No downloads here.
  • U: Anonymous
  • D: 2019-07-20 12:23:12
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 ViGOROUS File size CRC
Download
33,449
Stored files
115 C24920BF
592 F178ED68
RAR-files
acgacss2-3181-vigorous.rar 250,000,000 75AD531B
acgacss2-3181-vigorous.r00 250,000,000 6BFAD895
acgacss2-3181-vigorous.r01 250,000,000 AE39D3FC
acgacss2-3181-vigorous.r02 250,000,000 1341C335
acgacss2-3181-vigorous.r03 250,000,000 1A05BAC3
acgacss2-3181-vigorous.r04 250,000,000 BC41C3D6
acgacss2-3181-vigorous.r05 250,000,000 96FA2426
acgacss2-3181-vigorous.r06 250,000,000 E7235843
acgacss2-3181-vigorous.r07 250,000,000 42E75968
acgacss2-3181-vigorous.r08 250,000,000 864BE5E2
acgacss2-3181-vigorous.r09 250,000,000 8E6D2425
acgacss2-3181-vigorous.r10 250,000,000 EF324BBA
acgacss2-3181-vigorous.r11 250,000,000 59C6A1D9
acgacss2-3181-vigorous.r12 250,000,000 AF6F335C
acgacss2-3181-vigorous.r13 250,000,000 1ADDD6CD
acgacss2-3181-vigorous.r14 237,790,973 B8992B6F

Total size: 3,987,790,973
Archived files
AWS.Certified.Security.Specialty.2019\10 Incident Response AWS In The Real World\002 WAF Integration.mp4 [df05d47876969e02] 9,634,547 CA9A9F2E
AWS.Certified.Security.Specialty.2019\10 Incident Response AWS In The Real World\003 EC2 Has Been Hacked What should you do.mp4 [4342c77f6c75de63] 33,073,582 EADD1783
AWS.Certified.Security.Specialty.2019\10 Incident Response AWS In The Real World\006 Pen Testing - AWS Market Place.mp4 [815ea6926e698cf5] 25,889,244 0DDE7631
AWS.Certified.Security.Specialty.2019\10 Incident Response AWS In The Real World\011 AWS Systems Manager Run Command.mp4 [3dd4516e4f43bc02] 47,070,668 9F655DB9
AWS.Certified.Security.Specialty.2019\10 Incident Response AWS In The Real World\012 Compliance in AWS.mp4 [e73b16a77197c986] 39,708,340 ED55B333
AWS.Certified.Security.Specialty.2019\10 Incident Response AWS In The Real World\005 Reading CloudTrail Logs.mp4 [16990480c9da6445] 19,103,565 02CE135B
AWS.Certified.Security.Specialty.2019\10 Incident Response AWS In The Real World\007 AWS Certificate Manager.mp4 [473ce1bf2b11ec9] 45,513,322 5EED8E93
AWS.Certified.Security.Specialty.2019\10 Incident Response AWS In The Real World\004 Ive Leaked My Keys On Github Accidentally.mp4 [70fdca96e47fb1c3] 24,442,526 B37B68EA
AWS.Certified.Security.Specialty.2019\10 Incident Response AWS In The Real World\013 Chapter 10 Summary.mp4 [aa3992cd39fdf45f] 101,015,860 C563D920
AWS.Certified.Security.Specialty.2019\10 Incident Response AWS In The Real World\009 API Gateway - Throttling Caching.mp4 [5e2da899e0af24bb] 35,737,488 36A2EA05
AWS.Certified.Security.Specialty.2019\10 Incident Response AWS In The Real World\008 Perfect Forward Secrecy and ALBs.mp4 [88ade9f3b25fc3e6] 30,013,526 68F35E39
AWS.Certified.Security.Specialty.2019\10 Incident Response AWS In The Real World\010 AWS Systems Manager Parameter Store.mp4 [e16086209873b726] 28,301,403 A70FFAAA
AWS.Certified.Security.Specialty.2019\10 Incident Response AWS In The Real World\001 DDOS Overview.mp4 [c49aee6c01c5d1e9] 62,273,583 F03856AE
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\009 AWS Marketplace.txt 27 CDAB865D
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\012 White Paper Security Pillar.pdf 205,880 5CE19B3E
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\012 reinvent Video Encryption Deepdive.txt 44 3581B63D
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\002 Athena.zip 1,018 3181364A
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\012 reInvent Video Advanced Security Masterclass.txt 44 D69BE7FF
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\009 Network Packet Inspection.mp4 [a9692a4c0f79b557] 24,672,641 48C0FFF4
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\012 AWS FAQs.txt 29 FF6B6E94
