[6] 5. Visualizing Application Data/[3] Using ARP.mp4 12.0 MB
【影视】 [ CourseMega.com ] Linkedin - Cisco Certified CyberOps Associate Cert Prep - 5 Security Policies and Procedures
收录时间:2022-01-11 文档个数:59 文档大小:695.5 MB 最近下载:2024-11-15 人气:2191 磁力链接
  • mp4~Get Your Files Here !/4. Identifying Endpoint Vulnerabilities/018. Understanding network profiling.mp4 41.0 MB
  • mp4~Get Your Files Here !/3. Handling Incidents/014. Detecting incidents.mp4 35.9 MB
  • mp4~Get Your Files Here !/3. Handling Incidents/015. Managing incidents.mp4 35.8 MB
  • mp4~Get Your Files Here !/2. Securing Organizational Assets/07. Outlining mobile device management.mp4 34.8 MB
  • mp4~Get Your Files Here !/5. Limiting the Effects of Intrusions/024. Pivoting through the Diamond Model of Intrusion.mp4 34.3 MB
  • mp4~Get Your Files Here !/2. Securing Organizational Assets/05. Protecting assets.mp4 34.2 MB
  • mp4~Get Your Files Here !/5. Limiting the Effects of Intrusions/023. Outlining the Cyber Kill Chain Model.mp4 33.8 MB
  • mp4~Get Your Files Here !/3. Handling Incidents/016. Collecting evidence.mp4 33.3 MB
  • mp4~Get Your Files Here !/4. Identifying Endpoint Vulnerabilities/019. Profiling server behavior.mp4 33.1 MB
  • mp4~Get Your Files Here !/4. Identifying Endpoint Vulnerabilities/021. Solution Examine suspect IP addresses.mp4 33.1 MB
  • mp4~Get Your Files Here !/2. Securing Organizational Assets/04. Summarizing risk management.mp4 31.4 MB
  • mp4~Get Your Files Here !/2. Securing Organizational Assets/011. Solution Create a security policy.mp4 29.1 MB
  • mp4~Get Your Files Here !/3. Handling Incidents/012. Understanding incidents.mp4 26.5 MB
  • mp4~Get Your Files Here !/3. Handling Incidents/013. Preparing for an incident.mp4 25.8 MB
  • mp4~Get Your Files Here !/2. Securing Organizational Assets/09. Creating security policies.mp4 25.4 MB
  • mp4~Get Your Files Here !/2. Securing Organizational Assets/06. Reviewing configuration management.mp4 25.0 MB
  • mp4~Get Your Files Here !/5. Limiting the Effects of Intrusions/027. Solution The Cyber Kill Chain.mp4 24.3 MB
  • mp4~Get Your Files Here !/3. Handling Incidents/017. Closing an incident.mp4 24.1 MB
  • mp4~Get Your Files Here !/5. Limiting the Effects of Intrusions/025. Evaluating SOC key performance indicators.mp4 22.7 MB
  • mp4~Get Your Files Here !/5. Limiting the Effects of Intrusions/022. Identifying protected data.mp4 22.4 MB
【其他】 [Pluralsight] Cisco CyberOps
收录时间:2022-02-02 文档个数:325 文档大小:1.6 GB 最近下载:2024-11-16 人气:5192 磁力链接
  • pcapng04. Cisco CyberOps Analyzing the Network/Exercise/01/demos/Course Materials/smb_file_transfer.pcapng 42.0 MB
  • pcapng04. Cisco CyberOps Analyzing the Network/Exercise/Course Materials/smb_file_transfer.pcapng 42.0 MB
  • mp405. Cisco CyberOps Managing Policies and Procedures/04. Applying the Incident Response Process/05. Incident Response in the Lab.mp4 30.0 MB
  • mp403. Cisco CyberOps Analyzing Hosts/04. Understanding Linux Security Components and Log Usage/05. Viewing Linux OS Logs.mp4 27.3 MB
  • mp405. Cisco CyberOps Managing Policies and Procedures/05. Classifying Intrusion Events/03. Practicing Event Mapping.mp4 26.7 MB
