CompTIA Security+ SY0-701

File Type Create Time File Size Seeders Leechers Updated
Movie 2023-10-02 6.17GB 1 0 1 month ago
Download
Magnet link   or   Save Instantly without Torrenting   or   Torrent download

To download this file, you need a free bitTorrent client such as qBittorrent.

Report Abuse
Tags
CompTIA  Security  SY0  701  
Related Torrents
  1. CompTIA Security+ SY0-701 Practice Tests & PBQs_ Exam SY0-701 by Nikolaos Gorgotsias PDF 12.24MB
  2. [ CourseWikia.com ] Linkedin - CompTIA Security + (SY0-701) Cert Prep - 3 Security Architecture 501.99MB
  3. [ DevCourseWeb.com ] Linkedin - CompTIA Security + (SY0-701) Cert Prep - 1 General Security Concepts 309.25MB
  4. CompTIA Security+ (SY0-701) Complete Course & Exam 16.89GB
  5. CompTIA Security+ SY0-701 6.25GB
  6. [ CourseWikia.com ] CompTIA Security + SY0-601 Exam Cram, 6th Edition (PDF) 7.28MB
  7. [ DevCourseWeb.com ] CompTIA Security + SY0-601 Cert Guide, 5th Edition (PDF) 70.46MB
  8. [ FreeCourseWeb.com ] CompTIA Security + - SY0-601 Certification Guide - Complete coverage of the new CompTIA Security + (SY0-601) exam to help you pass.zip 42.08MB
  9. CBT Nuggets - CompTIA Security (SY0-201 - SY0-301 - JK0-018) - Michael Shannon 856.93MB
  10. CBT Nuggets - CompTIA Security+ (SY0-201 - SY0-301 - JK0-018) - Michael Shannon 856.92MB
Files
  1. Module 3 Security Architecture/Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/002. 12.1 Data Types.mp4 85.82MB
  2. Introduction/001. CompTIA Security+ SY0-701 Introduction.mp4 51.16MB
  3. Module 1 General Security Concepts/001. Module introduction en.srt 2.01KB
  4. Module 1 General Security Concepts/001. Module introduction.mp4 8.50MB
  5. Module 1 General Security Concepts/Lesson 1 Compare and Contrast Various Types of Security Controls/001. Learning objectives en.srt 718B
  6. Module 1 General Security Concepts/Lesson 1 Compare and Contrast Various Types of Security Controls/001. Learning objectives.mp4 2.88MB
  7. Module 1 General Security Concepts/Lesson 1 Compare and Contrast Various Types of Security Controls/002. 1.1 Control Objectives en.srt 32.13KB
  8. Module 1 General Security Concepts/Lesson 1 Compare and Contrast Various Types of Security Controls/002. 1.1 Control Objectives.mp4 71.05MB
  9. Module 1 General Security Concepts/Lesson 1 Compare and Contrast Various Types of Security Controls/003. 1.2 Control Categories and Classifications en.srt 19.66KB
  10. Module 1 General Security Concepts/Lesson 1 Compare and Contrast Various Types of Security Controls/003. 1.2 Control Categories and Classifications.mp4 44.48MB
  11. Module 1 General Security Concepts/Lesson 1 Compare and Contrast Various Types of Security Controls/004. 1.3 Deep Dive Quiz en.srt 13.60KB
  12. Module 1 General Security Concepts/Lesson 1 Compare and Contrast Various Types of Security Controls/004. 1.3 Deep Dive Quiz.mp4 29.93MB
  13. Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/001. Learning objectives en.srt 754B
  14. Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/001. Learning objectives.mp4 3.23MB
  15. Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/002. 2.1 Security and Privacy Principles en.srt 18.28KB
  16. Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/002. 2.1 Security and Privacy Principles.mp4 42.88MB
  17. Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/003. 2.2 Zero Trust en.srt 22.63KB
  18. Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/003. 2.2 Zero Trust.mp4 51.37MB
  19. Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/004. 2.3 Physical Security en.srt 28.06KB
  20. Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/004. 2.3 Physical Security.mp4 64.42MB
  21. Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/005. 2.4 Environmental Impact en.srt 21.48KB
  22. Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/005. 2.4 Environmental Impact.mp4 48.09MB
  23. Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/006. 2.5 Deception and Disruption en.srt 14.67KB
  24. Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/006. 2.5 Deception and Disruption.mp4 36.34MB
  25. Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/007. 2.6 Deep Dive Quiz en.srt 27.65KB
  26. Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/007. 2.6 Deep Dive Quiz.mp4 58.05MB
  27. Module 1 General Security Concepts/Lesson 3 Explain the Importance of Change Management Processes and the Impact to Security/001. Learning objectives en.srt 667B
  28. Module 1 General Security Concepts/Lesson 3 Explain the Importance of Change Management Processes and the Impact to Security/001. Learning objectives.mp4 2.73MB
  29. Module 1 General Security Concepts/Lesson 3 Explain the Importance of Change Management Processes and the Impact to Security/002. 3.1 Configuration Management en.srt 19.83KB
  30. Module 1 General Security Concepts/Lesson 3 Explain the Importance of Change Management Processes and the Impact to Security/002. 3.1 Configuration Management.mp4 46.30MB
  31. Module 1 General Security Concepts/Lesson 3 Explain the Importance of Change Management Processes and the Impact to Security/003. 3.2 Change Management en.srt 20.44KB
  32. Module 1 General Security Concepts/Lesson 3 Explain the Importance of Change Management Processes and the Impact to Security/003. 3.2 Change Management.mp4 49.84MB
  33. Module 1 General Security Concepts/Lesson 3 Explain the Importance of Change Management Processes and the Impact to Security/004. 3.3 Deep Dive Quiz en.srt 15.31KB
  34. Module 1 General Security Concepts/Lesson 3 Explain the Importance of Change Management Processes and the Impact to Security/004. 3.3 Deep Dive Quiz.mp4 31.49MB
  35. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/001. Learning objectives en.srt 1.28KB
  36. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/001. Learning objectives.mp4 5.53MB