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\012 reInvent Video VPC Connectivity Options.txt 44 E185CC5B
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\012 reInvent Video KMS Best Practices.txt 44 397F419E
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\012 White Paper DDOS Best Practices.pdf 645,540 E6F41CBF
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\012 Additional Resources For Exam Preparation.mp4 [b1daa3c2a5850407] 14,978,503 61E6E6AB
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\008 Simple Email Service.mp4 [a53c2a192d4b354c] 17,923,240 677918AA
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\008 SES Developer Guide.html 21,835 B90735E2
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\012 reInvent Video IAM Policy Master.txt 44 43221B23
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\010 Active Directory Federation With AWS.mp4 [8732e65ba50240a1] 26,959,603 3042F24D
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\002 Athena Lab.mp4 [983396ed04760c5b] 24,807,670 A610EFBD
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\011 AWS Artifact.mp4 [679b533aefacc229] 25,984,094 52359318
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\012 reInvent Video DDOS Best Practices.txt 44 1523FC56
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\013 Chapter 8 Summary.mp4 [875234e0fd357179] 56,494,497 55DA08FE
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\012 White Paper KMS Cryptographic Details.pdf 908,696 8497454E
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\006 GuardDuty Lab.mp4 [3de62fcffe37763c] 31,993,516 F6ADD0D9
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\004 Macie Lab.mp4 [a89ad49fc7f3c112] 39,713,848 8FBBF233
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\003 Introduction To Macie.mp4 [88155d2a9f61ebf0] 21,758,049 5506EBED
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\005 Introduction To GuardDuty.mp4 [5ee99a3232c09110] 21,509,386 96A65BD4
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\012 White Paper KMS Best Practices.pdf 838,416 1BD23EE3
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\001 Introduction To Athena.mp4 [bf5b4f228941db3d] 13,811,333 01FD31E6
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\012 White Paper Logging In AWS.pdf 500,547 894BF434
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\007 Secrets Manager.mp4 [d022f79a8823a1e8] 39,596,484 ABD47182
AWS.Certified.Security.Specialty.2019\08 Updates For 2019\004 Customer Data File.Customer Data File 183,081 DAA2E8A1
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\001 CloudTrail - Turning It On.mp4 [9c2f78fefd27f622] 50,798,698 5CAB04BB
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\007 Blog Article.txt 117 38F84901
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\008 Course updates for the beta exam 2018.txt 191 D0AD0F1D
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\004 AWS Config 101.mp4 [67d0357d5f9e9028] 25,131,425 15678F78
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\008 Cloud HSM.mp4 [88405e98e0392ae7] 30,536,866 3272DB9D
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\007 Root User Filter.Root User Filter 107 F113E4AA
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\009 Inspector Trusted Advisor.mp4 [ad9fc540312b6654] 87,812,108 CE62804E
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\006 AWS Config Summary.mp4 [97a561b2d3823a50] 22,548,141 1A771CCC
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\007 Alarm Threshold Fix.Alarm Threshold Fix 154 24888DDF
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\002 CloudTrail - Protecting Your Logs.mp4 [883b769234d13ce5] 49,951,132 544F62BB