  • mp402. Cisco CyberOps Security Monitoring/05. Concealing the Attack/05. Demonstrating Proxies and Encryption.mp4 26.5 MB
  • mp404. Cisco CyberOps Analyzing the Network/03. Inspecting Network Traffic/03. Using Wireshark for File Extraction.mp4 26.5 MB
  • mp404. Cisco CyberOps Analyzing the Network/02. Analyzing Network Events and Data/06. Examining Additional Network Data Sources.mp4 26.4 MB
  • mp404. Cisco CyberOps Analyzing the Network/04. Analyzing Raw Data/04. Exploring More Network Protocols.mp4 26.4 MB
  • mp404. Cisco CyberOps Analyzing the Network/02. Analyzing Network Events and Data/04. Examining More Network Data Sources.mp4 25.4 MB
  • mp403. Cisco CyberOps Analyzing Hosts/06. Using Malware Analysis Tools/04. Reporting.mp4 24.7 MB
  • mp405. Cisco CyberOps Managing Policies and Procedures/03. Identifying Assets and Critical Data/03. Practicing Server Profiling on Linux.mp4 23.3 MB
  • mp401. Cisco CyberOps Exploring Security Concepts/04. Explaining Cybersecurity Challenges/07. Isolating Compromised Hosts.mp4 23.2 MB
  • mp404. Cisco CyberOps Analyzing the Network/04. Analyzing Raw Data/02. Identifying Elements in a Datagram.mp4 22.7 MB
  • mp404. Cisco CyberOps Analyzing the Network/04. Analyzing Raw Data/05. Understanding Network Protocols.mp4 21.6 MB
  • mp404. Cisco CyberOps Analyzing the Network/02. Analyzing Network Events and Data/07. Seeing the Raw Traffic.mp4 21.4 MB
  • mp405. Cisco CyberOps Managing Policies and Procedures/03. Identifying Assets and Critical Data/05. Practicing Server Profiling with NMAP.mp4 20.3 MB
  • mp403. Cisco CyberOps Analyzing Hosts/04. Understanding Linux Security Components and Log Usage/02. Understanding the Linux Components.mp4 20.1 MB
  • mp404. Cisco CyberOps Analyzing the Network/03. Inspecting Network Traffic/05. Comparing Raw Traffic with Netflow.mp4 19.8 MB
  • mp403. Cisco CyberOps Analyzing Hosts/02. Securing the Host/06. Exploring Host Security Monitoring Capabilities.mp4 19.7 MB
【文档书籍】 Cisco CyberOps Associate CBROPS 200-201
收录时间:2022-02-19 文档个数:3 文档大小:134.8 MB 最近下载:2024-11-15 人气:8502 磁力链接
  • epubCisco CyberOps Associate CBROPS 200-201_ Official Cert Guide.epub 50.0 MB
  • mobiCisco CyberOps Associate CBROPS 200-201_ Official Cert Guide.mobi 48.7 MB
  • pdfCisco CyberOps Associate CBROPS 200-201_ Official Cert Guide.pdf 36.0 MB
【影视】 [ DevCourseWeb.com ] Udemy - Cisco CyberOps Associate CBROPS 200-201 - Part 1 Course
收录时间:2022-04-07 文档个数:62 文档大小:971.4 MB 最近下载:2024-11-13 人气:2472 磁力链接
  • mp4~Get Your Files Here !/03 - Security Concepts/011 Authentication, Authorization, and Accounting.mp4 63.6 MB
  • mp4~Get Your Files Here !/02 - Network Concepts/001 Network Fundamentals.mp4 57.9 MB
  • mp4~Get Your Files Here !/03 - Security Concepts/013 CVSS 3.0.mp4 57.1 MB
  • mp4~Get Your Files Here !/04 - Security Monitoring/007 Network Logging.mp4 57.0 MB
  • mp4~Get Your Files Here !/05 - Host-Based Analysis/004 Linux - Terms.mp4 50.1 MB
  • mp4~Get Your Files Here !/04 - Security Monitoring/008 Packet Captures.mp4 49.9 MB
  • mp4~Get Your Files Here !/05 - Host-Based Analysis/002 Microsoft Windows - Terms.mp4 47.9 MB
  • mp4~Get Your Files Here !/02 - Network Concepts/008 IPS & AMP.mp4 44.3 MB
  • mp4~Get Your Files Here !/04 - Security Monitoring/006 Evasion Methods.mp4 41.3 MB