  37. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/002. 4.1 Cryptography Primer en.srt 24.90KB
  38. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/002. 4.1 Cryptography Primer.mp4 60.87MB
  39. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/003. 4.2 Encryption en.srt 33.05KB
  40. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/003. 4.2 Encryption.mp4 80.54MB
  41. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/004. 4.3 Hashing and Digital Signatures en.srt 25.38KB
  42. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/004. 4.3 Hashing and Digital Signatures.mp4 57.92MB
  43. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/005. 4.4 Digital Certificates en.srt 19.48KB
  44. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/005. 4.4 Digital Certificates.mp4 44.47MB
  45. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/006. 4.5 Emerging Cryptography en.srt 12.27KB
  46. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/006. 4.5 Emerging Cryptography.mp4 30.86MB
  47. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/007. 4.6 Steganography en.srt 10.28KB
  48. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/007. 4.6 Steganography.mp4 25.59MB
  49. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/008. 4.7 Deep Dive Quiz en.srt 23.93KB
  50. Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/008. 4.7 Deep Dive Quiz.mp4 48.73MB
  51. Module 1 General Security Concepts/Module 1 Closer Look Labs/001. Honeypots en.srt 5.61KB
  52. Module 1 General Security Concepts/Module 1 Closer Look Labs/001. Honeypots.mp4 17.24MB
  53. Module 1 General Security Concepts/Module 1 Closer Look Labs/002. Hashing and HMACS en.srt 7.29KB
  54. Module 1 General Security Concepts/Module 1 Closer Look Labs/002. Hashing and HMACS.mp4 10.12MB
  55. Module 1 General Security Concepts/Module 1 Closer Look Labs/003. Digital Certificates en.srt 9.10KB
  56. Module 1 General Security Concepts/Module 1 Closer Look Labs/003. Digital Certificates.mp4 23.91MB
  57. Module 2 Threats, Vulnerabilities and Mitigations/001. Module introduction en.srt 2.35KB
  58. Module 2 Threats, Vulnerabilities and Mitigations/001. Module introduction.mp4 9.37MB
  59. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 5 Compare and Contrast Common Threat Actors and Motivations/001. Learning objectives en.srt 671B
  60. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 5 Compare and Contrast Common Threat Actors and Motivations/001. Learning objectives.mp4 2.89MB
  61. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 5 Compare and Contrast Common Threat Actors and Motivations/002. 5.1 Threat Actors and Attributes en.srt 25.50KB
  62. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 5 Compare and Contrast Common Threat Actors and Motivations/002. 5.1 Threat Actors and Attributes.mp4 56.54MB
  63. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 5 Compare and Contrast Common Threat Actors and Motivations/003. 5.2 Threat Modeling and Intelligence en.srt 15.90KB
  64. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 5 Compare and Contrast Common Threat Actors and Motivations/003. 5.2 Threat Modeling and Intelligence.mp4 37.95MB
  65. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 5 Compare and Contrast Common Threat Actors and Motivations/004. 5.3 Deep Dive Quiz en.srt 10.84KB
  66. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 5 Compare and Contrast Common Threat Actors and Motivations/004. 5.3 Deep Dive Quiz.mp4 21.85MB
  67. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 6 Explain Common Threat Vectors and Attack Surfaces/001. Learning objectives en.srt 722B
  68. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 6 Explain Common Threat Vectors and Attack Surfaces/001. Learning objectives.mp4 3.17MB
  69. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 6 Explain Common Threat Vectors and Attack Surfaces/002. 6.1 Operational Threat Vectors en.srt 23.30KB
  70. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 6 Explain Common Threat Vectors and Attack Surfaces/002. 6.1 Operational Threat Vectors.mp4 51.10MB
  71. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 6 Explain Common Threat Vectors and Attack Surfaces/003. 6.2 Third-Party and Supply Chain Threat Vectors en.srt 24.56KB
  72. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 6 Explain Common Threat Vectors and Attack Surfaces/003. 6.2 Third-Party and Supply Chain Threat Vectors.mp4 56.31MB
  73. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 6 Explain Common Threat Vectors and Attack Surfaces/004. 6.3 Social Engineering en.srt 35.38KB
  74. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 6 Explain Common Threat Vectors and Attack Surfaces/004. 6.3 Social Engineering.mp4 81.46MB
  75. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 6 Explain Common Threat Vectors and Attack Surfaces/005. 6.4 Deep Dive Quiz en.srt 14.65KB
  76. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 6 Explain Common Threat Vectors and Attack Surfaces/005. 6.4 Deep Dive Quiz.mp4 27.98MB
  77. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 7 Explain Various Types of Vulnerabilities/001. Learning objectives en.srt 644B
  78. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 7 Explain Various Types of Vulnerabilities/001. Learning objectives.mp4 2.81MB
  79. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 7 Explain Various Types of Vulnerabilities/002. 7.1 Vulnerability Primer en.srt 16.27KB
  80. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 7 Explain Various Types of Vulnerabilities/002. 7.1 Vulnerability Primer.mp4 35.03MB
  81. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 7 Explain Various Types of Vulnerabilities/003. 7.2 Network, OS, and Cloud Vulnerabilities en.srt 16.56KB