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\003 CloudWatch 101.mp4 [d835ab624ae2b439] 60,541,876 E734559B
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\010 Logging With AWS - White Paper.mp4 [16d4481adde741dc] 17,760,727 578FA2B9
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\009 Commands for inspector.html 36,558 6C26E975
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\011 Chapter 4 Summary.mp4 [dc23782d435b1d36] 100,790,453 83C80713
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\005 AWS Config Lab.mp4 [3c3be0aa1dc094ab] 34,417,032 19C18351
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\010 Security at Scale Logging in AWS White Paper.pdf 500,547 894BF434
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring\007 Set Up An Alert If The Root User Logs In.mp4 [b129a96cb7ffef09] 23,184,222 380F9009
AWS.Certified.Security.Specialty.2019\01 Introduction To The Course\002 AWS - Exam Blue print (final).pdf 564,694 DA5F0987
AWS.Certified.Security.Specialty.2019\01 Introduction To The Course\001 Course updates for the beta exam 2018.txt 191 D0AD0F1D
AWS.Certified.Security.Specialty.2019\01 Introduction To The Course\002 Course updates for the beta exam 2018.txt 191 D0AD0F1D
AWS.Certified.Security.Specialty.2019\01 Introduction To The Course\001 Introduction.mp4 [bd0d63a126392bc3] 12,657,045 41F81078
AWS.Certified.Security.Specialty.2019\01 Introduction To The Course\002 The Exam Blueprint.mp4 [39fc94d638736f25] 17,719,998 14512C23
AWS.Certified.Security.Specialty.2019\01 Introduction To The Course\001 Exam Blueprint.pdf 564,694 DA5F0987
AWS.Certified.Security.Specialty.2019\11 Conclusion\001 How To Book Your Exam.mp4 [b9b22e737219fea2] 7,421,509 0B6EEECC
AWS.Certified.Security.Specialty.2019\11 Conclusion\002 Looking for something different Come work with us.txt 28 A91429B9
AWS.Certified.Security.Specialty.2019\11 Conclusion\002 Good Luck.mp4 [ae25751c2925da40] 6,870,584 52C87213
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\012 WAF Template.WAF Template 130 4EC673E7
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\007 Using Your Own Key Pairs - Windows Users Only.mp4 [a5fb2c0eeeafd592] 38,686,421 3C1ADB65
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\010 EC2 Key Pairs - Part 2.mp4 [adfae4887c5b421f] 49,792,703 2C323E20
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\001 KMS Part 1.mp4 [3ae2f555382c883f] 69,370,787 AEB52A15
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\014 AWS Hypervisors.mp4 [edb965505ee8082f] 33,046,347 1A4E5A73
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\006 OpenSSL scripts.OpenSSL scripts 149 2AFC0BA3
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\005 KMS Key Rotation Options.mp4 [b11a4f148fe71437] 38,904,226 E41CBE74
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\011 AWS Market Place Security Products.mp4 [26d0e422c21e7040] 45,397,998 0053938F
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\017 Cross Account Access To KMS CMKs.mp4 [c1e5c40e9eab2752] 22,788,091 2ED7C033
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\008 Using KMS With EBS.mp4 [378d9a22f9cca9c8] 56,801,636 0A17CB55
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\006 Using Your Own Key Pairs - Mac Users Only.mp4 [3ce80cad61ed2735] 31,795,490 2194825C
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\012 AWS WAF samples.txt 47 B2083CE1
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\002 KMS Part 2.mp4 [f4f5a3a02c976d89] 27,634,323 68DE373D
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\015 KMS Grants.mp4 [bbf78815bfc989ee] 48,455,632 A1DCA112