  • mp4~Get Your Files Here !/05 - Host-Based Analysis/001 Microsoft Windows - Introduction.mp4 30.2 MB
  • mp4~Get Your Files Here !/04 - Security Monitoring/004 Endpoint-Based Attacks.mp4 29.7 MB
  • mp4~Get Your Files Here !/04 - Security Monitoring/005 Social Engineering and Phishing Attacks.mp4 27.4 MB
  • mp4~Get Your Files Here !/04 - Security Monitoring/014 PKI.mp4 27.4 MB
  • mp4~Get Your Files Here !/05 - Host-Based Analysis/008 System Logs.mp4 24.5 MB
  • mp4~Get Your Files Here !/01 - Cisco CyberOps Associate CBROPS 200-201 Part 1 Course/002 Kali Install.mp4 24.2 MB
  • mp4~Get Your Files Here !/04 - Security Monitoring/002 Network Attacks.mp4 19.3 MB
  • mp4~Get Your Files Here !/03 - Security Concepts/004 Exploits.mp4 19.3 MB
  • mp4~Get Your Files Here !/03 - Security Concepts/003 Vulnerabilities.mp4 18.8 MB
  • mp4~Get Your Files Here !/05 - Host-Based Analysis/009 Malware Analysis Tool Report.mp4 18.4 MB
  • mp4~Get Your Files Here !/02 - Network Concepts/002 Network Protocols - ICMP.mp4 15.8 MB
【影视】 [ DevCourseWeb.com ] Udemy - Cisco CyberOps Associate 200-201 by ArashDeljoo
收录时间:2022-12-10 文档个数:105 文档大小:758.1 MB 最近下载:2024-11-16 人气:2663 磁力链接
  • mp4~Get Your Files Here !/2. Cybersecurity Fundamentals - Threats, Vulnerabilities, and Exploits/9. Cybersecurity - Vulnerabilities, Exploits, and Exploit Kits [B].mp4 124.3 MB
  • mp4~Get Your Files Here !/3. Network Security Systems/1. Cybersecurity - Traditional Firewall and Packet Filtering Techniques.mp4 117.6 MB
  • mp4~Get Your Files Here !/2. Cybersecurity Fundamentals - Threats, Vulnerabilities, and Exploits/8. Cybersecurity - Vulnerabilities, Exploits, and Exploit Kits [A].mp4 92.3 MB
  • mp4~Get Your Files Here !/2. Cybersecurity Fundamentals - Threats, Vulnerabilities, and Exploits/2. Cybersecurity - Vulnerabilities.mp4 56.8 MB
  • mp4~Get Your Files Here !/2. Cybersecurity Fundamentals - Threats, Vulnerabilities, and Exploits/6. Cybersecurity - Threat Intelligence.mp4 53.8 MB
  • mp4~Get Your Files Here !/1. Cybersecurity Fundamentals - Introduction to Cybersecurity/4. Cybersecurity - Additional NIST Guidance and Documents.mp4 52.0 MB
  • mp4~Get Your Files Here !/2. Cybersecurity Fundamentals - Threats, Vulnerabilities, and Exploits/4. Cybersecurity - Risk, Assets, Threats, and Vulnerabilities.mp4 48.7 MB
  • mp4~Get Your Files Here !/1. Cybersecurity Fundamentals - Introduction to Cybersecurity/2. Cybersecurity - Cybersecurity vs. Information Security.mp4 48.3 MB
  • mp4~Get Your Files Here !/2. Cybersecurity Fundamentals - Threats, Vulnerabilities, and Exploits/3. Cybersecurity - Exploit.mp4 42.3 MB
  • mp4~Get Your Files Here !/1. Cybersecurity Fundamentals - Introduction to Cybersecurity/5. Cybersecurity - The International Organization for Standardization.mp4 33.5 MB
  • mp4~Get Your Files Here !/2. Cybersecurity Fundamentals - Threats, Vulnerabilities, and Exploits/5. Cybersecurity - Threat Actor.mp4 18.4 MB
  • mp4~Get Your Files Here !/1. Cybersecurity Fundamentals - Introduction to Cybersecurity/3. Cybersecurity - The NIST Cybersecurity Framework.mp4 17.3 MB
  • mp4~Get Your Files Here !/2. Cybersecurity Fundamentals - Threats, Vulnerabilities, and Exploits/7. Cybersecurity - Threat Intelligence Platform.mp4 17.2 MB
