Udemy - CompTIA SecurityX (CAS-005) Complete Course & Practice Exam 2025
File List
- 23. Vulnerabilities and Attacks/2. Injection Vulnerabilities (OBJ 4.2).mp4 67.3 MB
- 16. Troubleshooting IAM/8. WiFi Authentication (OBJ 3.1).mp4 46.0 MB
- 14. PKI Architecture/2. Certificate Management (OBJ 2.4).mp4 45.8 MB
- 17. Troubleshooting Network Infrastructure/1. Troubleshooting Network Infrastructure (OBJ 3.3).mp4 45.4 MB
- 12. Data Security Concepts/4. Blockchain (OBJ 3.8).mp4 43.6 MB
- 16. Troubleshooting IAM/5. Secrets Management (OBJ 3.1).mp4 43.0 MB
- 23. Vulnerabilities and Attacks/1. Vulnerabilities and Attacks (OBJ 3.4, OBJ 4.2).mp4 42.6 MB
- 14. PKI Architecture/3. Certificate Authority (CA) Functions (OBJ 2.4).mp4 42.3 MB
- 22. Artificial Intelligence/1. Artificial Intelligence (AI) (OBJ 1.5, OBJ 3.6).mp4 42.3 MB
- 17. Troubleshooting Network Infrastructure/7. DNS Security (OBJ 3.3).mp4 42.0 MB
- 17. Troubleshooting Network Infrastructure/8. Email Security (OBJ 3.3).mp4 42.0 MB
- 16. Troubleshooting IAM/1. Troubleshooting IAM (OBJ 3.1).mp4 41.9 MB
- 23. Vulnerabilities and Attacks/3. Memory-related Vulnerabilities (OBJ 4.2).mp4 41.3 MB
- 13. Cryptographic Types/3. Symmetric Algorithms (OBJ 3.8).mp4 41.0 MB
- 23. Vulnerabilities and Attacks/4. Configuration Vulnerabilities (OBJ 4.2).mp4 40.9 MB
- 28. Monitoring and Response/1. Monitoring and Response (OBJ 4.1).mp4 40.9 MB
- 21. Integrated Security and Automation/1. Integrated Security and Automation (OBJ 3.6).mp4 40.9 MB
- 16. Troubleshooting IAM/6. Authentication and Authorization (OBJ 3.1).mp4 40.2 MB
- 28. Monitoring and Response/3. Threat Intelligence Sources (OBJ 4.1).mp4 40.1 MB
- 14. PKI Architecture/4. Certificate Validation (OBJ 2.4).mp4 39.3 MB
- 17. Troubleshooting Network Infrastructure/3. Network Errors (OBJ 3.3).mp4 39.0 MB
- 18. Cloud Security/1. Cloud Security (OBJ 2.5).mp4 38.6 MB
- 20. Automated Security Operations/7. CronScheduled Tasks (OBJ 3.6).mp4 38.1 MB
- 25. Threat Modeling Considerations/7. Initial Access and Escalation Methods (OBJ 3.2).mp4 37.8 MB
- 11. Endpoint and Server Security/6. Monitoring and Response (OBJ 3.2).mp4 37.4 MB
- 17. Troubleshooting Network Infrastructure/11. PKI Issues (OBJ 3.3).mp4 37.4 MB
- 12. Data Security Concepts/6. Data State Protection (OBJ 3.8).mp4 37.1 MB
- 28. Monitoring and Response/4. System Log Sources (OBJ 4.1).mp4 37.0 MB
- 18. Cloud Security/5. Cloud Security Considerations (OBJ 2.5).mp4 37.0 MB
- 16. Troubleshooting IAM/9. Access Control (OBJ 3.1).mp4 36.3 MB
- 28. Monitoring and Response/9. Alerting (OBJ 4.1).mp4 36.2 MB
- 13. Cryptographic Types/6. Asymmetric Algorithms (OBJ 3.8).mp4 36.0 MB
- 12. Data Security Concepts/5. Data Protection (OBJ 3.8).mp4 36.0 MB
- 13. Cryptographic Types/8. Asymmetric Cryptography Use Cases (OBJ 3.8).mp4 35.9 MB
- 15. Advanced Cryptographic Concepts/1. Advanced Cryptographic Concepts (OBJ 3.7).mp4 35.8 MB
- 30. Indication Analysis/4. Volatile and Non-volatile Storage Analysis (OBJ 4.4).mp4 35.3 MB
- 06. Secure Architecture Design/8. Attack Surface Management (OBJ 2.3).mp4 35.3 MB
- 05. Resilient System Design/3. Monitoring and Detection (OBJ 2.1).mp4 35.1 MB
- 29. Threat-hunting/1. Threat-hunting (OBJ 2.3, OBJ 4.3).mp4 35.1 MB
- 32. Conclusion/1. Conclusion.mp4 34.9 MB
- 29. Threat-hunting/8. IoC Sharing (OBJ 4.3).mp4 34.9 MB
- 25. Threat Modeling Considerations/2. Threat Actor Motivation (OBJ 1.4 ).mp4 34.8 MB
- 19. Specialized System Security/1. Specialized System Security (OBJ 3.5).mp4 34.5 MB
- 07. Security in Systems/1. Security in Systems (OBJ 2.2).mp4 34.3 MB
- 11. Endpoint and Server Security/8. Attack Surface Management (OBJ 3.2).mp4 34.2 MB
- 21. Integrated Security and Automation/5. Security Orchestration, Automation, and Response (SOAR) (OBJ 3.6).mp4 34.0 MB
- 27. Attack Surface Determination/2. Technical Attack Surface (OBJ 1.4 ).mp4 33.9 MB
- 18. Cloud Security/4. Connectivity and Integration (OBJ 2.5).mp4 33.4 MB
- 08. Access, Authentication, Authorization/4. Rule-Based Access Control (OBJ 2.4).mp4 33.0 MB
- 27. Attack Surface Determination/1. Attack Surface Determination (OBJ 1.4).mp4 32.4 MB
- 07. Security in Systems/6. Pre-Deployment Testing (OBJ 2.2).mp4 32.3 MB
- 19. Specialized System Security/4. Characteristics of SpecializedLegacy Systems (OBJ 3.5).mp4 32.2 MB
- 30. Indication Analysis/5. Reverse Engineering (OBJ 4.4).mp4 32.1 MB
- 12. Data Security Concepts/1. Data Security Concepts (OBJ 3.8).mp4 32.0 MB
- 30. Indication Analysis/3. Metadata Analysis (OBJ 4.4).mp4 32.0 MB
- 18. Cloud Security/8. Development and Deployment (OBJ 2.5).mp4 31.7 MB
- 16. Troubleshooting IAM/4. User Identity Control (OBJ 3.1).mp4 31.7 MB
- 01. Introduction/1. Introduction.mp4 31.7 MB
- 15. Advanced Cryptographic Concepts/8. Post-Quantum Cryptography (PQC) (OBJ 3.7).mp4 31.5 MB
- 17. Troubleshooting Network Infrastructure/10. Cryptographic Issues (OBJ 3.3).mp4 31.5 MB
- 24. Detection and Mitigation/1. Detection and Mitigation (OBJ 3.4, OBJ 4.2).mp4 31.2 MB
- 24. Detection and Mitigation/8. Update Management (OBJ 4.2).mp4 31.2 MB
- 29. Threat-hunting/6. External Intelligence Sources (OBJ 4.3).mp4 31.1 MB
- 26. Threat Modeling Frameworks/1. Threat Modeling Frameworks.mp4 30.9 MB
- 07. Security in Systems/4. Software Assurance (OBJ 2.2).mp4 30.7 MB
- 05. Resilient System Design/2. Security Devices (OBJ 2.1).mp4 30.7 MB
- 15. Advanced Cryptographic Concepts/7. Performance Considerations (OBJ 3.7).mp4 30.6 MB
- 13. Cryptographic Types/1. Cryptographic Types (OBJ 3.8).mp4 30.6 MB
- 30. Indication Analysis/1. Indication Analysis (OBJ 4.4).mp4 30.5 MB
- 20. Automated Security Operations/1. Automated Security Operations (OBJ 3.6).mp4 30.5 MB
