Greed destroys history
  • U: Anonymous
  • D: 2022-03-09 10:32:03
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 iLLiTERATE File size CRC
Download
69,638
Stored files
3,491 B5ABC92E
3,362 929055B9
RAR-files
illi_pglfctgppokosqimwgetc.rar 400,000,000 7BCE8079
illi_pglfctgppokosqimwgetc.r00 400,000,000 699E5026
illi_pglfctgppokosqimwgetc.r01 400,000,000 1BF5BC2C
illi_pglfctgppokosqimwgetc.r02 400,000,000 D4B55D82
illi_pglfctgppokosqimwgetc.r03 400,000,000 FA0F03E7
illi_pglfctgppokosqimwgetc.r04 400,000,000 E2ED4BB4
illi_pglfctgppokosqimwgetc.r05 400,000,000 CD99CEC2
illi_pglfctgppokosqimwgetc.r06 400,000,000 5EB0C926
illi_pglfctgppokosqimwgetc.r07 400,000,000 A447CC38
illi_pglfctgppokosqimwgetc.r08 400,000,000 068956B3
illi_pglfctgppokosqimwgetc.r09 400,000,000 79CC68EA
illi_pglfctgppokosqimwgetc.r10 400,000,000 B9D54A5A
illi_pglfctgppokosqimwgetc.r11 400,000,000 A555AAB7
illi_pglfctgppokosqimwgetc.r12 400,000,000 9EBD2BD8
illi_pglfctgppokosqimwgetc.r13 400,000,000 D5B8BBAD
illi_pglfctgppokosqimwgetc.r14 400,000,000 038830FD
illi_pglfctgppokosqimwgetc.r15 400,000,000 7CE3C5C2
illi_pglfctgppokosqimwgetc.r16 400,000,000 FEAA9DAC
illi_pglfctgppokosqimwgetc.r17 400,000,000 4CD105B3
illi_pglfctgppokosqimwgetc.r18 400,000,000 8E7CAA6B
illi_pglfctgppokosqimwgetc.r19 400,000,000 EB523C6B
illi_pglfctgppokosqimwgetc.r20 400,000,000 6E2C04F8
illi_pglfctgppokosqimwgetc.r21 400,000,000 636B892B
illi_pglfctgppokosqimwgetc.r22 400,000,000 2D185F0E
illi_pglfctgppokosqimwgetc.r23 400,000,000 5257575C
illi_pglfctgppokosqimwgetc.r24 400,000,000 C35064D6
illi_pglfctgppokosqimwgetc.r25 400,000,000 63242080
illi_pglfctgppokosqimwgetc.r26 400,000,000 37074C3A
illi_pglfctgppokosqimwgetc.r27 400,000,000 5C8848F3
illi_pglfctgppokosqimwgetc.r28 400,000,000 9BEA73D8
illi_pglfctgppokosqimwgetc.r29 400,000,000 F7285D93
illi_pglfctgppokosqimwgetc.r30 400,000,000 83AACBCB
illi_pglfctgppokosqimwgetc.r31 400,000,000 9AECBC82
illi_pglfctgppokosqimwgetc.r32 400,000,000 E776A3A1
illi_pglfctgppokosqimwgetc.r33 400,000,000 4FD5831F
illi_pglfctgppokosqimwgetc.r34 400,000,000 085D24A0
illi_pglfctgppokosqimwgetc.r35 400,000,000 1DACFEC3
illi_pglfctgppokosqimwgetc.r36 400,000,000 78777E61
illi_pglfctgppokosqimwgetc.r37 400,000,000 CAA99918
illi_pglfctgppokosqimwgetc.r38 400,000,000 C472A8E4
illi_pglfctgppokosqimwgetc.r39 400,000,000 29F138F0
illi_pglfctgppokosqimwgetc.r40 400,000,000 6D69085F
illi_pglfctgppokosqimwgetc.r41 400,000,000 A43FC2E0
illi_pglfctgppokosqimwgetc.r42 400,000,000 6E80F910