  82. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 7 Explain Various Types of Vulnerabilities/003. 7.2 Network, OS, and Cloud Vulnerabilities.mp4 36.73MB
  83. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 7 Explain Various Types of Vulnerabilities/004. 7.3 Deep Dive Quiz en.srt 15.06KB
  84. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 7 Explain Various Types of Vulnerabilities/004. 7.3 Deep Dive Quiz.mp4 31.01MB
  85. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/001. Learning objectives en.srt 802B
  86. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/001. Learning objectives.mp4 3.62MB
  87. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/002. 8.1 Indicators of Malicious Activity en.srt 13.32KB
  88. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/002. 8.1 Indicators of Malicious Activity.mp4 29.34MB
  89. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/003. 8.2 Malware Attacks en.srt 21.66KB
  90. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/003. 8.2 Malware Attacks.mp4 47.29MB
  91. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/004. 8.3 Brute Force Attacks en.srt 16.35KB
  92. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/004. 8.3 Brute Force Attacks.mp4 35.17MB
  93. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/005. 8.4 Digital Infrastructure Attacks en.srt 19.31KB
  94. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/005. 8.4 Digital Infrastructure Attacks.mp4 46.08MB
  95. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/006. 8.5 Application Attacks en.srt 20.19KB
  96. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/006. 8.5 Application Attacks.mp4 43.51MB
  97. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/007. 8.6 Wireless Attacks en.srt 16.69KB
  98. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/007. 8.6 Wireless Attacks.mp4 37.79MB
  99. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/008. 8.7 Cryptographic Attacks en.srt 24.10KB
  100. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/008. 8.7 Cryptographic Attacks.mp4 56.11MB
  101. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/009. 8.8 Deep Dive Quiz en.srt 22.84KB
  102. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/009. 8.8 Deep Dive Quiz.mp4 48.09MB
  103. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 9 Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise/001. Learning objectives en.srt 1.26KB
  104. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 9 Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise/001. Learning objectives.mp4 4.99MB
  105. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 9 Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise/002. 9.1 Secure Design Principles en.srt 19.98KB
  106. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 9 Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise/002. 9.1 Secure Design Principles.mp4 50.06MB
  107. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 9 Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise/003. 9.2 Segmentation en.srt 17.85KB
  108. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 9 Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise/003. 9.2 Segmentation.mp4 43.49MB
  109. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 9 Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise/004. 9.3 Deep Dive Quiz en.srt 15.10KB
  110. Module 2 Threats, Vulnerabilities and Mitigations/Lesson 9 Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise/004. 9.3 Deep Dive Quiz.mp4 29.87MB
  111. Module 2 Threats, Vulnerabilities and Mitigations/Module 2 Closer Look Labs/001. Phone and Text Spoofing en.srt 4.41KB
  112. Module 2 Threats, Vulnerabilities and Mitigations/Module 2 Closer Look Labs/001. Phone and Text Spoofing.mp4 8.15MB
  113. Module 2 Threats, Vulnerabilities and Mitigations/Module 2 Closer Look Labs/002. Malware Analysis en.srt 9.56KB
  114. Module 2 Threats, Vulnerabilities and Mitigations/Module 2 Closer Look Labs/002. Malware Analysis.mp4 17.01MB
  115. Module 2 Threats, Vulnerabilities and Mitigations/Module 2 Closer Look Labs/003. Constructing Error Messages en.srt 8.78KB
  116. Module 2 Threats, Vulnerabilities and Mitigations/Module 2 Closer Look Labs/003. Constructing Error Messages.mp4 13.30MB
  117. Module 2 Threats, Vulnerabilities and Mitigations/Module 2 Closer Look Labs/004. Threat Intelligence Workflow en.srt 4.48KB
  118. Module 2 Threats, Vulnerabilities and Mitigations/Module 2 Closer Look Labs/004. Threat Intelligence Workflow.mp4 9.36MB
  119. Module 2 Threats, Vulnerabilities and Mitigations/Module 2 Closer Look Labs/005. Zero-day Vulnerabilities en.srt 6.54KB
  120. Module 2 Threats, Vulnerabilities and Mitigations/Module 2 Closer Look Labs/005. Zero-day Vulnerabilities.mp4 10.83MB
  121. Module 3 Security Architecture/001. Module introduction en.srt 1.64KB
  122. Module 3 Security Architecture/001. Module introduction.mp4 7.04MB
  123. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/001. Learning objectives en.srt 843B
  124. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/001. Learning objectives.mp4 3.70MB
  125. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/002. 10.1 Computing Architecture Models en.srt 17.92KB
  126. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/002. 10.1 Computing Architecture Models.mp4 42.24MB
  127. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/003. 10.2 Cloud Services en.srt 33.82KB
  128. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/003. 10.2 Cloud Services.mp4 70.43MB
  129. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/004. 10.3 Cloud Infrastructure en.srt 20.12KB
  130. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/004. 10.3 Cloud Infrastructure.mp4 49.91MB
  131. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/005. 10.4 Data Center Solution Elements en.srt 20.30KB