- 09. Zero Trust Design/1. Zero Trust Design (OBJ 2.6).mp4 30.4 MB
- 24. Detection and Mitigation/7. Confidentiality Management (OBJ 4.2).mp4 30.3 MB
- 21. Integrated Security and Automation/6. Cloud Automation (OBJ 3.6).mp4 29.9 MB
- 22. Artificial Intelligence/8. AI Usage Risks (OBJ 1.5).mp4 29.9 MB
- 24. Detection and Mitigation/6. Access Control Mitigations (OBJ 4.2).mp4 29.4 MB
- 12. Data Security Concepts/8. Data Compliance and Privacy (OBJ 3.8).mp4 29.3 MB
- 05. Resilient System Design/1. Resilient System Design (OBJ 2.1).mp4 29.2 MB
- 04. Compliance/1. Compliance (OBJ. 1.3).mp4 29.0 MB
- 22. Artificial Intelligence/6. AI-enabled Attacks (OBJ 1.5).mp4 28.8 MB
- 24. Detection and Mitigation/3. Design Mitigations (OBJ 4.2).mp4 28.7 MB
- 29. Threat-hunting/2. Indicators of Attack (OBJ 4.3).mp4 28.7 MB
- 12. Data Security Concepts/7. Data Handling and Management (OBJ 3.8).mp4 28.6 MB
- 19. Specialized System Security/3. Operational Technology (OT) (OBJ 3.5).mp4 28.5 MB
- 28. Monitoring and Response/5. Vulnerabilities and Data Security (OBJ 4.1).mp4 28.4 MB
- 13. Cryptographic Types/7. Digital Signatures (OBJ 3.8).mp4 28.4 MB
- 25. Threat Modeling Considerations/4. Threat Actor Capabilities (OBJ 1.4 ).mp4 28.1 MB
- 25. Threat Modeling Considerations/1. Threat Modeling Considerations (OBJ 1.4 ).mp4 28.1 MB
- 26. Threat Modeling Frameworks/4. MITRE ATT&CK (OBJ 1.4 ).mp4 28.0 MB
- 02. Governance/2. Security Program Documentation (OBJ. 1.1).mp4 28.0 MB
- 28. Monitoring and Response/10. Alert Prioritization Factors (OBJ 4.1).mp4 27.9 MB
- 18. Cloud Security/6. API Security (OBJ 2.5).mp4 27.8 MB
- 18. Cloud Security/11. Serverless Computing (OBJ 2.5).mp4 27.7 MB
- 03. Risk Management/1. Risk Management (OBJ. 1.2).mp4 27.7 MB
- 27. Attack Surface Determination/5. Cloud Attack Surface (OBJ 1.4 ).mp4 27.6 MB
- 19. Specialized System Security/2. Specialized Systems (OBJ 3.5).mp4 27.6 MB
- 07. Security in Systems/7. Post-Deployment Testing (OBJ 2.2).mp4 27.5 MB
- 10. Hardware Security/1. Hardware Security (OBJ 3.4).mp4 27.5 MB
- 16. Troubleshooting IAM/10. Conditional Access (OBJ 3.1).mp4 27.5 MB
- 03. Risk Management/3. Integrity Risk Considerations (OBJ. 1.2).mp4 27.3 MB
- 29. Threat-hunting/3. Behavior and Data Analysis (OBJ 4.3).mp4 27.2 MB
- 25. Threat Modeling Considerations/5. Attack Patterns (OBJ 1.4 ).mp4 27.1 MB
- 17. Troubleshooting Network Infrastructure/5. IPSIDS Issues (OBJ 3.3).mp4 27.0 MB
- 09. Zero Trust Design/5. Deperimeterization (OBJ 2.6).mp4 26.8 MB
- 04. Compliance/8. Privacy Regulations (OBJ. 1.3).mp4 26.7 MB
- 29. Threat-hunting/9. Rule-Based Languages (OBJ 4.3).mp4 26.7 MB
- 02. Governance/3. Awareness and Training Considerations (OBJ. 1.1).mp4 26.7 MB
- 20. Automated Security Operations/6. Python (OBJ 3.6).mp4 26.6 MB
- 22. Artificial Intelligence/2. Generative AI (OBJ 3.6).mp4 26.6 MB
- 12. Data Security Concepts/2. Data Integrity (OBJ 3.8).mp4 26.6 MB
- 24. Detection and Mitigation/5. Safe Functions (OBJ 4.2).mp4 26.6 MB
- 13. Cryptographic Types/5. Asymmetric Cryptography (OBJ 3.8).mp4 26.6 MB
- 20. Automated Security Operations/5. PowerShell (OBJ 3.6).mp4 26.5 MB
- 22. Artificial Intelligence/7. AI Manipulation Attacks (OBJ 1.5).mp4 26.5 MB
- 11. Endpoint and Server Security/4. Threat Protection (OBJ 3.2).mp4 26.5 MB
- 20. Automated Security Operations/3. Scripting (OBJ 3.6).mp4 26.5 MB
- 19. Specialized System Security/9. Commercial and Government Challenges (OBJ 3.5).mp4 26.4 MB
- 07. Security in Systems/3. Security Requirements (OBJ 2.2).mp4 26.4 MB
- 19. Specialized System Security/6. Data Management (OBJ 3.5).mp4 26.4 MB
- 15. Advanced Cryptographic Concepts/6. Collaborative Considerations (OBJ 3.7).mp4 26.4 MB
- 21. Integrated Security and Automation/3. Automated Patching (OBJ 3.6).mp4 26.4 MB
- 03. Risk Management/4. Availability Risk Considerations (OBJ. 1.2).mp4 26.4 MB
- 30. Indication Analysis/2. Infrastructure Analysis (OBJ 4.4).mp4 26.4 MB
- 21. Integrated Security and Automation/2. Configuration Files (OBJ 3.6).mp4 26.3 MB
- 28. Monitoring and Response/7. SIEM Event Management (OBJ 4.1).mp4 26.3 MB
- 31. Incident Response/4. Event Response (OBJ 1.2, OBJ 4.4).mp4 26.3 MB
- 06. Secure Architecture Design/1. Secure Architecture Design (OBJ 2.3).mp4 26.3 MB
- 23. Vulnerabilities and Attacks/5. Authorization Vulnerabilities (OBJ 4.2).mp4 26.3 MB
- 13. Cryptographic Types/4. Symmetric Cryptography Considerations (OBJ 3.8).mp4 26.2 MB
- 28. Monitoring and Response/2. Aggregate Data Analysis (OBJ 4.1).mp4 26.1 MB
- 31. Incident Response/3. Immediate Response (OBJ 1.2, OBJ 4.4).mp4 26.0 MB
- 25. Threat Modeling Considerations/8. Post-exploitation and Evasion Methods (OBJ 3.2).mp4 26.0 MB
- 17. Troubleshooting Network Infrastructure/9. Network Issues (OBJ 3.3).mp4 26.0 MB
- 15. Advanced Cryptographic Concepts/5. Security Properties (OBJ 3.7).mp4 25.8 MB
- 18. Cloud Security/7. Cloud Access Security Broker (CASB) (OBJ 2.5).mp4 25.8 MB
- 11. Endpoint and Server Security/1. Endpoint and Server Security (OBJ 3.2).mp4 25.7 MB
- 05. Resilient System Design/4. Network Traffic Management (OBJ 2.1).mp4 25.7 MB
- 04. Compliance/2. Industry Compliance (OBJ. 1.3).mp4 25.7 MB
- 08. Access, Authentication, Authorization/1. Access, Authentication, Authorization (OBJ 2.4).mp4 25.5 MB
- 22. Artificial Intelligence/9. AI Bots (OBJ 1.5).mp4 25.5 MB
- 28. Monitoring and Response/6. Behavior Baselines and Analytics (OBJ 4.1).mp4 25.5 MB
- 08. Access, Authentication, Authorization/6. Identity and Authentication (OBJ 2.4).mp4 25.4 MB
- 29. Threat-hunting/5. Detection and Threat-hunting Enablers (OBJ 2.3).mp4 25.3 MB