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\015 Create-grant Commands.Create-grant Commands 1,151 31AD3916
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\003 KMS Part 3.mp4 [a6db2e2fbc89c5d3] 65,565,388 1C3853AC
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\016 KMS ViaService.mp4 [4125dba2c6055ab0] 20,936,090 3FC5247E
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\009 EC2 Key Pairs.mp4 [4a5d7f48c77573a] 45,246,715 769B9D67
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\012 AWS WAF AWS Shield.mp4 [faadbb930d5c18b6] 80,834,748 5965FA7E
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\004 KMS Part 4.mp4 [7bbaea81cf751a4] 63,415,011 2CFC55D6
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\016 KMS Developer Guide.html 148,113 A0CB7834
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\013 Dedicated Instances vs Dedicated Hosts.mp4 [d7b7e8ee89dec3f] 28,146,463 2478E1C5
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\005 KMS Best Practices White Paper.pdf 838,416 1BD23EE3
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security\018 Chapter 5 Summary.mp4 [b75e3b6ba2fff83e] 95,525,156 2E800B37
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\008 Cross Region Replication And S3.mp4 [8c00738870d59f2e] 56,441,932 35E22BA5
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\005 S3 ACLs.mp4 [b40f429d328a696c] 38,627,594 B1536792
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\001 IAM Recap.mp4 [704a365b9fe95091] 17,647,802 AFB8C1CF
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\008 Cross Region Replication.html 25,444 C1F3DA5E
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\017 Example Service Control Policies.html 42,058 1C651F0E
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\009 Forcing S3 to Use CloudFront.mp4 [caf3bcd93e313a0e] 33,709,218 F0C0F86D
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\007 AWS - Bucket Policy samples.html 47,630 92EACD08
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\015 Cognito Lab.mp4 [f344cc3d86873601] 38,386,755 A6D28C57
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\018 Chapter 3 Summary.mp4 [a2a830619478c5ad] 63,421,977 4EE36E26
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\002 IAM Root Users.mp4 [165289bc3ef79800] 33,707,992 546836D7
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\014 Cognito.mp4 [3bae391faef0e436] 14,902,703 210B7C25
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\013 Web Identity Federation.mp4 [e0365626f2ad7b80] 21,411,132 41FC7824
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\007 Req Encryption S3 bucket policy.Req Encryption S3 bucket policy 689 7589F34A
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\006 Conflicting Policies - The Key To Passing Your Exam.mp4 [bfa8cd2bda140d69] 21,403,839 E45F0CD5
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\017 AWS Organizations Service Control Policies.mp4 [399f5ef1d833bc57] 25,862,637 4BA43419
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\012 Security Token Services With Active Directory.mp4 [dc3c1ac21f213cc4] 40,533,326 A316B1C1
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\010 Custom SSL Certificates With CloudFront.mp4 [af4ba84267dd3c09] 17,907,075 3E70A9E8
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\008 What Does S3 Replicate.html 33,288 FE8A01E3
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\011 S3 Pre-signed URLs.mp4 [88aa114238856b25] 33,472,679 0D509FA5
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\016 Glacier Vault Lock.mp4 [c248790cc2ab44cf] 19,332,447 9E06EE2B
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\003 IAM Policies 101.mp4 [fc9d3f7d64b9466f] 67,608,809 EBC2BD3B