  132. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/005. 10.4 Data Center Solution Elements.mp4 50.19MB
  133. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/006. 10.5 Virtualization en.srt 18.07KB
  134. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/006. 10.5 Virtualization.mp4 43.41MB
  135. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/007. 10.6 Embedded Systems en.srt 21.13KB
  136. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/007. 10.6 Embedded Systems.mp4 53.94MB
  137. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/008. 10.7 Internet of Things (IoT) en.srt 16.47KB
  138. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/008. 10.7 Internet of Things (IoT).mp4 41.23MB
  139. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/009. 10.8 Deep Dive Quiz en.srt 25.27KB
  140. Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/009. 10.8 Deep Dive Quiz.mp4 54.68MB
  141. Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/001. Learning objectives en.srt 776B
  142. Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/001. Learning objectives.mp4 3.70MB
  143. Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/002. 11.1 Network Devices en.srt 17.71KB
  144. Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/002. 11.1 Network Devices.mp4 39.58MB
  145. Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/003. 11.2 Network Access Control en.srt 26.56KB
  146. Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/003. 11.2 Network Access Control.mp4 64.93MB
  147. Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/004. 11.3 Firewalls en.srt 29.08KB
  148. Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/004. 11.3 Firewalls.mp4 68.72MB
  149. Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/005. 11.4 Secure Communications en.srt 22.09KB
  150. Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/005. 11.4 Secure Communications.mp4 55.67MB
  151. Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/006. 11.5 Deep Dive Quiz en.srt 15.09KB
  152. Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/006. 11.5 Deep Dive Quiz.mp4 31.99MB
  153. Module 3 Security Architecture/Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/001. Learning objectives en.srt 645B
  154. Module 3 Security Architecture/Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/001. Learning objectives.mp4 2.71MB
  155. Module 3 Security Architecture/Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/002. 12.1 Data Types en.srt 33.95KB
  156. Introduction/001. CompTIA Security+ SY0-701 Introduction en.srt 10.70KB
  157. Module 3 Security Architecture/Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/003. 12.2 Data Classification en.srt 20.16KB
  158. Module 3 Security Architecture/Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/003. 12.2 Data Classification.mp4 49.47MB
  159. Module 3 Security Architecture/Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/004. 12.3 Data Protection en.srt 19.36KB
  160. Module 3 Security Architecture/Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/004. 12.3 Data Protection.mp4 46.02MB
  161. Module 3 Security Architecture/Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/005. 12.4 Deep Dive Quiz en.srt 12.41KB
  162. Module 3 Security Architecture/Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/005. 12.4 Deep Dive Quiz.mp4 25.00MB
  163. Module 3 Security Architecture/Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/001. Learning objectives en.srt 963B
  164. Module 3 Security Architecture/Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/001. Learning objectives.mp4 4.29MB
  165. Module 3 Security Architecture/Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/002. 13.1 Backup and Recovery en.srt 20.75KB
  166. Module 3 Security Architecture/Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/002. 13.1 Backup and Recovery.mp4 47.58MB
  167. Module 3 Security Architecture/Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/003. 13.2 Resiliency Concepts en.srt 26.72KB
  168. Module 3 Security Architecture/Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/003. 13.2 Resiliency Concepts.mp4 63.64MB
  169. Module 3 Security Architecture/Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/004. 13.3 Continuity of Operations en.srt 21.90KB
  170. Module 3 Security Architecture/Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/004. 13.3 Continuity of Operations.mp4 48.68MB
  171. Module 3 Security Architecture/Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/005. 13.4 Deep Dive Quiz en.srt 14.22KB
  172. Module 3 Security Architecture/Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/005. 13.4 Deep Dive Quiz.mp4 28.60MB
  173. Module 3 Security Architecture/Module 3 Closer Look Labs/001. RAID en.srt 5.58KB
  174. Module 3 Security Architecture/Module 3 Closer Look Labs/001. RAID.mp4 11.29MB
  175. Module 3 Security Architecture/Module 3 Closer Look Labs/002. SSL and TLS Packet Capture en.srt 10.39KB
  176. Module 3 Security Architecture/Module 3 Closer Look Labs/002. SSL and TLS Packet Capture.mp4 33.55MB
  177. Module 3 Security Architecture/Module 3 Closer Look Labs/003. Cloud Controls en.srt 7.34KB
  178. Module 3 Security Architecture/Module 3 Closer Look Labs/003. Cloud Controls.mp4 16.70MB
  179. Module 4 Security Operations/001. Module introduction en.srt 2.38KB
  180. Module 4 Security Operations/001. Module introduction.mp4 10.27MB
  181. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/001. Learning objectives en.srt 989B
  182. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/001. Learning objectives.mp4 4.09MB
  183. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/002. 14.1 Secure Baselines and Hardening Targets en.srt 20.97KB
  184. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/002. 14.1 Secure Baselines and Hardening Targets.mp4 45.11MB