illi_pglfctgppokosqimwgetc.r43 400,000,000 F6F36236
illi_pglfctgppokosqimwgetc.r44 400,000,000 5C77DD85
illi_pglfctgppokosqimwgetc.r45 400,000,000 50324220
illi_pglfctgppokosqimwgetc.r46 400,000,000 F6AD783C
illi_pglfctgppokosqimwgetc.r47 400,000,000 9DBD5C3B
illi_pglfctgppokosqimwgetc.r48 400,000,000 26B0C1EC
illi_pglfctgppokosqimwgetc.r49 400,000,000 EEAFE8F9
illi_pglfctgppokosqimwgetc.r50 400,000,000 5B6E3012
illi_pglfctgppokosqimwgetc.r51 400,000,000 ABC65DE5
illi_pglfctgppokosqimwgetc.r52 400,000,000 1681851E
illi_pglfctgppokosqimwgetc.r53 400,000,000 06536DAE
illi_pglfctgppokosqimwgetc.r54 400,000,000 4DD01B62
illi_pglfctgppokosqimwgetc.r55 400,000,000 3E8B93C8
illi_pglfctgppokosqimwgetc.r56 400,000,000 922BBC37
illi_pglfctgppokosqimwgetc.r57 400,000,000 264BED02
illi_pglfctgppokosqimwgetc.r58 400,000,000 B9E37649
illi_pglfctgppokosqimwgetc.r59 400,000,000 185E4568
illi_pglfctgppokosqimwgetc.r60 400,000,000 EF95A315
illi_pglfctgppokosqimwgetc.r61 400,000,000 34B9A140
illi_pglfctgppokosqimwgetc.r62 400,000,000 9CF7DB8A
illi_pglfctgppokosqimwgetc.r63 400,000,000 26B299E3
illi_pglfctgppokosqimwgetc.r64 400,000,000 27272EBA
illi_pglfctgppokosqimwgetc.r65 400,000,000 DE23ACE1
illi_pglfctgppokosqimwgetc.r66 400,000,000 F105574A
illi_pglfctgppokosqimwgetc.r67 400,000,000 66440C46
illi_pglfctgppokosqimwgetc.r68 400,000,000 F805A08F
illi_pglfctgppokosqimwgetc.r69 400,000,000 422CD25C
illi_pglfctgppokosqimwgetc.r70 400,000,000 0FD695F6
illi_pglfctgppokosqimwgetc.r71 400,000,000 798CCA35
illi_pglfctgppokosqimwgetc.r72 400,000,000 93F1C76F
illi_pglfctgppokosqimwgetc.r73 400,000,000 4074519F
illi_pglfctgppokosqimwgetc.r74 400,000,000 C7D4207E
illi_pglfctgppokosqimwgetc.r75 400,000,000 B2D691B9
illi_pglfctgppokosqimwgetc.r76 400,000,000 44224409
illi_pglfctgppokosqimwgetc.r77 400,000,000 6773FBCA
illi_pglfctgppokosqimwgetc.r78 400,000,000 8400E1B5
illi_pglfctgppokosqimwgetc.r79 400,000,000 7077A81F
illi_pglfctgppokosqimwgetc.r80 103,911,883 962C14F7

Total size: 32,503,911,883
Archived files
00001 Introduction.mp4 [be773b01ec07f536] 44,972,825 B0BFCC31
00001 Introduction.en.srt 1,681 E3C25950
00002 Learning_objectives.mp4 [5aa89055cf1d75ef] 24,522,557 638C3E33
00002 Learning_objectives.en.srt 762 26AA51E6
00003 1.1_What_is_Threat_Intelligence.mp4 [7263d80c550ab6c4] 734,966,434 6B9FCF12
00003 1.1_What_is_Threat_Intelligence.en.srt 35,977 444F0729
00004 1.2_Threat_Sources_-_Part_1.mp4 [fdda074c42527718] 350,529,118 9D4D6BE6
