本站已收录 番号和无损神作磁力链接/BT种子 

[FreeCourseSite.com] Udemy - The Complete Cyber Security Course End Point Protection!

种子简介

种子名称: [FreeCourseSite.com] Udemy - The Complete Cyber Security Course End Point Protection!
文件类型: 视频
文件数目: 175个文件
文件大小: 2.84 GB
收录时间: 2020-1-29 04:42
已经下载: 3
资源热度: 138
最近下载: 2024-7-19 12:49

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:bcac3243ac19d4eaee43aeb9edd36ad7d121b0ab&dn=[FreeCourseSite.com] Udemy - The Complete Cyber Security Course End Point Protection! 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeCourseSite.com] Udemy - The Complete Cyber Security Course End Point Protection!.torrent
  • 1. Introduction/1. Welcome to Volume 4.mp47.19MB
  • 1. Introduction/2. Introduction to the Instructor!.mp417.14MB
  • 1. Introduction/3. Security Quick Win!.mp444.61MB
  • 1. Introduction/4. Target Audience.mp47.33MB
  • 1. Introduction/5. Study Recommendations.mp427.89MB
  • 1. Introduction/6. Course updates.mp42.56MB
  • 10. Secure Deleting, Evidence Elimination and Anti-Forensics/1. Goals and Learning Objectives.mp46.49MB
  • 10. Secure Deleting, Evidence Elimination and Anti-Forensics/10. Scrubbing EXIF & Metadata Part 2 - Tools.mp420.44MB
  • 10. Secure Deleting, Evidence Elimination and Anti-Forensics/11. Scrubbing EXIF & Metadata Part 3 - Guidance.mp48.41MB
  • 10. Secure Deleting, Evidence Elimination and Anti-Forensics/12. Sensor Noise Camera Identification.mp49.01MB
  • 10. Secure Deleting, Evidence Elimination and Anti-Forensics/2. Secure File Deletion - Mechanical drives.mp419.68MB
  • 10. Secure Deleting, Evidence Elimination and Anti-Forensics/3. Secure File Deletion - Solid Sate Drives.mp412.1MB
  • 10. Secure Deleting, Evidence Elimination and Anti-Forensics/4. Evidence Elimination & Anti-Forensics - An Introduction.mp48.27MB
  • 10. Secure Deleting, Evidence Elimination and Anti-Forensics/5. Evidence Elimination - CCleaner and Bleachit.mp418.26MB
  • 10. Secure Deleting, Evidence Elimination and Anti-Forensics/6. Evidence Elimination - Virtual Memory, Swap, RAM Memory Cache and Buffer.mp414.19MB
  • 10. Secure Deleting, Evidence Elimination and Anti-Forensics/7. Disk Wiping - Mechanical Drives.mp411.43MB
  • 10. Secure Deleting, Evidence Elimination and Anti-Forensics/8. Disk Wiping - Solid State Drives (SSD).mp423.12MB
  • 10. Secure Deleting, Evidence Elimination and Anti-Forensics/9. Scrubbing EXIF & Metadata Part 1 - Introduction.mp416.24MB
  • 11. Email Security, Privacy and Anonymity/1. Goals and Learning Objectives.mp49.5MB
  • 11. Email Security, Privacy and Anonymity/10. Improving OpenPGP Security - Primary and Subkeys - Part 2.mp428.7MB
  • 11. Email Security, Privacy and Anonymity/11. Improving OpenPGP Security - SmartcardsYubikey - Part 3.mp422.15MB
  • 11. Email Security, Privacy and Anonymity/12. Email Tracking & Exploits.mp426.78MB
  • 11. Email Security, Privacy and Anonymity/13. Email Anonymity & Pseudonymity.mp415.9MB
  • 11. Email Security, Privacy and Anonymity/14. TorBirdy.mp421.52MB
  • 11. Email Security, Privacy and Anonymity/15. Remailers.mp419.54MB
  • 11. Email Security, Privacy and Anonymity/16. Choosing an Email Provider.mp437.38MB
  • 11. Email Security, Privacy and Anonymity/17. Email Alternatives.mp47.41MB
  • 11. Email Security, Privacy and Anonymity/2. Clients, Protocols and Authentication.mp438.19MB
  • 11. Email Security, Privacy and Anonymity/3. Email Weaknesses.mp430.77MB
  • 11. Email Security, Privacy and Anonymity/4. PGP, GPG & Privacy.mp412.98MB