  185. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/003. 14.2 Wireless Configuration en.srt 19.82KB
  186. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/003. 14.2 Wireless Configuration.mp4 49.48MB
  187. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/004. 14.3 Wireless Design en.srt 23.25KB
  188. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/004. 14.3 Wireless Design.mp4 56.13MB
  189. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/005. 14.4 Mobile Connectivity en.srt 17.21KB
  190. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/005. 14.4 Mobile Connectivity.mp4 47.61MB
  191. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/006. 14.5 Mobile Device Management en.srt 19.58KB
  192. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/006. 14.5 Mobile Device Management.mp4 45.73MB
  193. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/007. 14.6 Application Security en.srt 22.64KB
  194. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/007. 14.6 Application Security.mp4 56.74MB
  195. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/008. 14.7 Secure Coding en.srt 14.01KB
  196. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/008. 14.7 Secure Coding.mp4 32.03MB
  197. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/009. 14.8 Deep Dive Quiz en.srt 17.85KB
  198. Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/009. 14.8 Deep Dive Quiz.mp4 41.27MB
  199. Module 4 Security Operations/Lesson 15 Explain the Security Implications of Proper Hardware, Software, and Data Asset Management/001. Learning objectives en.srt 808B
  200. Module 4 Security Operations/Lesson 15 Explain the Security Implications of Proper Hardware, Software, and Data Asset Management/001. Learning objectives.mp4 3.45MB
  201. Module 4 Security Operations/Lesson 15 Explain the Security Implications of Proper Hardware, Software, and Data Asset Management/002. 15.1 Asset Management en.srt 18.43KB
  202. Module 4 Security Operations/Lesson 15 Explain the Security Implications of Proper Hardware, Software, and Data Asset Management/002. 15.1 Asset Management.mp4 43.31MB
  203. Module 4 Security Operations/Lesson 15 Explain the Security Implications of Proper Hardware, Software, and Data Asset Management/003. 15.2 Deletion, Disposal, and Destruction en.srt 21.72KB
  204. Module 4 Security Operations/Lesson 15 Explain the Security Implications of Proper Hardware, Software, and Data Asset Management/003. 15.2 Deletion, Disposal, and Destruction.mp4 51.54MB
  205. Module 4 Security Operations/Lesson 15 Explain the Security Implications of Proper Hardware, Software, and Data Asset Management/004. 15.3 Deep Dive Quiz en.srt 15.68KB
  206. Module 4 Security Operations/Lesson 15 Explain the Security Implications of Proper Hardware, Software, and Data Asset Management/004. 15.3 Deep Dive Quiz.mp4 36.89MB
  207. Module 4 Security Operations/Lesson 16 Explain Various Activities Associated with Vulnerability Management/001. Learning objectives en.srt 652B
  208. Module 4 Security Operations/Lesson 16 Explain Various Activities Associated with Vulnerability Management/001. Learning objectives.mp4 2.97MB
  209. Module 4 Security Operations/Lesson 16 Explain Various Activities Associated with Vulnerability Management/002. 16.1 Vulnerability Identification en.srt 20.94KB
  210. Module 4 Security Operations/Lesson 16 Explain Various Activities Associated with Vulnerability Management/002. 16.1 Vulnerability Identification.mp4 54.17MB
  211. Module 4 Security Operations/Lesson 16 Explain Various Activities Associated with Vulnerability Management/003. 16.2 Vulnerability Response and Remediation en.srt 27.67KB
  212. Module 4 Security Operations/Lesson 16 Explain Various Activities Associated with Vulnerability Management/003. 16.2 Vulnerability Response and Remediation.mp4 70.05MB
  213. Module 4 Security Operations/Lesson 16 Explain Various Activities Associated with Vulnerability Management/004. 16.3 Deep Dive Quiz en.srt 12.75KB
  214. Module 4 Security Operations/Lesson 16 Explain Various Activities Associated with Vulnerability Management/004. 16.3 Deep Dive Quiz.mp4 27.43MB
  215. Module 4 Security Operations/Lesson 17 Explain Security Alerting and Monitoring Concepts and Tools/001. Learning objectives en.srt 917B
  216. Module 4 Security Operations/Lesson 17 Explain Security Alerting and Monitoring Concepts and Tools/001. Learning objectives.mp4 3.96MB
  217. Module 4 Security Operations/Lesson 17 Explain Security Alerting and Monitoring Concepts and Tools/002. 17.1 Logging and Analysis en.srt 26.92KB
  218. Module 4 Security Operations/Lesson 17 Explain Security Alerting and Monitoring Concepts and Tools/002. 17.1 Logging and Analysis.mp4 64.84MB
  219. Module 4 Security Operations/Lesson 17 Explain Security Alerting and Monitoring Concepts and Tools/003. 17.2 SNMP, NetFlow, and SCAP en.srt 17.71KB
  220. Module 4 Security Operations/Lesson 17 Explain Security Alerting and Monitoring Concepts and Tools/003. 17.2 SNMP, NetFlow, and SCAP.mp4 46.00MB
  221. Module 4 Security Operations/Lesson 17 Explain Security Alerting and Monitoring Concepts and Tools/004. 17.3 Deep Dive Quiz en.srt 13.04KB
  222. Module 4 Security Operations/Lesson 17 Explain Security Alerting and Monitoring Concepts and Tools/004. 17.3 Deep Dive Quiz.mp4 26.04MB
  223. Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/001. Learning objectives en.srt 698B
  224. Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/001. Learning objectives.mp4 3.39MB
  225. Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/002. 18.1 Enhancing Security with Network Devices en.srt 19.17KB
  226. Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/002. 18.1 Enhancing Security with Network Devices.mp4 50.33MB
  227. Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/003. 18.2 TCPIP and Secure Protocols en.srt 31.58KB