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\007 Forcing Encryption Using S3.mp4 [3ddbca45a08a697d] 21,422,984 276E37B8
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\004 S3 Bucket Policies.mp4 [c50606fe250eae49] 80,445,918 D025F2F6
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies\015 Cognito URL.Cognito URL 111 AC36EFBD
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs\001 Transit VPCs a special case.txt 70 448AD04E
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs\003 Setting Up Our VPC Part 2.mp4 [1c66f9913a4f95a6] 19,328,014 9543DAB8
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs\010 AWS PrivateLink.txt 69 281A7B89
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs\005 NACLs vs Security Groups.mp4 [300dd46e6d0bbfe5] 55,534,187 34CE5982
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs\012 Amazon DNS.mp4 [d0842ba9f031b923] 22,600,224 2DC0E782
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs\008 VPC Flow Logs.mp4 [db8dc6ebcf8e88be] 19,828,089 A104B845
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs\007 Elastic Load Balancers and TLSSSL Termination.mp4 [6726357e6d2e36af] 23,514,464 0707C077
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs\009 NATs vs Bastions.mp4 [f3970483df3db066] 13,574,395 06751C88
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs\011 VPC - Clean Up.mp4 [f3a38a8d45c8c8e4] 15,460,393 E2B8AE5E
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs\004 Nat Instances Nat Gateways.mp4 [4573fac33a97b9a7] 63,022,136 FB92C76B
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs\006 Application Load Balancers custom VPCs.mp4 [5bc3437b02d0ca26] 8,590,650 51907DD4
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs\001 VPC Introduction.mp4 [4bcce6d9c045feb6] 37,960,136 80CA7358
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs\013 Chapter 6 Summary.mp4 [8dae37d7fb4d85c8] 34,861,729 21935D56
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs\002 Setting Up Our VPC Part 1.mp4 [14dd34b31b67d1f7] 70,008,742 FF9C8808
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs\010 VPC End Points.mp4 [3182b640c6ea9a50] 25,061,488 E462B17E
AWS.Certified.Security.Specialty.2019\07 Cloud HSM - Deep Dive (Optional)\002 Cloud HSM - Verifying Our Certificates.mp4 [379dc43bd2d05675] 33,013,556 CB97CA0A
AWS.Certified.Security.Specialty.2019\07 Cloud HSM - Deep Dive (Optional)\003 Lab scripts.Lab scripts 412 C35658D2
AWS.Certified.Security.Specialty.2019\07 Cloud HSM - Deep Dive (Optional)\006 Lab scripts.Lab scripts 280 A77D4660
AWS.Certified.Security.Specialty.2019\07 Cloud HSM - Deep Dive (Optional)\005 Cloud HSM - Activating Our Cluster.mp4 [82336e122867f63b] 30,511,934 BA04C07D
AWS.Certified.Security.Specialty.2019\07 Cloud HSM - Deep Dive (Optional)\006 Cloud HSM - Generate Export Keys.mp4 [6d9ddcb6c7133899] 47,886,415 A9D56305
AWS.Certified.Security.Specialty.2019\07 Cloud HSM - Deep Dive (Optional)\002 Lab scripts.Lab scripts 676 E9EA930B
AWS.Certified.Security.Specialty.2019\07 Cloud HSM - Deep Dive (Optional)\001 Cloud HSM.mp4 [283db65111b7603d] 40,129,136 9E9FE510
AWS.Certified.Security.Specialty.2019\07 Cloud HSM - Deep Dive (Optional)\005 Lab scripts.Lab scripts 81 E9362786
AWS.Certified.Security.Specialty.2019\07 Cloud HSM - Deep Dive (Optional)\005 AWS - CloudHSM User GUide.html 18,442 F99733A8
AWS.Certified.Security.Specialty.2019\07 Cloud HSM - Deep Dive (Optional)\003 Cloud HSM - Initializing Our Cluster.mp4 [dc7256e191d2960] 38,806,757 AB07A066
AWS.Certified.Security.Specialty.2019\07 Cloud HSM - Deep Dive (Optional)\004 Lab scripts.Lab scripts 189 AE2F9F89
AWS.Certified.Security.Specialty.2019\07 Cloud HSM - Deep Dive (Optional)\004 Cloud HSM - Installing Our Client.mp4 [b766376237d31ffc] 24,292,279 B03E507C