  • 11. Email Security, Privacy and Anonymity/5. PGP & GPG Clients.mp415.03MB
  • 11. Email Security, Privacy and Anonymity/6. Windows - PGP & GPG.mp458.3MB
  • 11. Email Security, Privacy and Anonymity/7. Tail - PGP & GPG.mp49.66MB
  • 11. Email Security, Privacy and Anonymity/8. PGP & GPG Weaknesses.mp414.71MB
  • 11. Email Security, Privacy and Anonymity/9. Improving OpenPGP Security - Best Practices - Part 1.mp45.58MB
  • 12. Messengers - Security, Privacy and Anonymity/1. Goals and Learning Objectives.mp42.81MB
  • 12. Messengers - Security, Privacy and Anonymity/10. Video and Voice Messengers - Other.mp42.64MB
  • 12. Messengers - Security, Privacy and Anonymity/2. An Introduction to Instant Messengers.mp425.19MB
  • 12. Messengers - Security, Privacy and Anonymity/3. Instant Messenger - Signal.mp45.88MB
  • 12. Messengers - Security, Privacy and Anonymity/4. Instant Messengers - Chatsecure.mp44MB
  • 12. Messengers - Security, Privacy and Anonymity/5. Instant Messengers - Cryptocat.mp41.46MB
  • 12. Messengers - Security, Privacy and Anonymity/6. Instant Messengers - Ricochet.mp41.47MB
  • 12. Messengers - Security, Privacy and Anonymity/7. Instant Messengers - Other.mp41.54MB
  • 12. Messengers - Security, Privacy and Anonymity/8. Video and Voice Messengers - Linphone.mp411.5MB
  • 12. Messengers - Security, Privacy and Anonymity/9. Video and Voice Messengers - Jitsi.mp43.74MB
  • 13. Wrap Up/1. Congratulations!!.mp44.3MB
  • 13. Wrap Up/2. Certificate Of Completion for CPEs.mp42.21MB
  • 13. Wrap Up/3. Qubes OS.mp456.31MB
  • 13. Wrap Up/4. Effective Network Isolation.mp428.05MB
  • 13. Wrap Up/5. Socks5 proxy tunneling.mp422.99MB
  • 2. Goals and Learning Objectives - Volume 4/1. What is End Point Protection and why is it important.mp434.32MB
  • 2. Goals and Learning Objectives - Volume 4/2. Goals and Learning Objectives - Volume 4.mp425.39MB
  • 3. File and Disk Encryption/1. Goals and Learning Objectives.mp47.2MB
  • 3. File and Disk Encryption/10. Windows - Disk Encryption - CipherShed, Diskcryptor, Symantec and Bestcrypt.mp46.76MB
  • 3. File and Disk Encryption/11. Windows, Mac & Linux - Setting up VeraCrypt.mp429.81MB
  • 3. File and Disk Encryption/12. Mac - Filevault2.mp413.16MB
  • 3. File and Disk Encryption/13. Mac - Setting up Filevault2.mp419.72MB
  • 3. File and Disk Encryption/14. Linux Whole Disk Encryption - Dm-crypt and LUKS.mp413.76MB
  • 3. File and Disk Encryption/15. Linux - Setting up DMCryptLUKS.mp413.19MB
  • 3. File and Disk Encryption/16. Linux - Encrypting the boot partition with Grub2.mp411.71MB
  • 3. File and Disk Encryption/17. Self Encrypting Drives (SEDs).mp43.16MB
  • 3. File and Disk Encryption/18. Defense Against Disk Decryption Attacks.mp420.86MB
  • 3. File and Disk Encryption/19. File Encryption.mp411.11MB
  • 3. File and Disk Encryption/2. Disk Encryption – What is it good for.mp421.72MB
  • 3. File and Disk Encryption/20. Mandatory Key Disclosure & Plausible Deniability.mp420.54MB
  • 3. File and Disk Encryption/21. Nesting Crypto Systems & Obfuscation.mp48.89MB
  • 3. File and Disk Encryption/22. Case Studies in Disk Decryption.mp45.87MB
  • 3. File and Disk Encryption/3. Disk Encryption Attacks - Cryptoalgorithms, Brute Force Attacks & Implementation.mp416.79MB
  • 3. File and Disk Encryption/4. Disk Encryption Attacks - Physical.mp438.32MB
  • 3. File and Disk Encryption/5. Disk Encryption Attacks - Containers, Volumes and Partitions.mp47.19MB
  • 3. File and Disk Encryption/6. Windows - Disk Encryption - An Introduction.mp47.52MB