- 22. Artificial Intelligence/3. Ethical and Governance Considerations (OBJ 1.5).mp4 25.0 MB
- 27. Attack Surface Determination/3. Operational Attack Surface (OBJ 1.4 ).mp4 25.0 MB
- 11. Endpoint and Server Security/3. Operating System Security (OBJ 3.2).mp4 25.0 MB
- 09. Zero Trust Design/3. VPN Architecture (OBJ 2.6).mp4 25.0 MB
- 10. Hardware Security/6. Host-Based Encryption (OBJ 3.4).mp4 25.0 MB
- 29. Threat-hunting/4. Internal Intelligence Sources (OBJ 4.3).mp4 25.0 MB
- 27. Attack Surface Determination/6. Organizational Change Attack Surface (OBJ 1.4 ).mp4 24.9 MB
- 10. Hardware Security/2. Roots of Trust (OBJ 3.4).mp4 24.8 MB
- 21. Integrated Security and Automation/8. Vulnerability Management (OBJ 3.6).mp4 24.8 MB
- 23. Vulnerabilities and Attacks/7. Hardware and Firmware Attacks (OBJ 3.4).mp4 24.6 MB
- 06. Secure Architecture Design/9. Control Effectiveness (OBJ 2.3).mp4 24.5 MB
- 06. Secure Architecture Design/3. Data Classification (OBJ 2.3).mp4 24.5 MB
- 06. Secure Architecture Design/6. Hybrid Infrastrucutres (OBJ 2.3).mp4 24.2 MB
- 07. Security in Systems/2. Hardware Assurance (OBJ 2.2).mp4 24.2 MB
- 12. Data Security Concepts/3. Integrity Use Cases (OBJ 3.8).mp4 24.1 MB
- 20. Automated Security Operations/4. Bash (OBJ 3.6).mp4 24.1 MB
- 22. Artificial Intelligence/5. Threats to the Model (OBJ 1.5).mp4 23.7 MB
- 22. Artificial Intelligence/4. Legal and Privacy Risks (OBJ 1.5).mp4 23.7 MB
- 03. Risk Management/2. Confidentiality Risk Considerations (OBJ. 1.2).mp4 23.6 MB
- 30. Indication Analysis/7. Code Stylometry (OBJ 4.4).mp4 23.6 MB
- 07. Security in Systems/5. Supply Chain Assurance (OBJ 2.2).mp4 23.6 MB
- 18. Cloud Security/3. Cloud Management (OBJ 2.5).mp4 23.5 MB
- 08. Access, Authentication, Authorization/2. Access Control Systems (OBJ 2.4).mp4 23.5 MB
- 15. Advanced Cryptographic Concepts/3. Key Management (OBJ 3.7).mp4 23.4 MB
- 03. Risk Management/7. Risk Assessment (OBJ. 1.2).mp4 23.4 MB
- 21. Integrated Security and Automation/4. Dynamic Security Controls (OBJ 3.6).mp4 23.4 MB
- 09. Zero Trust Design/7. Application Programming Interface (API) Integeration and Validation (OBJ 2.6).mp4 23.3 MB
- 16. Troubleshooting IAM/2. Management Frameworks (OBJ 3.1).mp4 23.2 MB
- 29. Threat-hunting/10. Counterintelligence and Operational Security (OBJ 4.3).mp4 23.1 MB
- 13. Cryptographic Types/2. Symmetric Cryptography (OBJ 3.8).mp4 23.1 MB
- 17. Troubleshooting Network Infrastructure/6. Alert Analysis (OBJ 3.3).mp4 23.1 MB
- 18. Cloud Security/9. CICD Pipeline (OBJ 2.5).mp4 23.1 MB
- 20. Automated Security Operations/2. Vulnerability Scanning and Reporting (OBJ 3.6).mp4 22.9 MB
- 27. Attack Surface Determination/8. Modeling without an Existing System (OBJ 1.4 ).mp4 22.9 MB
- 26. Threat Modeling Frameworks/2. Cyber Kill Chain (OBJ 1.4 ).mp4 22.9 MB
- 06. Secure Architecture Design/4. Data Labeling and Tagging (OBJ 2.3).mp4 22.8 MB
- 23. Vulnerabilities and Attacks/8. Memory-based Attacks (OBJ 3.4).mp4 22.6 MB
- 31. Incident Response/2. Preparedness Exercises (OBJ 4.4).mp4 22.6 MB
- 30. Indication Analysis/6. Malware Analysis (OBJ 4.4).mp4 22.5 MB
- 31. Incident Response/1. Incident Response (OBJ 1.2, OBJ 4.4).mp4 22.4 MB
- 14. PKI Architecture/1. Public Key Infrastructure (PKI) Architecture (OBJ 2.4).mp4 22.4 MB
- 15. Advanced Cryptographic Concepts/9. Post-Quantum Implications (OBJ 3.7).mp4 22.2 MB
- 07. Security in Systems/10. End-of-Life (EOL) Considerations (OBJ 2.2).mp4 22.2 MB
- 21. Integrated Security and Automation/9. Security Content Automation Protocol (SCAP) (OBJ 3.6).mp4 22.2 MB
- 17. Troubleshooting Network Infrastructure/4. Network Misconfigurations (OBJ 3.3).mp4 22.2 MB
- 14. PKI Architecture/5. Certificate Deployment (OBJ 2.4).mp4 22.2 MB
- 09. Zero Trust Design/2. Security Boundaries (OBJ 2.6).mp4 22.0 MB
- 08. Access, Authentication, Authorization/8. Monitoring and Oversight (OBJ 2.4).mp4 21.9 MB
- 24. Detection and Mitigation/4. Validation Mitigations (OBJ 4.2).mp4 21.7 MB
- 10. Hardware Security/3. Boot Options (OBJ 3.4).mp4 21.3 MB
- 25. Threat Modeling Considerations/6. Threat Actor Methods (OBJ 1.4 ).mp4 21.2 MB
- 30. Indication Analysis/8. Cloud Workload Protection Platform (OBJ 4.4).mp4 21.2 MB
- 02. Governance/1. Governance (OBJ. 1.1).mp4 21.1 MB
- 28. Monitoring and Response/8. SIEM Data Management (OBJ 4.1).mp4 21.1 MB
- 24. Detection and Mitigation/2. Tamper Detection and Countermeasures (OBJ 3.4).mp4 21.1 MB
- 18. Cloud Security/10. Container Management (OBJ 2.5).mp4 21.0 MB
- 29. Threat-hunting/7. Threat Intelligence Platforms (TIPs) (OBJ 4.3).mp4 21.0 MB
- 21. Integrated Security and Automation/7. Cloud APIsSoftware Development Kits (SDKs) (OBJ 3.6).mp4 20.7 MB
- 18. Cloud Security/2. Cloud Implementation (OBJ 2.5).mp4 20.7 MB
- 19. Specialized System Security/7. Compliance and Regulatory Considerations (OBJ 3.5).mp4 20.7 MB
- 04. Compliance/3. Industry Standards (OBJ. 1.3).mp4 20.7 MB
- 11. Endpoint and Server Security/7. Mobile Management (OBJ 3.2).mp4 20.6 MB
- 20. Automated Security Operations/8. Workflow Automation (OBJ 3.6).mp4 20.4 MB
- 04. Compliance/4. Security Frameworks (OBJ. 1.3).mp4 20.4 MB
- 19. Specialized System Security/8. Critical Services Challenges (OBJ 3.5).mp4 20.3 MB
- 31. Incident Response/5. Attribution (OBJ 4.4).mp4 20.0 MB
- 27. Attack Surface Determination/7. Modeling with an Existing System (OBJ 1.4 ).mp4 20.0 MB
- 02. Governance/8. The Data Lifecycle (OBJ. 1.1).mp4 20.0 MB
- 04. Compliance/9. Security Reviews (OBJ. 1.3).mp4 19.9 MB
- 09. Zero Trust Design/8. Asset Control (OBJ 2.6).mp4 19.8 MB
- 06. Secure Architecture Design/7. Third-Party Integrations (OBJ 2.3).mp4 19.7 MB