00004 1.2_Threat_Sources_-_Part_1.en.srt 22,132 22C96236
00005 1.3_Threat_Sources_-_Part_2.mp4 [bfdbdd3bb4179865] 177,690,604 67230D70
00005 1.3_Threat_Sources_-_Part_2.en.srt 10,995 54069BAF
00006 1.4_Threat_Classifications.mp4 [41eb091f87358ba1] 408,653,877 6D256311
00006 1.4_Threat_Classifications.en.srt 24,903 0C546386
00007 1.5_Cyber_Threat_Investigation_-_Part_1.mp4 [9e2557723c17fb78] 458,822,166 633695C4
00007 1.5_Cyber_Threat_Investigation_-_Part_1.en.srt 27,302 DF5291C9
00008 1.6_Cyber_Threat_Investigation_-_Part_2.mp4 [60ad3c62a44e694d] 333,482,941 F6D10A93
00008 1.6_Cyber_Threat_Investigation_-_Part_2.en.srt 25,001 53B5F113
00009 1.7_Social_Media_Graphs_-_Part_1.mp4 [c9308b97e5a2bc32] 373,703,850 06F5CF93
00009 1.7_Social_Media_Graphs_-_Part_1.en.srt 26,149 FEE91E8E
00010 1.8_Social_Media_Graphs_-_Part_2.mp4 [5eea629a1b917898] 330,617,933 D806A36A
00010 1.8_Social_Media_Graphs_-_Part_2.en.srt 11,527 43CA92ED
00011 1.9_Log_Challenges_-_Part_1.mp4 [b6d9e616f7db7ebc] 375,773,639 3615F9E5
00011 1.9_Log_Challenges_-_Part_1.en.srt 23,788 8F662C90
00012 1.10_Log_Challenges_-_Part_2.mp4 [2dbb06bbc3087e1c] 338,811,938 4A5D1EC3
00012 1.10_Log_Challenges_-_Part_2.en.srt 12,814 1FED1220
00013 1.11_Advanced_Threat_Hunting_-_Part_1.mp4 [ebd3a9418d4588a5] 307,004,603 FC879A51
00013 1.11_Advanced_Threat_Hunting_-_Part_1.en.srt 27,782 3D13A745
00014 1.12_Advanced_Threat_Hunting_-_Part_2.mp4 [c05136e249770e99] 460,251,168 8A5EE28F
00014 1.12_Advanced_Threat_Hunting_-_Part_2.en.srt 26,076 C46CC588
00015 1.13_Endpoint_Detection.mp4 [327e36f49ee28b5b] 320,387,694 A9AB4A00
00015 1.13_Endpoint_Detection.en.srt 18,591 4D68B4E3
00016 Learning_objectives.mp4 [b5ce1a7d85e4db6c] 30,517,470 9EE9FE54
00016 Learning_objectives.en.srt 963 FD61AF1B
00017 2.1_Attack_Frameworks_-_Part_1.mp4 [3a29b4a984e7687c] 306,434,878 FDC1B4FE
00017 2.1_Attack_Frameworks_-_Part_1.en.srt 23,003 CDA380CD
00018 2.2_Attack_Frameworks_-_Part_2.mp4 [d1b1d63871670e96] 204,024,263 A1FEB16C
00018 2.2_Attack_Frameworks_-_Part_2.en.srt 6,878 81E0D09A
00019 2.3_Threat_Research.mp4 [f800d6eabbbc8170] 128,468,802 8FA1FCB0
00019 2.3_Threat_Research.en.srt 6,347 E61A13B4
00020 2.4_Threat_Modeling_Methodologies_and_Threat_Intelligence_Sharing_with_Support_Functions.mp4 [7fd830f183bd95a6] 82,743,875 3E901EDA
00020 2.4_Threat_Modeling_Methodologies_and_Threat_Intelligence_Sharing_with_Support_Functions.en.srt 5,755 C8372F25
00021 2.5_Wireless_Analysis_Techniques.mp4 [3653bcc4c8714e53] 157,913,106 D0FA8101