  • 3. File and Disk Encryption/7. Windows - Disk Encryption - Bitlocker.mp430.2MB
  • 3. File and Disk Encryption/8. Windows - Setting Up BitLocker.mp423.64MB
  • 3. File and Disk Encryption/9. Windows - Disk Encryption - VeraCrypt.mp425.05MB
  • 4. Anti-Virus and End-Point-Protection/1. Goals and Learning Objectives.mp45.62MB
  • 4. Anti-Virus and End-Point-Protection/10. Mac - XProtect.mp413.5MB
  • 4. Anti-Virus and End-Point-Protection/11. Mac - The Best of Anti-Virus and End-Point-Protection.mp46.53MB
  • 4. Anti-Virus and End-Point-Protection/12. Linux - The Best of Anti-Virus and End-Point-Protection.mp46.17MB
  • 4. Anti-Virus and End-Point-Protection/13. Online and Second Opinion - Anti-Virus and End-Point-Protection.mp49.96MB
  • 4. Anti-Virus and End-Point-Protection/14. Is Anti-Virus and End-Point-Protection Dangerous.mp413.32MB
  • 4. Anti-Virus and End-Point-Protection/2. Is Anti-Virus dead - The Threat Landscape.mp411.34MB
  • 4. Anti-Virus and End-Point-Protection/3. Is Anti-Virus dead - Protection Methods.mp436.61MB
  • 4. Anti-Virus and End-Point-Protection/4. Ransomware.mp48.49MB
  • 4. Anti-Virus and End-Point-Protection/5. Anti-Virus and End-Point-Protection Testing.mp412.9MB
  • 4. Anti-Virus and End-Point-Protection/6. The Problem With AV and EPP Testing.mp46.66MB
  • 4. Anti-Virus and End-Point-Protection/7. The Best of Business End-Point-Protection (EPP).mp49.4MB
  • 4. Anti-Virus and End-Point-Protection/8. Windows - The Best of Anti-Virus and End-Point-Protection.mp410.29MB
  • 4. Anti-Virus and End-Point-Protection/9. Business End Point Protection (EPP).mp45.15MB
  • 5. Next Generation - Anti-Virus, End-Point-Protection, Detection & Response (EDR)/1. Goals and Learning Objectives.mp45.09MB
  • 5. Next Generation - Anti-Virus, End-Point-Protection, Detection & Response (EDR)/2. Next Generation - Anti-Virus (NG-AV) & End-Point-Protection (NG-EPP).mp410.65MB
  • 5. Next Generation - Anti-Virus, End-Point-Protection, Detection & Response (EDR)/3. End Point Detection and Response (EDR).mp413.81MB
  • 5. Next Generation - Anti-Virus, End-Point-Protection, Detection & Response (EDR)/4. End-Point-Protection How it works together in layers.mp412.86MB
  • 6. End-Point-Protection Technology/1. Goals and Learning Objectives.mp45.79MB
  • 6. End-Point-Protection Technology/10. Windows - Exploitation Prevention - Traps, MBEA and HMPA.mp411.24MB
  • 6. End-Point-Protection Technology/11. Windows 10 - Device Guard.mp427.85MB
  • 6. End-Point-Protection Technology/12. Windows - Defender Application Guard for Microsoft Edge.mp49.07MB
  • 6. End-Point-Protection Technology/13. Linux - Access Control Models.mp413.35MB
  • 6. End-Point-Protection Technology/14. Linux - Security frameworks - AppArmor.mp44.39MB
  • 6. End-Point-Protection Technology/15. Linux - Security frameworks - SElinux.mp46.68MB
  • 6. End-Point-Protection Technology/16. Linux - Security frameworks - Grsecurity.mp412.78MB
  • 6. End-Point-Protection Technology/17. Linux - Security frameworks - PaX and more.mp43.85MB
  • 6. End-Point-Protection Technology/18. Linux & Mac - File permissions, POSIX and ACLs.mp419.03MB
  • 6. End-Point-Protection Technology/19. Mac - Application control - Parental controls.mp48.01MB
  • 6. End-Point-Protection Technology/2. What is application and execution control.mp420.96MB
  • 6. End-Point-Protection Technology/20. Mac - Application control - Gatekeeper.mp410.2MB
  • 6. End-Point-Protection Technology/21. Mac - Application control - System Integrity Protection.mp412.02MB
