本站已收录 番号和无损神作磁力链接/BT种子 

CompTIA Security+ SY0-701

种子简介

种子名称: CompTIA Security+ SY0-701
文件类型: 视频
文件数目: 182个文件
文件大小: 6.16 GB
收录时间: 2024-4-23 06:48
已经下载: 3
资源热度: 8
最近下载: 2024-5-10 06:15

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:b729bf7730447021ecf6971196ea41a51c8dfbcc&dn=CompTIA Security+ SY0-701 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

CompTIA Security+ SY0-701.torrent
  • Module 3 Security Architecture/Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/002. 12.1 Data Types.mp485.82MB
  • Introduction/001. CompTIA Security+ SY0-701 Introduction.mp451.16MB
  • Module 1 General Security Concepts/001. Module introduction.mp48.5MB
  • Module 1 General Security Concepts/Lesson 1 Compare and Contrast Various Types of Security Controls/001. Learning objectives.mp42.88MB
  • Module 1 General Security Concepts/Lesson 1 Compare and Contrast Various Types of Security Controls/002. 1.1 Control Objectives.mp471.05MB
  • Module 1 General Security Concepts/Lesson 1 Compare and Contrast Various Types of Security Controls/003. 1.2 Control Categories and Classifications.mp444.48MB
  • Module 1 General Security Concepts/Lesson 1 Compare and Contrast Various Types of Security Controls/004. 1.3 Deep Dive Quiz.mp429.93MB
  • Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/001. Learning objectives.mp43.23MB
  • Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/002. 2.1 Security and Privacy Principles.mp442.88MB
  • Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/003. 2.2 Zero Trust.mp451.37MB
  • Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/004. 2.3 Physical Security.mp464.42MB
  • Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/005. 2.4 Environmental Impact.mp448.09MB
  • Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/006. 2.5 Deception and Disruption.mp436.34MB
  • Module 1 General Security Concepts/Lesson 2 Summarize Fundamental Security Concepts/007. 2.6 Deep Dive Quiz.mp458.05MB
  • Module 1 General Security Concepts/Lesson 3 Explain the Importance of Change Management Processes and the Impact to Security/001. Learning objectives.mp42.73MB
  • Module 1 General Security Concepts/Lesson 3 Explain the Importance of Change Management Processes and the Impact to Security/002. 3.1 Configuration Management.mp446.3MB
  • Module 1 General Security Concepts/Lesson 3 Explain the Importance of Change Management Processes and the Impact to Security/003. 3.2 Change Management.mp449.84MB
  • Module 1 General Security Concepts/Lesson 3 Explain the Importance of Change Management Processes and the Impact to Security/004. 3.3 Deep Dive Quiz.mp431.49MB
  • Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/001. Learning objectives.mp45.53MB
  • Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/002. 4.1 Cryptography Primer.mp460.87MB
  • Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/003. 4.2 Encryption.mp480.54MB
  • Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/004. 4.3 Hashing and Digital Signatures.mp457.92MB
  • Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/005. 4.4 Digital Certificates.mp444.47MB
  • Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/006. 4.5 Emerging Cryptography.mp430.86MB
  • Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/007. 4.6 Steganography.mp425.59MB
  • Module 1 General Security Concepts/Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions/008. 4.7 Deep Dive Quiz.mp448.73MB
  • Module 1 General Security Concepts/Module 1 Closer Look Labs/001. Honeypots.mp417.24MB
  • Module 1 General Security Concepts/Module 1 Closer Look Labs/002. Hashing and HMACS.mp410.12MB
  • Module 1 General Security Concepts/Module 1 Closer Look Labs/003. Digital Certificates.mp423.91MB
  • Module 2 Threats, Vulnerabilities and Mitigations/001. Module introduction.mp49.37MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 5 Compare and Contrast Common Threat Actors and Motivations/001. Learning objectives.mp42.89MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 5 Compare and Contrast Common Threat Actors and Motivations/002. 5.1 Threat Actors and Attributes.mp456.54MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 5 Compare and Contrast Common Threat Actors and Motivations/003. 5.2 Threat Modeling and Intelligence.mp437.95MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 5 Compare and Contrast Common Threat Actors and Motivations/004. 