  • mp4~Get Your Files Here !/2. Cybersecurity Fundamentals - Threats, Vulnerabilities, and Exploits/1. Cybersecurity - Treat , Malicious Actor , Threat Agent.mp4 10.3 MB
  • mp4~Get Your Files Here !/1. Cybersecurity Fundamentals - Introduction to Cybersecurity/1. Cybersecurity - Objectives of Cybersecurity.mp4 4.6 MB
  • png~Get Your Files Here !/2. Cybersecurity Fundamentals - Threats, Vulnerabilities, and Exploits/2.4 Cybersecurity - Vulnerabilities [D].png 960.1 kB
  • png~Get Your Files Here !/2. Cybersecurity Fundamentals - Threats, Vulnerabilities, and Exploits/4.9 Cybersecurity - Risk, Assets, Threats, and Vulnerabilities (6).png 931.6 kB
  • png~Get Your Files Here !/1. Cybersecurity Fundamentals - Introduction to Cybersecurity/4.6 Cybersecurity - Additional NIST Guidance and Documents [F].png 916.0 kB
  • png~Get Your Files Here !/2. Cybersecurity Fundamentals - Threats, Vulnerabilities, and Exploits/4.10 Cybersecurity - Risk, Assets, Threats, and Vulnerabilities (7).png 758.4 kB
  • png~Get Your Files Here !/2. Cybersecurity Fundamentals - Threats, Vulnerabilities, and Exploits/6.1 Cybersecurity - Threat Intelligence (1).png 600.4 kB
【影视】 Cisco CyberOps Associate CBROPS 200-201
收录时间:2023-05-09 文档个数:262 文档大小:2.3 GB 最近下载:2024-11-12 人气:5013 磁力链接
  • mp4Module 2 Security Monitoring/Lesson 7 Intrusion Event Categories/009. 7.8 Understanding the MITRE ATT&CK Framework.mp4 67.8 MB
  • mp4Module 5 Security Policies and Procedures/Lesson 13 Incident Response Fundamentals/007. 13.6 Analyzing Computer Incident Response Teams (CSIRTs).mp4 66.7 MB
  • mp4Module 3 Host-based Analysis/Lesson 8 Digital Forensics Fundamentals/004. 8.3 Understanding Evidence Collection.mp4 57.2 MB
  • mp4Module 5 Security Policies and Procedures/Lesson 12 Security Management Concepts/005. 12.4 Understanding Patch Management.mp4 44.8 MB
  • mp4Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/007. 1.6 Defining Threat Intelligence.mp4 44.0 MB
  • mp4Module 5 Security Policies and Procedures/Lesson 13 Incident Response Fundamentals/004. 13.3 Scoping the Incident Response Plan and Process.mp4 43.9 MB
  • mp4Module 5 Security Policies and Procedures/Lesson 13 Incident Response Fundamentals/002. 13.1 Describing Concepts as Documented in NIST.SP800-86.mp4 42.2 MB
  • mp4Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/007. 4.6 Examining Digital Certificates.mp4 39.5 MB
  • mp4Module 3 Host-based Analysis/Lesson 9 Host Forensics Basics/002. 9.1 Understanding Windows Forensics Basics.mp4 39.2 MB
  • mp4Module 5 Security Policies and Procedures/Lesson 12 Security Management Concepts/003. 12.2 Understanding Configuration Management.mp4 37.7 MB
  • mp4Module 2 Security Monitoring/Lesson 5 Fundamentals of Security Monitoring/011. 5.10 Grasping Security Monitoring Operational Challenges.mp4 36.9 MB
  • mp4Module 5 Security Policies and Procedures/Lesson 13 Incident Response Fundamentals/008. 13.7 Analyzing Product Security Incident Response Teams (PSIRTs).mp4 36.5 MB
  • mp4Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/002. 3.1 Surveying Types of Vulnerabilities.mp4 36.2 MB