  • 6. End-Point-Protection Technology/22. Mac - Application control - Santa.mp47.04MB
  • 6. End-Point-Protection Technology/23. Mac - Application control - Xfence (Previously Little Flocker).mp420.39MB
  • 6. End-Point-Protection Technology/24. Mac - Other Stuff!.mp43.69MB
  • 6. End-Point-Protection Technology/25. The New Normal For End-Point-Protection Technology.mp422.42MB
  • 6. End-Point-Protection Technology/26. Cylance.mp49.55MB
  • 6. End-Point-Protection Technology/3. Windows - Application control - ACLs, Windows Permission Identifier & Accessenum.mp416.27MB
  • 6. End-Point-Protection Technology/4. Windows - Application control - User Account Control (UAC).mp415.36MB
  • 6. End-Point-Protection Technology/5. Windows - Application control - Software Restriction Policies.mp411.3MB
  • 6. End-Point-Protection Technology/6. Windows - Application control - AppLocker.mp432.15MB
  • 6. End-Point-Protection Technology/7. Windows - Application Control - Parental controls.mp44.87MB
  • 6. End-Point-Protection Technology/8. Windows - Third Party App Control – AV, Appguard, VoodooShield, NoVirusThanks.mp412.92MB
  • 6. End-Point-Protection Technology/9. Windows - Exploitation Prevention - EMET.mp437.37MB
  • 7. Threat Detection and Monitoring/1. Goals and Learning Objectives.mp47.15MB
  • 7. Threat Detection and Monitoring/10. Host-Based Intrusion Detection - OSSEC.mp417.68MB
  • 7. Threat Detection and Monitoring/11. Network Analysis - Sguil, Xplico & NetworkMiner.mp48.85MB
  • 7. Threat Detection and Monitoring/12. File Integrity Monitoring (FIM) and Checking Part 1.mp47.74MB
  • 7. Threat Detection and Monitoring/13. File Integrity Monitoring (FIM) and Checking Part 2 - Tripwire and El Jefe.mp46.26MB
  • 7. Threat Detection and Monitoring/14. Network Security Toolkit (NST).mp44.81MB
  • 7. Threat Detection and Monitoring/15. Security Onion.mp45.78MB
  • 7. Threat Detection and Monitoring/16. Security Information and Event Management Software (SIEM).mp46.16MB
  • 7. Threat Detection and Monitoring/2. A Complete Failure to Detect Threats.mp411.44MB
  • 7. Threat Detection and Monitoring/3. Rethinking Honeypots.mp48.9MB
  • 7. Threat Detection and Monitoring/4. CanaryTokens.mp470.27MB
  • 7. Threat Detection and Monitoring/5. OpenCanary.mp438.79MB
  • 7. Threat Detection and Monitoring/6. Artillery - Binary Defense.mp411.1MB
  • 7. Threat Detection and Monitoring/7. Honey Drive.mp42.52MB
  • 7. Threat Detection and Monitoring/8. Intrusion Detection Systems (IDS) Part 1 - Methods.mp413.24MB
  • 7. Threat Detection and Monitoring/9. Intrusion Detection Systems (IDS) Part 2 - Snort, Suricata, Bro IDS & OpenWIPS-n.mp49.23MB
  • 8. Malware and Hacker Hunting on the End-Point/1. Goals and Learning Objectives.mp47.2MB
  • 8. Malware and Hacker Hunting on the End-Point/10. Windows - Malware Seek & Destroy - Autoruns.mp448.3MB
  • 8. Malware and Hacker Hunting on the End-Point/11. Windows - Malware Seek & Destroy - Process Monitor.mp476.22MB
  • 8. Malware and Hacker Hunting on the End-Point/12. Windows - Malware Seek & Destroy - Network Connections.mp423.96MB
  • 8. Malware and Hacker Hunting on the End-Point/13. Malware Seek & Destroy - Networkx.mp45.41MB
  • 8. Malware and Hacker Hunting on the End-Point/14. Linux - Malware Seek & Destroy - Sysdig.mp429.65MB
  • 8. Malware and Hacker Hunting on the End-Point/15. Linux - Seek & Destroy Malware and Hackers - Csysdig.mp443.66MB
  • 8. Malware and Hacker Hunting on the End-Point/16. Linux - Seek & Destroy Malware and Hackers - debsums & unhide.mp44.71MB