  228. Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/003. 18.2 TCPIP and Secure Protocols.mp4 75.33MB
  229. Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/004. 18.3 Email Security en.srt 16.45KB
  230. Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/004. 18.3 Email Security.mp4 41.81MB
  231. Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/005. 18.4 Group Policy and SELinux en.srt 13.05KB
  232. Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/005. 18.4 Group Policy and SELinux.mp4 33.85MB
  233. Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/006. 18.5 Deep Dive Quiz en.srt 22.35KB
  234. Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/006. 18.5 Deep Dive Quiz.mp4 49.50MB
  235. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/001. Learning objectives en.srt 820B
  236. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/001. Learning objectives.mp4 3.63MB
  237. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/002. 19.1 Identity and Access Management (IAM) en.srt 26.85KB
  238. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/002. 19.1 Identity and Access Management (IAM).mp4 65.80MB
  239. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/003. 19.2 Federated Identity en.srt 20.56KB
  240. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/003. 19.2 Federated Identity.mp4 47.49MB
  241. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/004. 19.3 Authentication en.srt 24.33KB
  242. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/004. 19.3 Authentication.mp4 57.31MB
  243. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/005. 19.4 Biometrics en.srt 16.04KB
  244. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/005. 19.4 Biometrics.mp4 39.52MB
  245. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/006. 19.5 Access Control and Authorization en.srt 27.55KB
  246. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/006. 19.5 Access Control and Authorization.mp4 68.47MB
  247. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/007. 19.6 Privileged Access Management en.srt 16.97KB
  248. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/007. 19.6 Privileged Access Management.mp4 42.91MB
  249. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/008. 19.7 Deep Dive Quiz en.srt 26.25KB
  250. Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/008. 19.7 Deep Dive Quiz.mp4 51.47MB
  251. Module 4 Security Operations/Lesson 20 Explain the Importance of Automation and Orchestration Related to Secure Operations/001. Learning objectives en.srt 739B
  252. Module 4 Security Operations/Lesson 20 Explain the Importance of Automation and Orchestration Related to Secure Operations/001. Learning objectives.mp4 2.92MB
  253. Module 4 Security Operations/Lesson 20 Explain the Importance of Automation and Orchestration Related to Secure Operations/002. 20.1 Scripting, Automation, and Orchestration en.srt 21.01KB
  254. Module 4 Security Operations/Lesson 20 Explain the Importance of Automation and Orchestration Related to Secure Operations/002. 20.1 Scripting, Automation, and Orchestration.mp4 53.33MB
  255. Module 4 Security Operations/Lesson 20 Explain the Importance of Automation and Orchestration Related to Secure Operations/003. 20.2 Deep Dive Quiz en.srt 10.45KB
  256. Module 4 Security Operations/Lesson 20 Explain the Importance of Automation and Orchestration Related to Secure Operations/003. 20.2 Deep Dive Quiz.mp4 19.96MB
  257. Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/001. Learning objectives en.srt 1.06KB
  258. Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/001. Learning objectives.mp4 4.36MB
  259. Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/002. 21.1 Incident Management en.srt 21.27KB
  260. Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/002. 21.1 Incident Management.mp4 50.97MB
  261. Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/003. 21.2 Incident Response en.srt 19.59KB
  262. Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/003. 21.2 Incident Response.mp4 47.40MB
  263. Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/004. 21.3 Evidence Handling en.srt 23.32KB
  264. Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/004. 21.3 Evidence Handling.mp4 58.92MB
  265. Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/005. 21.4 Forensic Examination en.srt 21.17KB
  266. Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/005. 21.4 Forensic Examination.mp4 50.02MB
  267. Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/006. 21.5 Disclosure and Notification en.srt 19.14KB
  268. Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/006. 21.5 Disclosure and Notification.mp4 50.07MB
  269. Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/007. 21.6 Deep Dive Quiz en.srt 23.73KB
  270. Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/007. 21.6 Deep Dive Quiz.mp4 47.21MB
  271. Module 4 Security Operations/Lesson 22 Given a Scenario, Use Data Sources to Support an Investigation/001. Learning objectives en.srt 1.23KB
  272. Module 4 Security Operations/Lesson 22 Given a Scenario, Use Data Sources to Support an Investigation/001. Learning objectives.mp4 5.31MB
  273. Module 4 Security Operations/Lesson 22 Given a Scenario, Use Data Sources to Support an Investigation/002. 22.1 Data Sources en.srt 19.86KB
  274. Module 4 Security Operations/Lesson 22 Given a Scenario, Use Data Sources to Support an Investigation/002. 22.1 Data Sources.mp4 51.64MB
  275. Module 4 Security Operations/Lesson 22 Given a Scenario, Use Data Sources to Support an Investigation/003. 22.2 Deep Dive Quiz en.srt 8.86KB
  276. Module 4 Security Operations/Lesson 22 Given a Scenario, Use Data Sources to Support an Investigation/003. 22.2 Deep Dive Quiz.mp4 18.19MB
  277. Module 4 Security Operations/Module 4 Closer Look Labs/001. PowerShell en.srt 9.12KB