- 16. Troubleshooting IAM/7. Cloud IAM access and Trust Policies (OBJ 3.1).mp4 19.5 MB
- 28. Monitoring and Response/11. Reporting and Metrics (OBJ 4.1).mp4 19.3 MB
- 09. Zero Trust Design/4. Segmentation (OBJ 2.6).mp4 19.1 MB
- 16. Troubleshooting IAM/11. Logging and Monitoring (OBJ 3.1).mp4 19.0 MB
- 03. Risk Management/5. Privacy Risk Considerations (OBJ. 1.2).mp4 18.9 MB
- 05. Resilient System Design/7. Scaling Considerations (OBJ 2.1).mp4 18.9 MB
- 05. Resilient System Design/6. Availability Considerations (OBJ 2.1).mp4 18.8 MB
- 07. Security in Systems/9. Continuous IntegrationContinuous Deployment (CICD) Testing (OBJ 2.2).mp4 18.8 MB
- 06. Secure Architecture Design/2. Data States (OBJ 2.3).mp4 18.7 MB
- 27. Attack Surface Determination/4. Organizational Attack Surface (OBJ 1.4 ).mp4 18.6 MB
- 09. Zero Trust Design/6. Access Management (OBJ 2.6).mp4 18.6 MB
- 26. Threat Modeling Frameworks/3. CAPEC (OBJ 1.4 ).mp4 18.5 MB
- 25. Threat Modeling Considerations/3. Threat Actor Resources (OBJ 1.4 ).mp4 18.4 MB
- 07. Security in Systems/8. Continuous IntegrationContinuous Deployment (CICD) Management (OBJ 2.2).mp4 18.4 MB
- 06. Secure Architecture Design/5. Data Loss Prevention (DLP) (OBJ 2.3).mp4 18.3 MB
- 10. Hardware Security/4. Security Coprocessors (OBJ 3.4).mp4 18.2 MB
- 23. Vulnerabilities and Attacks/9. Electro-magnetic Attacks (OBJ 3.4).mp4 18.2 MB
- 15. Advanced Cryptographic Concepts/4. Encryption Techniques (OBJ 3.7).mp4 18.2 MB
- 24. Detection and Mitigation/9. Fail-Safe Mechanisms (OBJ 4.2).mp4 18.2 MB
- 26. Threat Modeling Frameworks/5. Diamond Model of Intrusion Analysis (OBJ 1.4 ).mp4 18.0 MB
- 23. Vulnerabilities and Attacks/6. Malicious Code Attacks (OBJ 4.2).mp4 17.9 MB
- 19. Specialized System Security/5. Security Practices (OBJ 3.5).mp4 17.8 MB
- 04. Compliance/10. Cross-Jurisdictional Compliance (OBJ. 1.3).mp4 17.6 MB
- 16. Troubleshooting IAM/3. Subject Access Control (OBJ 3.1).mp4 17.6 MB
- 03. Risk Management/6. Risk Assessment Frameworks (OBJ. 1.2).mp4 17.5 MB
- 26. Threat Modeling Frameworks/7. OWASP (OBJ 1.4 ).mp4 17.4 MB
- 02. Governance/7. Change and Configuration Management (OBJ. 1.1).mp4 17.2 MB
- 02. Governance/5. Governance, Risk, and Compliance (GRC) Tools (OBJ. 1.1).mp4 16.9 MB
- 02. Governance/6. Management Involvement (OBJ. 1.1).mp4 16.7 MB
- 17. Troubleshooting Network Infrastructure/2. Observability (OBJ 3.3).mp4 16.6 MB
- 02. Governance/9. Communication Considerations (OBJ. 1.1).mp4 16.5 MB
- 11. Endpoint and Server Security/5. Application Management (OBJ 3.2).mp4 16.2 MB
- 11. Endpoint and Server Security/2. Configuration and Privilege Management (OBJ 3.2).mp4 16.0 MB
- 10. Hardware Security/8. Virtual Hardware (OBJ 3.4).mp4 15.9 MB
- 08. Access, Authentication, Authorization/3. Access Provision (OBJ 2.4).mp4 15.9 MB
- 26. Threat Modeling Frameworks/6. STRIDE.mp4 15.9 MB
- 03. Risk Management/9. Impact Analysis (OBJ. 1.2).mp4 15.7 MB
- 05. Resilient System Design/5. Application Layer Security (OBJ 2.1).mp4 15.7 MB
- 15. Advanced Cryptographic Concepts/2. Cryptographic Blockers (OBJ 3.7).mp4 15.7 MB
- 05. Resilient System Design/9. Deployment Strategies (OBJ 2.1).mp4 15.4 MB
- 03. Risk Management/10. Third-Party Risk Management (OBJ. 1.2).mp4 15.1 MB
- 05. Resilient System Design/8. Recovery Strategies (OBJ 2.1).mp4 15.0 MB
- 31. Incident Response/6. Root Cause Analysis (OBJ 4.4).mp4 14.7 MB
- 04. Compliance/5. Security Organziation Control Type 2 (SOC 2) (OBJ. 1.3).mp4 14.6 MB
- 02. Governance/4. Governance Frameworks (OBJ. 1.1).mp4 14.3 MB
- 10. Hardware Security/5. Self-Encrypting Drives (SED) (OBJ 3.4).mp4 13.6 MB
- 03. Risk Management/8. Risk Response (OBJ. 1.2).mp4 13.6 MB
- 08. Access, Authentication, Authorization/7. Access Control Policies (OBJ 2.4).mp4 13.0 MB
- 01. Introduction/3. Exam Tips.mp4 12.9 MB
- 10. Hardware Security/7. Self-Healing Hardware (OBJ 3.4).mp4 12.6 MB
- 04. Compliance/6. NIST Cybersecurity Framework (CSF) (OBJ. 1.3).mp4 12.2 MB
- 08. Access, Authentication, Authorization/5. Role-Based Access Control (RBAC) (OBJ 2.4).mp4 10.0 MB
- 04. Compliance/7. Cloud Security Alliance (CSA) (OBJ. 1.3).mp4 9.7 MB
- 01. Introduction/2. CompTIA SecurityX (CAS-005) - Study Guide.pdf 2.5 MB
- 01. Introduction/2. CompTIA SecurityX (CAS-005) Exam Objectives.pdf 192.0 KB
- 32. Conclusion/3.1 Full-length Practice Exam.html 177.2 KB
- 01. Introduction/2. CompTIA SecurityX (CAS-005) Study Plan .pdf 130.6 KB
- 23. Vulnerabilities and Attacks/2. Injection Vulnerabilities (OBJ 4.2).vtt 34.8 KB
- 17. Troubleshooting Network Infrastructure/1. Troubleshooting Network Infrastructure (OBJ 3.3).vtt 26.5 KB
- 04. Compliance/11.4 Checkpoint Compliance.html 25.9 KB
- 28. Monitoring and Response/1. Monitoring and Response (OBJ 4.1).vtt 25.4 KB
- 02. Governance/10.2 Checkpoint Governance.html 24.9 KB
- 23. Vulnerabilities and Attacks/1. Vulnerabilities and Attacks (OBJ 3.4, OBJ 4.2).vtt 24.7 KB
- 21. Integrated Security and Automation/1. Integrated Security and Automation (OBJ 3.6).vtt 24.5 KB
- 14. PKI Architecture/2. Certificate Management (OBJ 2.4).vtt 24.5 KB
- 22. Artificial Intelligence/1. Artificial Intelligence (AI) (OBJ 1.5, OBJ 3.6).vtt 24.4 KB
- 32. Conclusion/1. Conclusion.vtt 24.2 KB
- 16. Troubleshooting IAM/1. Troubleshooting IAM (OBJ 3.1).vtt 23.7 KB
- 21. Integrated Security and Automation/10.21 Checkpoint Integrated Security and Automation.html 23.5 KB
- 24. Detection and Mitigation/10.24 Checkpoint Detection and Mitigation.html 23.4 KB
- 09. Zero Trust Design/9.9 Checkpoint Zero Trust Design.html 23.4 KB
- 07. Security in Systems/11.7 Checkpoint Security in Systems.html 23.3 KB