  • 8. Malware and Hacker Hunting on the End-Point/17. Linux & Mac OS X - Malware Seek & Destroy - netstat.mp415.29MB
  • 8. Malware and Hacker Hunting on the End-Point/18. Linux & Mac OS X - Malware Seek & Destroy - lsof.mp422.23MB
  • 8. Malware and Hacker Hunting on the End-Point/19. Linux - Malware Seek & Destroy - rkhunter.mp417.23MB
  • 8. Malware and Hacker Hunting on the End-Point/2. Introduction to Malware and Hacker Hunting.mp416.34MB
  • 8. Malware and Hacker Hunting on the End-Point/20. Linux - Malware Seek & Destroy - Linux - Chkrootkit, Tiger, Clamav & LMD.mp46.19MB
  • 8. Malware and Hacker Hunting on the End-Point/21. Linux - Malware Seek & Destroy - Linux - Persistence Part 1.mp49.21MB
  • 8. Malware and Hacker Hunting on the End-Point/22. Linux - Malware Seek & Destroy - Linux - Persistence Part 2.mp427.6MB
  • 8. Malware and Hacker Hunting on the End-Point/23. Linux - Malware Seek & Destroy - Linux - Persistence Part 3.mp45.22MB
  • 8. Malware and Hacker Hunting on the End-Point/24. Mac - Malware Seek & Destroy - Task Explorer.mp415.02MB
  • 8. Malware and Hacker Hunting on the End-Point/25. Mac - Malware Seek & Destroy KnockKnock, BlockBlock & KextViewer.mp420.47MB
  • 8. Malware and Hacker Hunting on the End-Point/26. Mac, Linux & Windows - OSquery.mp442.3MB
  • 8. Malware and Hacker Hunting on the End-Point/27. Firmware Rootkits – Seek and Destroy Part 1.mp415.95MB
  • 8. Malware and Hacker Hunting on the End-Point/28. Firmware Rootkits – Seek and Destroy Part 2.mp48.88MB
  • 8. Malware and Hacker Hunting on the End-Point/29. End-Point-Protection Recovery and Remediation Technology.mp410.49MB
  • 8. Malware and Hacker Hunting on the End-Point/3. Windows - Farbar Recovery Scanner.mp438.06MB
  • 8. Malware and Hacker Hunting on the End-Point/30. Encrypted Backup and Cloud Storage.mp414.14MB
  • 8. Malware and Hacker Hunting on the End-Point/4. Automated Malware Removal Tools.mp439.98MB
  • 8. Malware and Hacker Hunting on the End-Point/5. Live Rescue Operating Systems, CDs, and USBs.mp418.33MB
  • 8. Malware and Hacker Hunting on the End-Point/6. Windows - Malware Seek & Destroy - Process Explorer - Part 1.mp457.78MB
  • 8. Malware and Hacker Hunting on the End-Point/7. Windows - Malware Seek & Destroy - Process Explorer - Part 2.mp446.71MB
  • 8. Malware and Hacker Hunting on the End-Point/8. Windows - Malware Seek & Destroy - Process Tools.mp48.78MB
  • 8. Malware and Hacker Hunting on the End-Point/9. Windows - Malware Seek & Destroy - Sigcheck.mp44.55MB
  • 9. Operating System and Application Hardening/1. Goals and Learning Objectives.mp47.18MB
  • 9. Operating System and Application Hardening/10. Security Focused Operating Systems.mp49.84MB
  • 9. Operating System and Application Hardening/11. Monitoring for Security Drift.mp42.54MB
  • 9. Operating System and Application Hardening/2. An Introduction to Hardening.mp48.9MB
  • 9. Operating System and Application Hardening/3. Hardening Standards.mp441.52MB
  • 9. Operating System and Application Hardening/4. OpenSCAP.mp431.26MB
  • 9. Operating System and Application Hardening/5. Baseline Auditing.mp412.42MB
  • 9. Operating System and Application Hardening/6. Windows - Hardening.mp49.31MB
  • 9. Operating System and Application Hardening/7. Windows - Security Compliance Manager (SCM).mp444.87MB
  • 9. Operating System and Application Hardening/8. Mac – Hardening.mp43.51MB
  • 9. Operating System and Application Hardening/9. Linux – Hardening.mp49.03MB