  278. Module 4 Security Operations/Module 4 Closer Look Labs/001. PowerShell.mp4 27.89MB
  279. Module 4 Security Operations/Module 4 Closer Look Labs/002. Pwned Passwords en.srt 8.86KB
  280. Module 4 Security Operations/Module 4 Closer Look Labs/002. Pwned Passwords.mp4 25.56MB
  281. Module 4 Security Operations/Module 4 Closer Look Labs/003. IPv6 Addressing en.srt 12.91KB
  282. Module 4 Security Operations/Module 4 Closer Look Labs/003. IPv6 Addressing.mp4 22.83MB
  283. Module 4 Security Operations/Module 4 Closer Look Labs/004. Wireless Heat Maps en.srt 7.99KB
  284. Module 4 Security Operations/Module 4 Closer Look Labs/004. Wireless Heat Maps.mp4 25.36MB
  285. Module 4 Security Operations/Module 4 Closer Look Labs/005. ZenMap en.srt 8.60KB
  286. Module 4 Security Operations/Module 4 Closer Look Labs/005. ZenMap.mp4 17.55MB
  287. Module 4 Security Operations/Module 4 Closer Look Labs/006. Log files en.srt 9.75KB
  288. Module 4 Security Operations/Module 4 Closer Look Labs/006. Log files.mp4 20.87MB
  289. Module 4 Security Operations/Module 4 Closer Look Labs/007. Ram Capture en.srt 5.14KB
  290. Module 4 Security Operations/Module 4 Closer Look Labs/007. Ram Capture.mp4 10.19MB
  291. Module 5 Security Program Management and Oversight/001. Module introduction en.srt 2.19KB
  292. Module 5 Security Program Management and Oversight/001. Module introduction.mp4 9.09MB
  293. Module 5 Security Program Management and Oversight/Lesson 23 Summarize Effective Security Governance/001. Learning objectives en.srt 748B
  294. Module 5 Security Program Management and Oversight/Lesson 23 Summarize Effective Security Governance/001. Learning objectives.mp4 3.09MB
  295. Module 5 Security Program Management and Oversight/Lesson 23 Summarize Effective Security Governance/002. 23.1 Governance Structure en.srt 26.40KB
  296. Module 5 Security Program Management and Oversight/Lesson 23 Summarize Effective Security Governance/002. 23.1 Governance Structure.mp4 64.59MB
  297. Module 5 Security Program Management and Oversight/Lesson 23 Summarize Effective Security Governance/003. 23.2 Governance Documents en.srt 29.12KB
  298. Module 5 Security Program Management and Oversight/Lesson 23 Summarize Effective Security Governance/003. 23.2 Governance Documents.mp4 65.93MB
  299. Module 5 Security Program Management and Oversight/Lesson 23 Summarize Effective Security Governance/004. 23.3 Deep Dive Quiz en.srt 13.75KB
  300. Module 5 Security Program Management and Oversight/Lesson 23 Summarize Effective Security Governance/004. 23.3 Deep Dive Quiz.mp4 26.72MB
  301. Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/001. Learning objectives en.srt 912B
  302. Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/001. Learning objectives.mp4 3.70MB
  303. Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/002. 24.1 Risk Concepts en.srt 15.64KB
  304. Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/002. 24.1 Risk Concepts.mp4 36.08MB
  305. Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/003. 24.2 Risk Assessment and Analysis en.srt 25.53KB
  306. Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/003. 24.2 Risk Assessment and Analysis.mp4 65.91MB
  307. Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/004. 24.3 Risk Response and Treatment en.srt 19.19KB
  308. Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/004. 24.3 Risk Response and Treatment.mp4 49.54MB
  309. Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/005. 24.4 Business Impact Analysis en.srt 24.38KB
  310. Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/005. 24.4 Business Impact Analysis.mp4 52.27MB
  311. Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/006. 24.5 Deep Dive Quiz en.srt 23.81KB
  312. Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/006. 24.5 Deep Dive Quiz.mp4 53.77MB
  313. Module 5 Security Program Management and Oversight/Lesson 25 Explain the Processes Associated with Third-Party Risk Assessment and Management/001. Learning objectives en.srt 755B
  314. Module 5 Security Program Management and Oversight/Lesson 25 Explain the Processes Associated with Third-Party Risk Assessment and Management/001. Learning objectives.mp4 3.14MB
  315. Module 5 Security Program Management and Oversight/Lesson 25 Explain the Processes Associated with Third-Party Risk Assessment and Management/002. 25.1 Third-party Risk Management en.srt 19.53KB
  316. Module 5 Security Program Management and Oversight/Lesson 25 Explain the Processes Associated with Third-Party Risk Assessment and Management/002. 25.1 Third-party Risk Management.mp4 42.46MB
  317. Module 5 Security Program Management and Oversight/Lesson 25 Explain the Processes Associated with Third-Party Risk Assessment and Management/003. 25.2 Deep Dive Quiz en.srt 13.31KB
  318. Module 5 Security Program Management and Oversight/Lesson 25 Explain the Processes Associated with Third-Party Risk Assessment and Management/003. 25.2 Deep Dive Quiz.mp4 27.73MB
  319. Module 5 Security Program Management and Oversight/Lesson 26 Summarize Elements of Effective Security Compliance/001. Learning objectives en.srt 862B
  320. Module 5 Security Program Management and Oversight/Lesson 26 Summarize Elements of Effective Security Compliance/001. Learning objectives.mp4 3.42MB
  321. Module 5 Security Program Management and Oversight/Lesson 26 Summarize Elements of Effective Security Compliance/002. 26.1 Compliance Monitoring en.srt 15.71KB
  322. Module 5 Security Program Management and Oversight/Lesson 26 Summarize Elements of Effective Security Compliance/002. 26.1 Compliance Monitoring.mp4 40.16MB
  323. Module 5 Security Program Management and Oversight/Lesson 26 Summarize Elements of Effective Security Compliance/003. 26.2 Privacy Principles en.srt 27.47KB