  • mp4Module 2 Security Monitoring/Lesson 5 Fundamentals of Security Monitoring/002. 5.1 Describing Endpoint-based Attacks.mp4 36.0 MB
  • mp4Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/005. 4.4 Understanding Hashing Algorithms.mp4 35.9 MB
  • mp4Module 2 Security Monitoring/Lesson 6 NetFlow and IPFIX/005. 6.4 Introducing IPFIX.mp4 35.8 MB
  • mp4Module 5 Security Policies and Procedures/Lesson 13 Incident Response Fundamentals/003. 13.2 Mapping the Organization Stakeholders Against the NIST IR Categories.mp4 35.2 MB
  • mp4Module 3 Host-based Analysis/Lesson 9 Host Forensics Basics/007. 9.6 Understanding Linux and MAC OS X Forensics Basics.mp4 35.1 MB
  • mp4Module 4 Network Intrusion Analysis/Lesson 11 Intrusion Analysis/002. 11.1 Introducing Intrusion Analysis Fundamentals.mp4 34.3 MB
  • mp4Module 5 Security Policies and Procedures/Lesson 12 Security Management Concepts/006. 12.5 Understanding Vulnerability Management.mp4 33.3 MB
【影视】 Cisco CyberOps Associate (200-201)
收录时间:2024-03-20 文档个数:96 文档大小:4.5 GB 最近下载:2024-11-11 人气:1771 磁力链接
  • mp4Chapter 2 Cybersecurity Analysis Essentials/012. Identify Certificate Components.mp4 137.6 MB
  • mp4Chapter 5 Network Security and Forensic Analysis/004. Identify Protected Data in a Network.mp4 124.7 MB
  • mp4Chapter 1 Cybersecurity Operations Essentials/012. Identify Data Loss from Traffic Profiles.mp4 124.1 MB
  • mp4Chapter 4 Advanced Intrusion Analysis Techniques/006. Identify Intrusion Elements from a PCAP file.mp4 119.5 MB
  • mp4Chapter 2 Cybersecurity Analysis Essentials/008. Describe Network Attacks.mp4 116.1 MB
  • mp4Chapter 3 Exploring Cybersecurity Investigation Techniques/003. Identify Ubuntu Components.mp4 114.0 MB
  • mp4Chapter 2 Cybersecurity Analysis Essentials/006. Identify Technology Impact on Data Visibility.mp4 111.6 MB
  • mp4Chapter 1 Cybersecurity Operations Essentials/002. Describe the CIA Triad.mp4 111.2 MB
  • mp4Chapter 4 Advanced Intrusion Analysis Techniques/008. Interpret Basic Regular Expressions.mp4 110.9 MB
  • mp4Chapter 4 Advanced Intrusion Analysis Techniques/004. Compare Traffic Analysis Techniques.mp4 109.9 MB
  • mp4Chapter 2 Cybersecurity Analysis Essentials/002. Identify tcpdump and NetFlow.mp4 105.8 MB
  • mp4Chapter 2 Cybersecurity Analysis Essentials/009. Describe Web Application Attacks.mp4 105.3 MB
  • mp4Chapter 5 Network Security and Forensic Analysis/005. Identify Network and Server Profiling Elements.mp4 102.0 MB
  • mp4Chapter 5 Network Security and Forensic Analysis/001. Describe NIST SP 800-86 Concepts.mp4 101.9 MB
  • mp4Chapter 4 Advanced Intrusion Analysis Techniques/002. Identify Source Technology and Events.mp4 101.8 MB
  • mp4Chapter 3 Exploring Cybersecurity Investigation Techniques/001. Describe Endpoint-based Attacks.mp4 99.6 MB
  • mp4Chapter 5 Network Security and Forensic Analysis/006. Integrate Forensic Elements into Incident Analysis.mp4 96.8 MB
  • mp4Chapter 1 Cybersecurity Operations Essentials/010. Compare Access Control Models.mp4 96.6 MB
  • mp4Chapter 1 Cybersecurity Operations Essentials/003. Describe Security Approaches.mp4 95.6 MB
  • mp4Chapter 4 Advanced Intrusion Analysis Techniques/001. Categorize Intrusion Events.mp4 94.7 MB
共1页 上一页 1 下一页
>