- 12. Data Security Concepts/9.12 Checkpoint Data Security Concepts.html 23.3 KB
- 11. Endpoint and Server Security/9.11 Checkpoint Endpoint and Server Security.html 23.2 KB
- 06. Secure Architecture Design/10.6 Checkpoint Secure Architecture Design.html 23.2 KB
- 14. PKI Architecture/6.14 Checkpoint PKI Architecture.html 23.2 KB
- 26. Threat Modeling Frameworks/8.26 Checkpoint Threat Modeling Frameworks.html 23.2 KB
- 22. Artificial Intelligence/10.22 Checkpoint Artificial Intelligence.html 23.1 KB
- 18. Cloud Security/1. Cloud Security (OBJ 2.5).vtt 23.0 KB
- 15. Advanced Cryptographic Concepts/10.15 Checkpoint Advanced Cryptographic Concepts.html 23.0 KB
- 08. Access, Authentication, Authorization/9.8 Checkpoint Access, Authentication, Authorization.html 22.9 KB
- 27. Attack Surface Determination/9.27 Checkpoint Attack Surface Determination.html 22.8 KB
- 13. Cryptographic Types/9.13 Checkpoint Cryptographic Types.html 22.8 KB
- 23. Vulnerabilities and Attacks/10.23 Checkpoint Vulnerabilities and Attacks.html 22.8 KB
- 01. Introduction/1. Introduction.vtt 22.8 KB
- 10. Hardware Security/9.10 Checkpoint Hardware Security.html 22.8 KB
- 03. Risk Management/11.3 Checkpoint Risk Management.html 22.7 KB
- 17. Troubleshooting Network Infrastructure/12.17 Checkpoint Troubleshooting Network Infrastructure.html 22.7 KB
- 25. Threat Modeling Considerations/9.25 Checkpoint Threat Modeling Considerations.html 22.7 KB
- 19. Specialized System Security/10.19 Checkpoint Specialized System Security.html 22.6 KB
- 12. Data Security Concepts/4. Blockchain (OBJ 3.8).vtt 22.6 KB
- 23. Vulnerabilities and Attacks/4. Configuration Vulnerabilities (OBJ 4.2).vtt 22.5 KB
- 16. Troubleshooting IAM/12.16 Checkpoint Troubleshooting IAM.html 22.4 KB
- 18. Cloud Security/12.18 Checkpoint Cloud Security.html 22.4 KB
- 31. Incident Response/7.31 Checkpoint Incident Response.html 22.4 KB
- 17. Troubleshooting Network Infrastructure/8. Email Security (OBJ 3.3).vtt 22.3 KB
- 30. Indication Analysis/9.30 Checkpoint Indication Analysis.html 22.3 KB
- 05. Resilient System Design/10.5 Checkpoint Resilient System Design.html 22.2 KB
- 16. Troubleshooting IAM/8. WiFi Authentication (OBJ 3.1).vtt 22.2 KB
- 29. Threat-hunting/1. Threat-hunting (OBJ 2.3, OBJ 4.3).vtt 22.2 KB
- 14. PKI Architecture/3. Certificate Authority (CA) Functions (OBJ 2.4).vtt 22.1 KB
- 20. Automated Security Operations/9.20 Checkpoint Automated Security Operations.html 21.9 KB
- 23. Vulnerabilities and Attacks/3. Memory-related Vulnerabilities (OBJ 4.2).vtt 21.8 KB
- 28. Monitoring and Response/12.28 Checkpoint Monitoring and Response.html 21.8 KB
- 16. Troubleshooting IAM/5. Secrets Management (OBJ 3.1).vtt 21.8 KB
- 29. Threat-hunting/11.29 Checkpoint Threat-hunting.html 21.5 KB
- 07. Security in Systems/1. Security in Systems (OBJ 2.2).vtt 21.3 KB
- 14. PKI Architecture/4. Certificate Validation (OBJ 2.4).vtt 21.3 KB
- 19. Specialized System Security/1. Specialized System Security (OBJ 3.5).vtt 21.2 KB
- 16. Troubleshooting IAM/6. Authentication and Authorization (OBJ 3.1).vtt 21.1 KB
- 17. Troubleshooting Network Infrastructure/7. DNS Security (OBJ 3.3).vtt 20.9 KB
- 28. Monitoring and Response/3. Threat Intelligence Sources (OBJ 4.1).vtt 20.6 KB
- 27. Attack Surface Determination/1. Attack Surface Determination (OBJ 1.4).vtt 20.3 KB
- 15. Advanced Cryptographic Concepts/1. Advanced Cryptographic Concepts (OBJ 3.7).vtt 20.3 KB
- 17. Troubleshooting Network Infrastructure/3. Network Errors (OBJ 3.3).vtt 20.0 KB
- 13. Cryptographic Types/3. Symmetric Algorithms (OBJ 3.8).vtt 19.8 KB
- 11. Endpoint and Server Security/6. Monitoring and Response (OBJ 3.2).vtt 19.8 KB
- 26. Threat Modeling Frameworks/1. Threat Modeling Frameworks.vtt 19.4 KB
- 12. Data Security Concepts/6. Data State Protection (OBJ 3.8).vtt 19.2 KB
- 24. Detection and Mitigation/1. Detection and Mitigation (OBJ 3.4, OBJ 4.2).vtt 19.1 KB
- 12. Data Security Concepts/5. Data Protection (OBJ 3.8).vtt 19.0 KB
- 13. Cryptographic Types/6. Asymmetric Algorithms (OBJ 3.8).vtt 18.9 KB
- 13. Cryptographic Types/8. Asymmetric Cryptography Use Cases (OBJ 3.8).vtt 18.8 KB
- 11. Endpoint and Server Security/8. Attack Surface Management (OBJ 3.2).vtt 18.7 KB
- 20. Automated Security Operations/7. CronScheduled Tasks (OBJ 3.6).vtt 18.6 KB
- 32. Conclusion/2.32 Checkpoint Conclusion.html 18.6 KB
- 30. Indication Analysis/1. Indication Analysis (OBJ 4.4).vtt 18.5 KB
- 01. Introduction/4.1 Checkpoint Introduction.html 18.5 KB
- 12. Data Security Concepts/1. Data Security Concepts (OBJ 3.8).vtt 18.5 KB
- 28. Monitoring and Response/9. Alerting (OBJ 4.1).vtt 18.4 KB
- 20. Automated Security Operations/1. Automated Security Operations (OBJ 3.6).vtt 18.4 KB
- 25. Threat Modeling Considerations/2. Threat Actor Motivation (OBJ 1.4 ).vtt 18.3 KB
- 19. Specialized System Security/4. Characteristics of SpecializedLegacy Systems (OBJ 3.5).vtt 18.2 KB
- 09. Zero Trust Design/1. Zero Trust Design (OBJ 2.6).vtt 18.2 KB
- 13. Cryptographic Types/1. Cryptographic Types (OBJ 3.8).vtt 18.1 KB
- 17. Troubleshooting Network Infrastructure/11. PKI Issues (OBJ 3.3).vtt 18.0 KB
- 07. Security in Systems/6. Pre-Deployment Testing (OBJ 2.2).vtt 18.0 KB
- 21. Integrated Security and Automation/5. Security Orchestration, Automation, and Response (SOAR) (OBJ 3.6).vtt 18.0 KB
- 06. Secure Architecture Design/8. Attack Surface Management (OBJ 2.3).vtt 17.9 KB
- 25. Threat Modeling Considerations/7. Initial Access and Escalation Methods (OBJ 3.2).vtt 17.8 KB
- 28. Monitoring and Response/4. System Log Sources (OBJ 4.1).vtt 17.8 KB
- 25. Threat Modeling Considerations/1. Threat Modeling Considerations (OBJ 1.4 ).vtt 17.8 KB