  324. Module 5 Security Program Management and Oversight/Lesson 26 Summarize Elements of Effective Security Compliance/003. 26.2 Privacy Principles.mp4 68.26MB
  325. Module 5 Security Program Management and Oversight/Lesson 26 Summarize Elements of Effective Security Compliance/004. 26.3 Deep Dive Quiz en.srt 8.89KB
  326. Module 5 Security Program Management and Oversight/Lesson 26 Summarize Elements of Effective Security Compliance/004. 26.3 Deep Dive Quiz.mp4 16.97MB
  327. Module 5 Security Program Management and Oversight/Lesson 27 Explain Types and Purposes of Audits and Assessment/001. Learning objectives en.srt 1.04KB
  328. Module 5 Security Program Management and Oversight/Lesson 27 Explain Types and Purposes of Audits and Assessment/001. Learning objectives.mp4 4.35MB
  329. Module 5 Security Program Management and Oversight/Lesson 27 Explain Types and Purposes of Audits and Assessment/002. 27.1 Audit and Assurance en.srt 21.41KB
  330. Module 5 Security Program Management and Oversight/Lesson 27 Explain Types and Purposes of Audits and Assessment/002. 27.1 Audit and Assurance.mp4 50.86MB
  331. Module 5 Security Program Management and Oversight/Lesson 27 Explain Types and Purposes of Audits and Assessment/003. 27.2 Penetration Testing Concepts en.srt 19.01KB
  332. Module 5 Security Program Management and Oversight/Lesson 27 Explain Types and Purposes of Audits and Assessment/003. 27.2 Penetration Testing Concepts.mp4 46.70MB
  333. Module 5 Security Program Management and Oversight/Lesson 27 Explain Types and Purposes of Audits and Assessment/004. 27.3 Penetration Testing Tools and Techiques en.srt 18.49KB
  334. Module 5 Security Program Management and Oversight/Lesson 27 Explain Types and Purposes of Audits and Assessment/004. 27.3 Penetration Testing Tools and Techiques.mp4 45.36MB
  335. Module 5 Security Program Management and Oversight/Lesson 27 Explain Types and Purposes of Audits and Assessment/005. 27.4 Deep Dive Quiz en.srt 15.88KB
  336. Module 5 Security Program Management and Oversight/Lesson 27 Explain Types and Purposes of Audits and Assessment/005. 27.4 Deep Dive Quiz.mp4 31.79MB
  337. Module 5 Security Program Management and Oversight/Lesson 28 Given a Scenario, Implement Security Awareness Practices/001. Learning objectives en.srt 1.36KB
  338. Module 5 Security Program Management and Oversight/Lesson 28 Given a Scenario, Implement Security Awareness Practices/001. Learning objectives.mp4 5.19MB
  339. Module 5 Security Program Management and Oversight/Lesson 28 Given a Scenario, Implement Security Awareness Practices/002. 28.1 Education, Training, and Awareness en.srt 33.56KB
  340. Module 5 Security Program Management and Oversight/Lesson 28 Given a Scenario, Implement Security Awareness Practices/002. 28.1 Education, Training, and Awareness.mp4 74.56MB
  341. Module 5 Security Program Management and Oversight/Lesson 28 Given a Scenario, Implement Security Awareness Practices/003. 28.2 Deep Dive Quiz en.srt 10.76KB
  342. Module 5 Security Program Management and Oversight/Lesson 28 Given a Scenario, Implement Security Awareness Practices/003. 28.2 Deep Dive Quiz.mp4 21.99MB
  343. Module 5 Security Program Management and Oversight/Module 5 Closer Look Labs/001. Passive Reconnaissance en.srt 6.71KB
  344. Module 5 Security Program Management and Oversight/Module 5 Closer Look Labs/001. Passive Reconnaissance.mp4 18.59MB
  345. Module 5 Security Program Management and Oversight/Module 5 Closer Look Labs/002. Policies and standards en.srt 13.75KB
  346. Module 5 Security Program Management and Oversight/Module 5 Closer Look Labs/002. Policies and standards.mp4 20.31MB
  347. Module 5 Security Program Management and Oversight/Module 5 Closer Look Labs/003. Quantitative Risk Analysis en.srt 9.29KB
  348. Module 5 Security Program Management and Oversight/Module 5 Closer Look Labs/003. Quantitative Risk Analysis.mp4 13.64MB
  349. Module 5 Security Program Management and Oversight/Module 5 Closer Look Labs/004. Privacy Walkthrough en.srt 7.39KB
  350. Module 5 Security Program Management and Oversight/Module 5 Closer Look Labs/004. Privacy Walkthrough.mp4 7.57MB
  351. Module 6 Preparing for the Exam/001. Module introduction en.srt 364B
  352. Module 6 Preparing for the Exam/001. Module introduction.mp4 1.78MB
  353. Module 6 Preparing for the Exam/Lesson 29 Attaining Your SY0-701 Security+ Certification/001. Learning objectives en.srt 595B
  354. Module 6 Preparing for the Exam/Lesson 29 Attaining Your SY0-701 Security+ Certification/001. Learning objectives.mp4 2.73MB
  355. Module 6 Preparing for the Exam/Lesson 29 Attaining Your SY0-701 Security+ Certification/002. 29.1 Understanding the SY0-701 Security+ Exam Structure en.srt 6.49KB
  356. Module 6 Preparing for the Exam/Lesson 29 Attaining Your SY0-701 Security+ Certification/002. 29.1 Understanding the SY0-701 Security+ Exam Structure.mp4 17.93MB
  357. Module 6 Preparing for the Exam/Lesson 29 Attaining Your SY0-701 Security+ Certification/003. 29.2 SY0-701 Exam Testing Options en.srt 8.22KB
  358. Module 6 Preparing for the Exam/Lesson 29 Attaining Your SY0-701 Security+ Certification/003. 29.2 SY0-701 Exam Testing Options.mp4 23.49MB
  359. Module 6 Preparing for the Exam/Lesson 29 Attaining Your SY0-701 Security+ Certification/004. 29.3 SY0-701 Exam Testing Strategies en.srt 13.23KB
  360. Module 6 Preparing for the Exam/Lesson 29 Attaining Your SY0-701 Security+ Certification/004. 29.3 SY0-701 Exam Testing Strategies.mp4 34.53MB
  361. Module 6 Preparing for the Exam/Lesson 29 Attaining Your SY0-701 Security+ Certification/005. 29.4 Congratulations! What's Next en.srt 3.43KB
  362. Module 6 Preparing for the Exam/Lesson 29 Attaining Your SY0-701 Security+ Certification/005. 29.4 Congratulations! What's Next.mp4 9.34MB
  363. Summary/001. CompTIA Security+ SY0-701 Summary en.srt 1.04KB
  364. Summary/001. CompTIA Security+ SY0-701 Summary.mp4 5.56MB