AWS.Certified.Security.Specialty.2019\07 Cloud HSM - Deep Dive (Optional)\001 AWS CloudHSM documentation.txt 33 AA8270E4
AWS.Certified.Security.Specialty.2019\07 Cloud HSM - Deep Dive (Optional)\007 Chapter 7 Summary.mp4 [eec9c2cafea14230] 25,065,045 955695A0
AWS.Certified.Security.Specialty.2019\02 Security 101\003 Shared Responsibility Model.mp4 [fc87b3411cbe3ec3] 41,054,817 3D179916
AWS.Certified.Security.Specialty.2019\02 Security 101\004 Security in AWS.mp4 [99c54074bcfd0ee1] 35,810,851 703C4B2F
AWS.Certified.Security.Specialty.2019\02 Security 101\001 Security Basics.mp4 [454d80513a1be117] 27,193,832 886189BD
AWS.Certified.Security.Specialty.2019\02 Security 101\003 Overview of Security Processes.pdf 1,168,497 390CFDBE
AWS.Certified.Security.Specialty.2019\02 Security 101\002 Security Link.txt 32 C480E8BC
AWS.Certified.Security.Specialty.2019\02 Security 101\005 Chapter 2 Summary.mp4 [eb5eba239379235] 28,915,099 DA47E22F
AWS.Certified.Security.Specialty.2019\02 Security 101\002 Security of AWS.mp4 [6ef7a7acef8869d8] 49,463,244 EAE0A9CF
AWS.Certified.Security.Specialty.2019\02 Security 101\003 Shared Responsibility.txt 63 4F9F5780
AWS.Certified.Security.Specialty.2019\09 Troubleshooting Scenarios\009 Chapter 9 Summary.mp4 [d2d4e2aaa4efa041] 46,677,571 ECA780FA
AWS.Certified.Security.Specialty.2019\09 Troubleshooting Scenarios\002 Lambda Lab.mp4 [9b60a8435c6b0242] 34,309,457 E4784655
AWS.Certified.Security.Specialty.2019\09 Troubleshooting Scenarios\006 Troubleshooting Cross Account Access With STSAssumeRole.mp4 [3cdefcbdd7a5e8b1] 28,652,861 7D38851D
AWS.Certified.Security.Specialty.2019\09 Troubleshooting Scenarios\004 Troubleshooting Secure Network Infrastructure.mp4 [3d4d5911122fe1dd] 20,955,207 0921FF43
AWS.Certified.Security.Specialty.2019\09 Troubleshooting Scenarios\005 Troubleshooting Authentication Authorization.mp4 [4f6bcf09ad6c68fe] 23,965,946 D1C04CE5
AWS.Certified.Security.Specialty.2019\09 Troubleshooting Scenarios\001 Troubleshooting Monitoring Alerting.mp4 [5f5b215e389bf665] 24,314,231 AC87EAA1
AWS.Certified.Security.Specialty.2019\09 Troubleshooting Scenarios\008 Troubleshooting Access To CMKs in KMS.mp4 [f86bba45265348e1] 9,223,265 FB903469
AWS.Certified.Security.Specialty.2019\09 Troubleshooting Scenarios\003 Troubleshooting Logging.mp4 [5497d28f1f30bb6d] 23,398,548 9B056C20
AWS.Certified.Security.Specialty.2019\09 Troubleshooting Scenarios\005 AWS Policy Evaluation Logic.html 52,966 88DC55FE
AWS.Certified.Security.Specialty.2019\09 Troubleshooting Scenarios\009 AWS Policy Evaluation Logic.html 52,966 88DC55FE
AWS.Certified.Security.Specialty.2019\09 Troubleshooting Scenarios\007 Troubleshooting Lambda Access.mp4 [ac010185e412ae54] 18,663,268 1D609955
AWS.Certified.Security.Specialty.2019\10 Incident Response AWS In The Real World 0 00000000
AWS.Certified.Security.Specialty.2019\08 Updates For 2019 0 00000000
AWS.Certified.Security.Specialty.2019\04 Logging And Monitoring 0 00000000
AWS.Certified.Security.Specialty.2019\01 Introduction To The Course 0 00000000
AWS.Certified.Security.Specialty.2019\11 Conclusion 0 00000000
AWS.Certified.Security.Specialty.2019\05 Infrastructure Security 0 00000000
AWS.Certified.Security.Specialty.2019\03 Identity Access Management S3 Security Policies 0 00000000
AWS.Certified.Security.Specialty.2019\06 Data Protection With VPCs 0 00000000
AWS.Certified.Security.Specialty.2019\07 Cloud HSM - Deep Dive (Optional) 0 00000000
AWS.Certified.Security.Specialty.2019\02 Security 101 0 00000000
AWS.Certified.Security.Specialty.2019\09 Troubleshooting Scenarios 0 00000000
AWS.Certified.Security.Specialty.2019 0 00000000

Total size: 3,987,765,151
RAR Recovery
Not Present
Labels UNKNOWN