00021 2.5_Wireless_Analysis_Techniques.en.srt 11,906 EBA0CFC0
00022 Learning_objectives.mp4 [36066389b283078d] 19,435,559 0DB02524
00022 Learning_objectives.en.srt 624 357423A4
00023 3.1_Vulnerability_Identification_-_Part_1.mp4 [ba68d71e1d51cb17] 451,729,097 0FFBCF3C
00023 3.1_Vulnerability_Identification_-_Part_1.en.srt 37,094 24A0D96A
00024 3.2_Vulnerability_Identification_-_Part_2.mp4 [f3fe04dc831c373b] 126,174,266 A7743AEA
00024 3.2_Vulnerability_Identification_-_Part_2.en.srt 9,446 F7AD375E
00025 3.3_Validation.mp4 [936f768d9b4be7bd] 317,748,313 7BD1A898
00025 3.3_Validation.en.srt 21,588 DBC1E81F
00026 3.4_Remediation_and_Mitigation_and_Inhibitors.mp4 [64ccf243d666f510] 70,371,318 0D310F2D
00026 3.4_Remediation_and_Mitigation_and_Inhibitors.en.srt 4,919 370ED50C
00027 3.5_Scanning_Parameters_and_Criteria.mp4 [5b2de65848190a4e] 549,603,991 46B767AC
00027 3.5_Scanning_Parameters_and_Criteria.en.srt 24,004 16623037
00028 3.6_Vulnerability_Scanning_-_Part_1.mp4 [2a4e75f09eb5683] 218,560,591 F116856C
00028 3.6_Vulnerability_Scanning_-_Part_1.en.srt 19,210 F2B54693
00029 3.7_Vulnerability_Scanning_-_Part_2.mp4 [8c928cc4b79912c] 120,740,574 7A421105
00029 3.7_Vulnerability_Scanning_-_Part_2.en.srt 12,810 A7FFD77D
00030 3.8_Enumeration.mp4 [559f856679c4c161] 718,963,893 2FF00DDC
00030 3.8_Enumeration.en.srt 27,553 DA1403FA
00031 Learning_objectives.mp4 [1aaa4a541c71dfbb] 18,514,911 2C89ABA4
00031 Learning_objectives.en.srt 578 098D3501
00032 4.1_Understanding_Results.mp4 [3a68f42300c38110] 153,974,481 EC772B46
00032 4.1_Understanding_Results.en.srt 14,403 353EB60F
00033 4.2_Web_Application_Scanners.mp4 [31be42050939b170] 32,411,656 3F7C201D
00033 4.2_Web_Application_Scanners.en.srt 2,939 258FA254
00034 4.3_Infrastructure_Vulnerability_Scanner.mp4 [58aa08cabdd5d762] 61,208,637 02ABA270
00034 4.3_Infrastructure_Vulnerability_Scanner.en.srt 7,634 102D7CEF
00035 4.4_Software_Assessment_Tools_and_Techniques.mp4 [b78bcaea42e6668d] 19,876,609 8318E4CD
00035 4.4_Software_Assessment_Tools_and_Techniques.en.srt 2,537 5F099471
00036 4.5_Wireless_Assessment.mp4 [28310d8f33bfbf3a] 68,129,815 02790F1B
00036 4.5_Wireless_Assessment.en.srt 7,108 87192681
00037 4.6_Cloud_Infrastructure_Assessment.mp4 [b58a44c4032514d1] 31,918,563 30FB8161
00037 4.6_Cloud_Infrastructure_Assessment.en.srt 3,070 D1AE766B
00038 Learning_objectives.mp4 [392be3f8864d8218] 16,870,088 4761C4B5
00038 Learning_objectives.en.srt 492 62954ADC
00039 5.1_Mobile.mp4 [e4ac24bc22259cd6] 86,407,077 5569BA12