5.3 Deep Dive Quiz.mp421.85MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 6 Explain Common Threat Vectors and Attack Surfaces/001. Learning objectives.mp43.17MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 6 Explain Common Threat Vectors and Attack Surfaces/002. 6.1 Operational Threat Vectors.mp451.1MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 6 Explain Common Threat Vectors and Attack Surfaces/003. 6.2 Third-Party and Supply Chain Threat Vectors.mp456.31MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 6 Explain Common Threat Vectors and Attack Surfaces/004. 6.3 Social Engineering.mp481.46MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 6 Explain Common Threat Vectors and Attack Surfaces/005. 6.4 Deep Dive Quiz.mp427.98MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 7 Explain Various Types of Vulnerabilities/001. Learning objectives.mp42.81MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 7 Explain Various Types of Vulnerabilities/002. 7.1 Vulnerability Primer.mp435.03MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 7 Explain Various Types of Vulnerabilities/003. 7.2 Network, OS, and Cloud Vulnerabilities.mp436.73MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 7 Explain Various Types of Vulnerabilities/004. 7.3 Deep Dive Quiz.mp431.01MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/001. Learning objectives.mp43.62MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/002. 8.1 Indicators of Malicious Activity.mp429.34MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/003. 8.2 Malware Attacks.mp447.29MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/004. 8.3 Brute Force Attacks.mp435.17MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/005. 8.4 Digital Infrastructure Attacks.mp446.08MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/006. 8.5 Application Attacks.mp443.51MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/007. 8.6 Wireless Attacks.mp437.79MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/008. 8.7 Cryptographic Attacks.mp456.11MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity/009. 8.8 Deep Dive Quiz.mp448.09MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 9 Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise/001. Learning objectives.mp44.99MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 9 Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise/002. 9.1 Secure Design Principles.mp450.06MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 9 Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise/003. 9.2 Segmentation.mp443.49MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Lesson 9 Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise/004. 9.3 Deep Dive Quiz.mp429.87MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Module 2 Closer Look Labs/001. Phone and Text Spoofing.mp48.15MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Module 2 Closer Look Labs/002. Malware Analysis.mp417.01MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Module 2 Closer Look Labs/003. Constructing Error Messages.mp413.3MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Module 2 Closer Look Labs/004. Threat Intelligence Workflow.mp49.36MB
  • Module 2 Threats, Vulnerabilities and Mitigations/Module 2 Closer Look Labs/005. Zero-day Vulnerabilities.mp410.83MB
  • Module 3 Security Architecture/001. Module introduction.mp47.04MB
  • Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/001. Learning objectives.mp43.7MB
  • Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/002. 10.1 Computing Architecture Models.mp442.24MB
  • Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/003. 10.2 Cloud Services.mp470.43MB
  • Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/004. 10.3 Cloud Infrastructure.mp449.91MB
  • Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/005. 10.4 Data Center Solution Elements.mp450.19MB
  • Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/006. 10.5 Virtualization.mp443.41MB
  • Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/007. 10.6 Embedded Systems.mp453.94MB
  • Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/008. 10.7 Internet of Things (IoT).mp441.23MB
  • Module 3 Security Architecture/Lesson 10 Compare and Contrast Security Implications of Different Architecture Models/009. 10.8 Deep Dive Quiz.mp454.68MB
  • Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/001. Learning objectives.mp43.7MB
  • Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/002. 11.1 Network Devices.mp439.58MB
  • Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/003. 11.2 Network Access Control.mp464.93MB
  • Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/004. 11.3 Firewalls.mp468.72MB
  • Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/005. 11.4 Secure Communications.mp455.67MB
  • Module 3 Security Architecture/Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise/006. 11.5 Deep Dive Quiz.mp431.99MB
  • Module 3 Security Architecture/Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/001. Learning objectives.mp42.71MB
  • Module 3 Security Architecture/Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/003. 12.2 Data Classification.mp449.47MB
  • Module 3 Security Architecture/Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/004. 12.3 Data Protection.mp446.02MB
  • Module 3 Security Architecture/Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data/005. 12.4 Deep Dive Quiz.mp425MB
  • Module 3 Security Architecture/Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/001. Learning objectives.mp44.29MB
  • Module 3 Security Architecture/Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/002. 13.1 Backup and Recovery.mp447.58MB
  • Module 3 Security Architecture/Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/003. 13.2 Resiliency Concepts.mp463.64MB
  • Module 3 Security Architecture/Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/004. 13.3 Continuity of Operations.mp448.68MB
  • Module 3 Security Architecture/Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture/005. 13.4 Deep Dive Quiz.mp428.6MB
  • Module 3 Security Architecture/Module 3 Closer Look Labs/001. RAID.mp411.29MB
  • Module 3 Security Architecture/Module 3 Closer Look Labs/002. SSL and TLS Packet Capture.mp433.55MB
  • Module 3 Security Architecture/Module 3 Closer Look Labs/003. Cloud Controls.mp416.7MB
  • Module 4 Security Operations/001. Module introduction.mp410.27MB
  • Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/001. Learning objectives.mp44.09MB
  • Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/002. 14.1 Secure Baselines and Hardening Targets.mp445.11MB
  • Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/003. 14.2 Wireless Configuration.mp449.48MB
  • Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/004. 14.3 Wireless Design.mp456.13MB
  • Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/005. 14.4 Mobile Connectivity.mp447.61MB
  • Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/006. 14.5 Mobile Device Management.mp445.73MB
  • Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/007. 14.6 Application Security.mp456.74MB
  • Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/008. 14.7 Secure Coding.mp432.03MB
  • Module 4 Security Operations/Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources/009. 14.8 Deep Dive Quiz.mp441.27MB
  • Module 4 Security Operations/Lesson 15 Explain the Security Implications of Proper Hardware, Software, and Data Asset Management/001. Learning objectives.mp43.45MB
  • Module 4 Security Operations/Lesson 15 Explain the Security Implications of Proper Hardware, Software, and Data Asset Management/002. 15.1 Asset Management.mp443.31MB
  • Module 4 Security Operations/Lesson 15 Explain the Security Implications of Proper Hardware, Software, and Data Asset Management/003. 15.2 Deletion, Disposal, and Destruction.mp451.54MB
  • Module 4 Security Operations/Lesson 15 Explain the Security Implications of Proper Hardware, Software, and Data Asset Management/004. 15.3 Deep Dive Quiz.mp436.89MB
  • Module 4 Security Operations/Lesson 16 Explain Various Activities Associated with Vulnerability Management/001. Learning objectives.mp42.97MB
  • Module 4 Security Operations/Lesson 16 Explain Various Activities Associated with Vulnerability Management/002. 16.1 Vulnerability Identification.mp454.17MB
  • Module 4 Security Operations/Lesson 16 Explain Various Activities Associated with Vulnerability Management/003. 16.2 Vulnerability Response and Remediation.mp470.05MB
  • Module 4 Security Operations/Lesson 16 Explain Various Activities Associated with Vulnerability Management/004. 16.3 Deep Dive Quiz.mp427.43MB
  • Module 4 Security Operations/Lesson 17 Explain Security Alerting and Monitoring Concepts and Tools/001. Learning objectives.mp43.96MB
  • Module 4 Security Operations/Lesson 17 Explain Security Alerting and Monitoring Concepts and Tools/002. 17.1 Logging and Analysis.mp464.84MB
  • Module 4 Security Operations/Lesson 17 Explain Security Alerting and Monitoring Concepts and Tools/003. 17.2 SNMP, NetFlow, and SCAP.mp446MB