- 05. Resilient System Design/1. Resilient System Design (OBJ 2.1).vtt 17.7 KB
- 27. Attack Surface Determination/2. Technical Attack Surface (OBJ 1.4 ).vtt 17.7 KB
- 04. Compliance/1. Compliance (OBJ. 1.3).vtt 17.7 KB
- 02. Governance/2. Security Program Documentation (OBJ. 1.1).vtt 17.7 KB
- 18. Cloud Security/5. Cloud Security Considerations (OBJ 2.5).vtt 17.6 KB
- 16. Troubleshooting IAM/9. Access Control (OBJ 3.1).vtt 17.6 KB
- 08. Access, Authentication, Authorization/4. Rule-Based Access Control (OBJ 2.4).vtt 17.6 KB
- 05. Resilient System Design/3. Monitoring and Detection (OBJ 2.1).vtt 17.3 KB
- 29. Threat-hunting/8. IoC Sharing (OBJ 4.3).vtt 17.3 KB
- 30. Indication Analysis/4. Volatile and Non-volatile Storage Analysis (OBJ 4.4).vtt 17.2 KB
- 05. Resilient System Design/2. Security Devices (OBJ 2.1).vtt 16.9 KB
- 06. Secure Architecture Design/1. Secure Architecture Design (OBJ 2.3).vtt 16.7 KB
- 24. Detection and Mitigation/8. Update Management (OBJ 4.2).vtt 16.6 KB
- 15. Advanced Cryptographic Concepts/8. Post-Quantum Cryptography (PQC) (OBJ 3.7).vtt 16.5 KB
- 25. Threat Modeling Considerations/8. Post-exploitation and Evasion Methods (OBJ 3.2).vtt 16.5 KB
- 29. Threat-hunting/6. External Intelligence Sources (OBJ 4.3).vtt 16.4 KB
- 30. Indication Analysis/5. Reverse Engineering (OBJ 4.4).vtt 16.4 KB
- 18. Cloud Security/11. Serverless Computing (OBJ 2.5).vtt 16.3 KB
- 16. Troubleshooting IAM/4. User Identity Control (OBJ 3.1).vtt 16.2 KB
- 04. Compliance/8. Privacy Regulations (OBJ. 1.3).vtt 16.2 KB
- 03. Risk Management/1. Risk Management (OBJ. 1.2).vtt 16.2 KB
- 10. Hardware Security/1. Hardware Security (OBJ 3.4).vtt 16.1 KB
- 24. Detection and Mitigation/7. Confidentiality Management (OBJ 4.2).vtt 16.1 KB
- 12. Data Security Concepts/7. Data Handling and Management (OBJ 3.8).vtt 15.7 KB
- 19. Specialized System Security/9. Commercial and Government Challenges (OBJ 3.5).vtt 15.6 KB
- 03. Risk Management/4. Availability Risk Considerations (OBJ. 1.2).vtt 15.6 KB
- 18. Cloud Security/8. Development and Deployment (OBJ 2.5).vtt 15.5 KB
- 30. Indication Analysis/3. Metadata Analysis (OBJ 4.4).vtt 15.5 KB
- 22. Artificial Intelligence/8. AI Usage Risks (OBJ 1.5).vtt 15.5 KB
- 08. Access, Authentication, Authorization/1. Access, Authentication, Authorization (OBJ 2.4).vtt 15.3 KB
- 17. Troubleshooting Network Infrastructure/10. Cryptographic Issues (OBJ 3.3).vtt 15.3 KB
- 15. Advanced Cryptographic Concepts/7. Performance Considerations (OBJ 3.7).vtt 15.3 KB
- 18. Cloud Security/4. Connectivity and Integration (OBJ 2.5).vtt 15.3 KB
- 07. Security in Systems/4. Software Assurance (OBJ 2.2).vtt 15.3 KB
- 11. Endpoint and Server Security/1. Endpoint and Server Security (OBJ 3.2).vtt 15.3 KB
- 09. Zero Trust Design/5. Deperimeterization (OBJ 2.6).vtt 15.3 KB
- 21. Integrated Security and Automation/6. Cloud Automation (OBJ 3.6).vtt 15.2 KB
- 03. Risk Management/7. Risk Assessment (OBJ. 1.2).vtt 15.2 KB
- 04. Compliance/2. Industry Compliance (OBJ. 1.3).vtt 15.2 KB
- 24. Detection and Mitigation/6. Access Control Mitigations (OBJ 4.2).vtt 15.2 KB
- 20. Automated Security Operations/3. Scripting (OBJ 3.6).vtt 15.0 KB
- 19. Specialized System Security/3. Operational Technology (OT) (OBJ 3.5).vtt 15.0 KB
- 27. Attack Surface Determination/5. Cloud Attack Surface (OBJ 1.4 ).vtt 15.0 KB
- 19. Specialized System Security/2. Specialized Systems (OBJ 3.5).vtt 14.9 KB
- 05. Resilient System Design/4. Network Traffic Management (OBJ 2.1).vtt 14.9 KB
- 06. Secure Architecture Design/9. Control Effectiveness (OBJ 2.3).vtt 14.8 KB
- 07. Security in Systems/3. Security Requirements (OBJ 2.2).vtt 14.8 KB
- 25. Threat Modeling Considerations/4. Threat Actor Capabilities (OBJ 1.4 ).vtt 14.7 KB
- 22. Artificial Intelligence/6. AI-enabled Attacks (OBJ 1.5).vtt 14.6 KB
- 24. Detection and Mitigation/3. Design Mitigations (OBJ 4.2).vtt 14.5 KB
- 31. Incident Response/1. Incident Response (OBJ 1.2, OBJ 4.4).vtt 14.5 KB
- 27. Attack Surface Determination/3. Operational Attack Surface (OBJ 1.4 ).vtt 14.5 KB
- 03. Risk Management/2. Confidentiality Risk Considerations (OBJ. 1.2).vtt 14.4 KB
- 13. Cryptographic Types/7. Digital Signatures (OBJ 3.8).vtt 14.4 KB
- 19. Specialized System Security/6. Data Management (OBJ 3.5).vtt 14.4 KB
- 24. Detection and Mitigation/5. Safe Functions (OBJ 4.2).vtt 14.3 KB
- 26. Threat Modeling Frameworks/4. MITRE ATT&CK (OBJ 1.4 ).vtt 14.3 KB
- 31. Incident Response/4. Event Response (OBJ 1.2, OBJ 4.4).vtt 14.3 KB
- 25. Threat Modeling Considerations/5. Attack Patterns (OBJ 1.4 ).vtt 14.3 KB
- 08. Access, Authentication, Authorization/6. Identity and Authentication (OBJ 2.4).vtt 14.3 KB
- 28. Monitoring and Response/5. Vulnerabilities and Data Security (OBJ 4.1).vtt 14.3 KB
- 06. Secure Architecture Design/6. Hybrid Infrastrucutres (OBJ 2.3).vtt 14.2 KB
- 31. Incident Response/3. Immediate Response (OBJ 1.2, OBJ 4.4).vtt 14.2 KB
- 29. Threat-hunting/9. Rule-Based Languages (OBJ 4.3).vtt 14.1 KB
- 17. Troubleshooting Network Infrastructure/5. IPSIDS Issues (OBJ 3.3).vtt 14.1 KB
- 06. Secure Architecture Design/3. Data Classification (OBJ 2.3).vtt 14.0 KB
- 23. Vulnerabilities and Attacks/5. Authorization Vulnerabilities (OBJ 4.2).vtt 14.0 KB
- 12. Data Security Concepts/8. Data Compliance and Privacy (OBJ 3.8).vtt 14.0 KB
- 13. Cryptographic Types/5. Asymmetric Cryptography (OBJ 3.8).vtt 13.9 KB
- 22. Artificial Intelligence/9. AI Bots (OBJ 1.5).vtt 13.9 KB
- 12. Data Security Concepts/2. Data Integrity (OBJ 3.8).vtt 13.9 KB
- 28. Monitoring and Response/10. Alert Prioritization Factors (OBJ 4.1).vtt 13.8 KB
- 11. Endpoint and Server Security/4. Threat Protection (OBJ 3.2).vtt 13.8 KB