  • Module 4 Security Operations/Lesson 17 Explain Security Alerting and Monitoring Concepts and Tools/004. 17.3 Deep Dive Quiz.mp426.04MB
  • Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/001. Learning objectives.mp43.39MB
  • Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/002. 18.1 Enhancing Security with Network Devices.mp450.33MB
  • Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/003. 18.2 TCPIP and Secure Protocols.mp475.33MB
  • Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/004. 18.3 Email Security.mp441.81MB
  • Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/005. 18.4 Group Policy and SELinux.mp433.85MB
  • Module 4 Security Operations/Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security/006. 18.5 Deep Dive Quiz.mp449.5MB
  • Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/001. Learning objectives.mp43.63MB
  • Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/002. 19.1 Identity and Access Management (IAM).mp465.8MB
  • Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/003. 19.2 Federated Identity.mp447.49MB
  • Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/004. 19.3 Authentication.mp457.31MB
  • Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/005. 19.4 Biometrics.mp439.52MB
  • Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/006. 19.5 Access Control and Authorization.mp468.47MB
  • Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/007. 19.6 Privileged Access Management.mp442.91MB
  • Module 4 Security Operations/Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management/008. 19.7 Deep Dive Quiz.mp451.47MB
  • Module 4 Security Operations/Lesson 20 Explain the Importance of Automation and Orchestration Related to Secure Operations/001. Learning objectives.mp42.92MB
  • Module 4 Security Operations/Lesson 20 Explain the Importance of Automation and Orchestration Related to Secure Operations/002. 20.1 Scripting, Automation, and Orchestration.mp453.33MB
  • Module 4 Security Operations/Lesson 20 Explain the Importance of Automation and Orchestration Related to Secure Operations/003. 20.2 Deep Dive Quiz.mp419.96MB
  • Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/001. Learning objectives.mp44.36MB
  • Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/002. 21.1 Incident Management.mp450.97MB
  • Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/003. 21.2 Incident Response.mp447.4MB
  • Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/004. 21.3 Evidence Handling.mp458.92MB
  • Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/005. 21.4 Forensic Examination.mp450.02MB
  • Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/006. 21.5 Disclosure and Notification.mp450.07MB
  • Module 4 Security Operations/Lesson 21 Explain Appropriate Incident Response Activities/007. 21.6 Deep Dive Quiz.mp447.21MB
  • Module 4 Security Operations/Lesson 22 Given a Scenario, Use Data Sources to Support an Investigation/001. Learning objectives.mp45.31MB
  • Module 4 Security Operations/Lesson 22 Given a Scenario, Use Data Sources to Support an Investigation/002. 22.1 Data Sources.mp451.64MB
  • Module 4 Security Operations/Lesson 22 Given a Scenario, Use Data Sources to Support an Investigation/003. 22.2 Deep Dive Quiz.mp418.19MB
  • Module 4 Security Operations/Module 4 Closer Look Labs/001. PowerShell.mp427.89MB
  • Module 4 Security Operations/Module 4 Closer Look Labs/002. Pwned Passwords.mp425.56MB
  • Module 4 Security Operations/Module 4 Closer Look Labs/003. IPv6 Addressing.mp422.83MB
  • Module 4 Security Operations/Module 4 Closer Look Labs/004. Wireless Heat Maps.mp425.36MB
  • Module 4 Security Operations/Module 4 Closer Look Labs/005. ZenMap.mp417.55MB
  • Module 4 Security Operations/Module 4 Closer Look Labs/006. Log files.mp420.87MB
  • Module 4 Security Operations/Module 4 Closer Look Labs/007. Ram Capture.mp410.19MB
  • Module 5 Security Program Management and Oversight/001. Module introduction.mp49.09MB
  • Module 5 Security Program Management and Oversight/Lesson 23 Summarize Effective Security Governance/001. Learning objectives.mp43.09MB
  • Module 5 Security Program Management and Oversight/Lesson 23 Summarize Effective Security Governance/002. 23.1 Governance Structure.mp464.59MB
  • Module 5 Security Program Management and Oversight/Lesson 23 Summarize Effective Security Governance/003. 23.2 Governance Documents.mp465.93MB
  • Module 5 Security Program Management and Oversight/Lesson 23 Summarize Effective Security Governance/004. 23.3 Deep Dive Quiz.mp426.72MB
  • Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/001. Learning objectives.mp43.7MB
  • Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/002. 24.1 Risk Concepts.mp436.08MB
  • Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/003. 24.2 Risk Assessment and Analysis.mp465.91MB
  • Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/004. 24.3 Risk Response and Treatment.mp449.54MB
  • Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/005. 24.4 Business Impact Analysis.mp452.27MB
  • Module 5 Security Program Management and Oversight/Lesson 24 Explain Elements of the Risk Management Process/006. 24.5 Deep Dive Quiz.mp453.77MB
  • Module 5 Security Program Management and Oversight/Lesson 25 Explain the Processes Associated with Third-Party Risk Assessment and Management/001. Learning objectives.mp43.14MB
  • Module 5 Security Program Management and Oversight/Lesson 25 Explain the Processes Associated with Third-Party Risk Assessment and Management/002. 25.1 Third-party Risk Management.mp442.46MB
  • Module 5 Security Program Management and Oversight/Lesson 25 Explain the Processes Associated with Third-Party Risk Assessment and Management/003. 25.2 Deep Dive Quiz.mp427.73MB
  • Module 5 Security Program Management and Oversight/Lesson 26 Summarize Elements of Effective Security Compliance/001. Learning objectives.mp43.42MB
  • Module 5 Security Program Management and Oversight/Lesson 26 Summarize Elements of Effective Security Compliance/002. 26.1 Compliance Monitoring.mp440.16MB
  • Module 5 Security Program Management and Oversight/Lesson 26 Summarize Elements of Effective Security Compliance/003. 26.2 Privacy Principles.mp468.26MB
  • Module 5 Security Program Management and Oversight/Lesson 26 Summarize Elements of Effective Security Compliance/004. 26.3 Deep Dive Quiz.mp416.97MB
  • Module 5 Security Program Management and Oversight/Lesson 27 Explain Types and Purposes of Audits and Assessment/001. Learning objectives.mp44.35MB
  • Module 5 Security Program Management and Oversight/Lesson 27 Explain Types and Purposes of Audits and Assessment/002. 27.1 Audit and Assurance.mp450.86MB
  • Module 5 Security Program Management and Oversight/Lesson 27 Explain Types and Purposes of Audits and Assessment/003. 27.2 Penetration Testing Concepts.mp446.7MB
  • Module 5 Security Program Management and Oversight/Lesson 27 Explain Types and Purposes of Audits and Assessment/004. 27.3 Penetration Testing Tools and Techiques.mp445.36MB
  • Module 5 Security Program Management and Oversight/Lesson 27 Explain Types and Purposes of Audits and Assessment/005. 27.4 Deep Dive Quiz.mp431.79MB
  • Module 5 Security Program Management and Oversight/Lesson 28 Given a Scenario, Implement Security Awareness Practices/001. Learning objectives.mp45.19MB
  • Module 5 Security Program Management and Oversight/Lesson 28 Given a Scenario, Implement Security Awareness Practices/002. 28.1 Education, Training, and Awareness.mp474.56MB
  • Module 5 Security Program Management and Oversight/Lesson 28 Given a Scenario, Implement Security Awareness Practices/003. 28.2 Deep Dive Quiz.mp421.99MB
  • Module 5 Security Program Management and Oversight/Module 5 Closer Look Labs/001. Passive Reconnaissance.mp418.59MB
  • Module 5 Security Program Management and Oversight/Module 5 Closer Look Labs/002. Policies and standards.mp420.31MB
  • Module 5 Security Program Management and Oversight/Module 5 Closer Look Labs/003. Quantitative Risk Analysis.mp413.64MB
  • Module 5 Security Program Management and Oversight/Module 5 Closer Look Labs/004. Privacy Walkthrough.mp47.57MB
  • Module 6 Preparing for the Exam/001. Module introduction.mp41.78MB
  • Module 6 Preparing for the Exam/Lesson 29 Attaining Your SY0-701 Security+ Certification/001. Learning objectives.mp42.73MB
  • Module 6 Preparing for the Exam/Lesson 29 Attaining Your SY0-701 Security+ Certification/002. 29.1 Understanding the SY0-701 Security+ Exam Structure.mp417.93MB
  • Module 6 Preparing for the Exam/Lesson 29 Attaining Your SY0-701 Security+ Certification/003. 29.2 SY0-701 Exam Testing Options.mp423.49MB
  • Module 6 Preparing for the Exam/Lesson 29 Attaining Your SY0-701 Security+ Certification/004. 29.3 SY0-701 Exam Testing Strategies.mp434.53MB
  • Module 6 Preparing for the Exam/Lesson 29 Attaining Your SY0-701 Security+ Certification/005. 29.4 Congratulations! What's Next.mp49.34MB
  • Summary/001. CompTIA Security+ SY0-701 Summary.mp45.56MB