- 29. Threat-hunting/3. Behavior and Data Analysis (OBJ 4.3).vtt 13.7 KB
- 20. Automated Security Operations/5. PowerShell (OBJ 3.6).vtt 13.7 KB
- 17. Troubleshooting Network Infrastructure/9. Network Issues (OBJ 3.3).vtt 13.7 KB
- 27. Attack Surface Determination/6. Organizational Change Attack Surface (OBJ 1.4 ).vtt 13.6 KB
- 06. Secure Architecture Design/4. Data Labeling and Tagging (OBJ 2.3).vtt 13.6 KB
- 29. Threat-hunting/2. Indicators of Attack (OBJ 4.3).vtt 13.6 KB
- 07. Security in Systems/2. Hardware Assurance (OBJ 2.2).vtt 13.6 KB
- 02. Governance/3. Awareness and Training Considerations (OBJ. 1.1).vtt 13.6 KB
- 29. Threat-hunting/4. Internal Intelligence Sources (OBJ 4.3).vtt 13.6 KB
- 07. Security in Systems/7. Post-Deployment Testing (OBJ 2.2).vtt 13.5 KB
- 29. Threat-hunting/5. Detection and Threat-hunting Enablers (OBJ 2.3).vtt 13.5 KB
- 22. Artificial Intelligence/2. Generative AI (OBJ 3.6).vtt 13.5 KB
- 30. Indication Analysis/2. Infrastructure Analysis (OBJ 4.4).vtt 13.5 KB
- 20. Automated Security Operations/4. Bash (OBJ 3.6).vtt 13.5 KB
- 20. Automated Security Operations/6. Python (OBJ 3.6).vtt 13.5 KB
- 02. Governance/1. Governance (OBJ. 1.1).vtt 13.4 KB
- 14. PKI Architecture/1. Public Key Infrastructure (PKI) Architecture (OBJ 2.4).vtt 13.3 KB
- 16. Troubleshooting IAM/10. Conditional Access (OBJ 3.1).vtt 13.3 KB
- 18. Cloud Security/6. API Security (OBJ 2.5).vtt 13.2 KB
- 28. Monitoring and Response/2. Aggregate Data Analysis (OBJ 4.1).vtt 13.2 KB
- 09. Zero Trust Design/3. VPN Architecture (OBJ 2.6).vtt 13.1 KB
- 21. Integrated Security and Automation/3. Automated Patching (OBJ 3.6).vtt 13.1 KB
- 28. Monitoring and Response/7. SIEM Event Management (OBJ 4.1).vtt 13.1 KB
- 03. Risk Management/3. Integrity Risk Considerations (OBJ. 1.2).vtt 12.9 KB
- 13. Cryptographic Types/4. Symmetric Cryptography Considerations (OBJ 3.8).vtt 12.9 KB
- 31. Incident Response/2. Preparedness Exercises (OBJ 4.4).vtt 12.7 KB
- 23. Vulnerabilities and Attacks/7. Hardware and Firmware Attacks (OBJ 3.4).vtt 12.6 KB
- 10. Hardware Security/2. Roots of Trust (OBJ 3.4).vtt 12.6 KB
- 15. Advanced Cryptographic Concepts/6. Collaborative Considerations (OBJ 3.7).vtt 12.6 KB
- 04. Compliance/4. Security Frameworks (OBJ. 1.3).vtt 12.6 KB
- 26. Threat Modeling Frameworks/2. Cyber Kill Chain (OBJ 1.4 ).vtt 12.6 KB
- 15. Advanced Cryptographic Concepts/5. Security Properties (OBJ 3.7).vtt 12.5 KB
- 30. Indication Analysis/7. Code Stylometry (OBJ 4.4).vtt 12.5 KB
- 21. Integrated Security and Automation/8. Vulnerability Management (OBJ 3.6).vtt 12.4 KB
- 22. Artificial Intelligence/7. AI Manipulation Attacks (OBJ 1.5).vtt 12.4 KB
- 22. Artificial Intelligence/3. Ethical and Governance Considerations (OBJ 1.5).vtt 12.4 KB
- 28. Monitoring and Response/6. Behavior Baselines and Analytics (OBJ 4.1).vtt 12.4 KB
- 08. Access, Authentication, Authorization/2. Access Control Systems (OBJ 2.4).vtt 12.4 KB
- 20. Automated Security Operations/2. Vulnerability Scanning and Reporting (OBJ 3.6).vtt 12.3 KB
- 15. Advanced Cryptographic Concepts/9. Post-Quantum Implications (OBJ 3.7).vtt 12.3 KB
- 15. Advanced Cryptographic Concepts/3. Key Management (OBJ 3.7).vtt 12.3 KB
- 11. Endpoint and Server Security/3. Operating System Security (OBJ 3.2).vtt 12.3 KB
- 12. Data Security Concepts/3. Integrity Use Cases (OBJ 3.8).vtt 12.3 KB
- 25. Threat Modeling Considerations/6. Threat Actor Methods (OBJ 1.4 ).vtt 12.3 KB
- 21. Integrated Security and Automation/2. Configuration Files (OBJ 3.6).vtt 12.2 KB
- 07. Security in Systems/5. Supply Chain Assurance (OBJ 2.2).vtt 12.2 KB
- 07. Security in Systems/10. End-of-Life (EOL) Considerations (OBJ 2.2).vtt 12.2 KB
- 10. Hardware Security/6. Host-Based Encryption (OBJ 3.4).vtt 12.2 KB
- 17. Troubleshooting Network Infrastructure/4. Network Misconfigurations (OBJ 3.3).vtt 12.2 KB
- 22. Artificial Intelligence/5. Threats to the Model (OBJ 1.5).vtt 12.1 KB
- 29. Threat-hunting/10. Counterintelligence and Operational Security (OBJ 4.3).vtt 12.1 KB
- 14. PKI Architecture/5. Certificate Deployment (OBJ 2.4).vtt 12.1 KB
- 23. Vulnerabilities and Attacks/8. Memory-based Attacks (OBJ 3.4).vtt 12.1 KB
- 10. Hardware Security/3. Boot Options (OBJ 3.4).vtt 12.1 KB
- 04. Compliance/3. Industry Standards (OBJ. 1.3).vtt 12.0 KB
- 18. Cloud Security/7. Cloud Access Security Broker (CASB) (OBJ 2.5).vtt 11.9 KB
- 17. Troubleshooting Network Infrastructure/6. Alert Analysis (OBJ 3.3).vtt 11.8 KB
- 09. Zero Trust Design/7. Application Programming Interface (API) Integeration and Validation (OBJ 2.6).vtt 11.8 KB
- 21. Integrated Security and Automation/4. Dynamic Security Controls (OBJ 3.6).vtt 11.8 KB
- 16. Troubleshooting IAM/2. Management Frameworks (OBJ 3.1).vtt 11.7 KB
- 22. Artificial Intelligence/4. Legal and Privacy Risks (OBJ 1.5).vtt 11.6 KB
- 09. Zero Trust Design/2. Security Boundaries (OBJ 2.6).vtt 11.6 KB
- 24. Detection and Mitigation/4. Validation Mitigations (OBJ 4.2).vtt 11.6 KB
- 18. Cloud Security/9. CICD Pipeline (OBJ 2.5).vtt 11.6 KB
- 19. Specialized System Security/8. Critical Services Challenges (OBJ 3.5).vtt 11.5 KB
- 08. Access, Authentication, Authorization/8. Monitoring and Oversight (OBJ 2.4).vtt 11.5 KB
- 02. Governance/8. The Data Lifecycle (OBJ. 1.1).vtt 11.5 KB
- 27. Attack Surface Determination/8. Modeling without an Existing System (OBJ 1.4 ).vtt 11.4 KB
- 24. Detection and Mitigation/2. Tamper Detection and Countermeasures (OBJ 3.4).vtt 11.4 KB
- 19. Specialized System Security/7. Compliance and Regulatory Considerations (OBJ 3.5).vtt 11.4 KB
- 18. Cloud Security/3. Cloud Management (OBJ 2.5).vtt 11.3 KB
- 03. Risk Management/5. Privacy Risk Considerations (OBJ. 1.2).vtt 11.3 KB
- 30. Indication Analysis/6. Malware Analysis (OBJ 4.4).vtt 11.3 KB
- 05. Resilient System Design/6. Availability Considerations (OBJ 2.1).vtt 11.2 KB
- 04. Compliance/9. Security Reviews (OBJ. 1.3).vtt 11.2 KB
- 29. Threat-hunting/7. Threat Intelligence Platforms (TIPs) (OBJ 4.3).vtt 11.2 KB
- 11. Endpoint and Server Security/7. Mobile Management (OBJ 3.2).vtt 11.2 KB
- 06. Secure Architecture Design/2. Data States (OBJ 2.3).vtt 11.1 KB
- 06. Secure Architecture Design/7. Third-Party Integrations (OBJ 2.3).vtt 11.0 KB
- 30. Indication Analysis/8. Cloud Workload Protection Platform (OBJ 4.4).vtt 11.0 KB
- 21. Integrated Security and Automation/9. Security Content Automation Protocol (SCAP) (OBJ 3.6).vtt 10.9 KB
- 31. Incident Response/5. Attribution (OBJ 4.4).vtt 10.9 KB
- 13. Cryptographic Types/2. Symmetric Cryptography (OBJ 3.8).vtt 10.7 KB
- 19. Specialized System Security/5. Security Practices (OBJ 3.5).vtt 10.7 KB
- 26. Threat Modeling Frameworks/5. Diamond Model of Intrusion Analysis (OBJ 1.4 ).vtt 10.7 KB
- 05. Resilient System Design/7. Scaling Considerations (OBJ 2.1).vtt 10.6 KB
- 04. Compliance/10. Cross-Jurisdictional Compliance (OBJ. 1.3).vtt 10.5 KB
- 02. Governance/6. Management Involvement (OBJ. 1.1).vtt 10.3 KB
- 02. Governance/7. Change and Configuration Management (OBJ. 1.1).vtt 10.3 KB
- 16. Troubleshooting IAM/11. Logging and Monitoring (OBJ 3.1).vtt 10.2 KB
- 16. Troubleshooting IAM/7. Cloud IAM access and Trust Policies (OBJ 3.1).vtt 10.1 KB
- 28. Monitoring and Response/8. SIEM Data Management (OBJ 4.1).vtt 10.1 KB
- 21. Integrated Security and Automation/7. Cloud APIsSoftware Development Kits (SDKs) (OBJ 3.6).vtt 10.1 KB
- 27. Attack Surface Determination/4. Organizational Attack Surface (OBJ 1.4 ).vtt 10.1 KB
- 20. Automated Security Operations/8. Workflow Automation (OBJ 3.6).vtt 10.1 KB
- 18. Cloud Security/2. Cloud Implementation (OBJ 2.5).vtt 10.1 KB
- 18. Cloud Security/10. Container Management (OBJ 2.5).vtt 10.0 KB
- 03. Risk Management/6. Risk Assessment Frameworks (OBJ. 1.2).vtt 10.0 KB
- 27. Attack Surface Determination/7. Modeling with an Existing System (OBJ 1.4 ).vtt 10.0 KB
- 05. Resilient System Design/5. Application Layer Security (OBJ 2.1).vtt 9.9 KB
- 03. Risk Management/9. Impact Analysis (OBJ. 1.2).vtt 9.9 KB
- 09. Zero Trust Design/8. Asset Control (OBJ 2.6).vtt 9.9 KB
- 23. Vulnerabilities and Attacks/6. Malicious Code Attacks (OBJ 4.2).vtt 9.8 KB
- 02. Governance/5. Governance, Risk, and Compliance (GRC) Tools (OBJ. 1.1).vtt 9.8 KB
- 06. Secure Architecture Design/5. Data Loss Prevention (DLP) (OBJ 2.3).vtt 9.8 KB
- 28. Monitoring and Response/11. Reporting and Metrics (OBJ 4.1).vtt 9.8 KB
- 09. Zero Trust Design/4. Segmentation (OBJ 2.6).vtt 9.8 KB
- 26. Threat Modeling Frameworks/3. CAPEC (OBJ 1.4 ).vtt 9.6 KB
- 07. Security in Systems/9. Continuous IntegrationContinuous Deployment (CICD) Testing (OBJ 2.2).vtt 9.5 KB
- 25. Threat Modeling Considerations/3. Threat Actor Resources (OBJ 1.4 ).vtt 9.5 KB
- 23. Vulnerabilities and Attacks/9. Electro-magnetic Attacks (OBJ 3.4).vtt 9.5 KB
- 15. Advanced Cryptographic Concepts/4. Encryption Techniques (OBJ 3.7).vtt 9.5 KB
- 10. Hardware Security/4. Security Coprocessors (OBJ 3.4).vtt 9.4 KB
- 09. Zero Trust Design/6. Access Management (OBJ 2.6).vtt 9.4 KB
- 26. Threat Modeling Frameworks/7. OWASP (OBJ 1.4 ).vtt 9.3 KB
- 07. Security in Systems/8. Continuous IntegrationContinuous Deployment (CICD) Management (OBJ 2.2).vtt 9.2 KB
- 24. Detection and Mitigation/9. Fail-Safe Mechanisms (OBJ 4.2).vtt 9.2 KB
- 26. Threat Modeling Frameworks/6. STRIDE.vtt 9.2 KB
- 03. Risk Management/10. Third-Party Risk Management (OBJ. 1.2).vtt 9.1 KB
- 11. Endpoint and Server Security/2. Configuration and Privilege Management (OBJ 3.2).vtt 9.1 KB
- 02. Governance/9. Communication Considerations (OBJ. 1.1).vtt 9.1 KB
- 11. Endpoint and Server Security/5. Application Management (OBJ 3.2).vtt 9.1 KB
- 04. Compliance/5. Security Organziation Control Type 2 (SOC 2) (OBJ. 1.3).vtt 9.0 KB
- 01. Introduction/3. Exam Tips.vtt 8.8 KB
- 08. Access, Authentication, Authorization/3. Access Provision (OBJ 2.4).vtt 8.8 KB
- 10. Hardware Security/8. Virtual Hardware (OBJ 3.4).vtt 8.8 KB
- 02. Governance/4. Governance Frameworks (OBJ. 1.1).vtt 8.6 KB
- 16. Troubleshooting IAM/3. Subject Access Control (OBJ 3.1).vtt 8.6 KB
- 17. Troubleshooting Network Infrastructure/2. Observability (OBJ 3.3).vtt 8.4 KB
- 03. Risk Management/8. Risk Response (OBJ. 1.2).vtt 8.3 KB
- 05. Resilient System Design/9. Deployment Strategies (OBJ 2.1).vtt 8.3 KB
- 05. Resilient System Design/8. Recovery Strategies (OBJ 2.1).vtt 8.2 KB
- 15. Advanced Cryptographic Concepts/2. Cryptographic Blockers (OBJ 3.7).vtt 8.1 KB
- 31. Incident Response/6. Root Cause Analysis (OBJ 4.4).vtt 7.5 KB
- 10. Hardware Security/7. Self-Healing Hardware (OBJ 3.4).vtt 7.4 KB
- 10. Hardware Security/5. Self-Encrypting Drives (SED) (OBJ 3.4).vtt 7.4 KB
- 08. Access, Authentication, Authorization/7. Access Control Policies (OBJ 2.4).vtt 7.3 KB
- 04. Compliance/6. NIST Cybersecurity Framework (CSF) (OBJ. 1.3).vtt 7.2 KB
- 04. Compliance/7. Cloud Security Alliance (CSA) (OBJ. 1.3).vtt 5.8 KB
- 08. Access, Authentication, Authorization/5. Role-Based Access Control (RBAC) (OBJ 2.4).vtt 5.2 KB
- 01. Introduction/2. Download your free study guide.html 166 bytes
Download Torrent
Related Resources
Copyright Infringement
If the content above is not authorized, please contact us via activebusinesscommunication[AT]gmail.com. Remember to include the full url in your complaint.