00039 5.1_Mobile.en.srt 7,761 C8F61F3D
00040 5.2_Internet_of_Things_IoT_and_Embedded_Devices_-_Part_1.mp4 [a03eb1fad9e513f0] 168,643,762 A6419572
00040 5.2_Internet_of_Things_IoT_and_Embedded_Devices_-_Part_1.en.srt 13,015 DCC62EA7
00041 5.3_Internet_of_Things_IoT_and_Embedded_Devices_-_Part_2.mp4 [78329cf2400f6e65] 402,475,037 3A5BE177
00041 5.3_Internet_of_Things_IoT_and_Embedded_Devices_-_Part_2.en.srt 25,033 CB27576D
00042 5.4_APTs.mp4 [3104c8df5ae13aa1] 210,625,243 9F7C500F
00042 5.4_APTs.en.srt 18,187 69B72405
00043 5.5_Embedded_and_Real-Time_Operating_Systems_RTOS.mp4 [743a59efed270692] 156,399,297 15B4D367
00043 5.5_Embedded_and_Real-Time_Operating_Systems_RTOS.en.srt 9,874 5C505BC4
00044 5.6_SOC_and_FPGA.mp4 [c5ca8ee9a2f8998e] 289,590,373 E391D302
00044 5.6_SOC_and_FPGA.en.srt 9,698 77D36D14
00045 5.7_Physical_Access_Control.mp4 [18b9414a8a5979c4] 35,519,852 459769EC
00045 5.7_Physical_Access_Control.en.srt 1,707 7DF16A9F
00046 5.8_Building_Automation_Systems_Vehicles_and_Drones.mp4 [9cde1cb67be2acfd] 215,380,600 43B30EA5
00046 5.8_Building_Automation_Systems_Vehicles_and_Drones.en.srt 11,089 408F8C2F
00047 5.9_Industrial_Control_Systems_ICS_and_Process_Automation.mp4 [c9ab9a289246e986] 427,478,112 6F60B630
00047 5.9_Industrial_Control_Systems_ICS_and_Process_Automation.en.srt 24,802 B31285C3
00048 5.10_Defending_Critical_Infrastructure.mp4 [7a78f429eef7c20c] 372,029,644 63E40B8B
00048 5.10_Defending_Critical_Infrastructure.en.srt 22,991 614CC9C3
00049 5.11_Supervisory_Control_and_Data_Acquisition_SCADA_-_Part_1.mp4 [642b84b533018bb3] 342,955,448 729D0C53
00049 5.11_Supervisory_Control_and_Data_Acquisition_SCADA_-_Part_1.en.srt 22,303 CC3FEC20
00050 5.12_Supervisory_Control_and_Data_Acquisition_SCADA_-_Part_2.mp4 [e77699cd07e85550] 385,358,223 1F2C9D73
00050 5.12_Supervisory_Control_and_Data_Acquisition_SCADA_-_Part_2.en.srt 21,202 8571D368
00051 5.13_Verifications_and_Quality_Controls.mp4 [6f9fee4c831e378c] 250,627,387 28F8B7BB
00051 5.13_Verifications_and_Quality_Controls.en.srt 13,928 45A31CC1
00052 Learning_objectives.mp4 [66d598621cb5be5a] 19,034,991 4AF9476D
00052 Learning_objectives.en.srt 631 8978DA25
00053 6.1_Cloud_Service_FaaS_and_Deployment_Models.mp4 [281e66af7551ec41] 74,334,221 D91E8A56
00053 6.1_Cloud_Service_FaaS_and_Deployment_Models.en.srt 5,394 DDC497DD
00054 6.2_IaC_Insecure_Applications.mp4 [5bd1d3fafb6bf9e5] 59,013,751 6143335E
00054 6.2_IaC_Insecure_Applications.en.srt 4,008 BF3214C0
00055 6.3_Application_Programming_Interface.mp4 [af4b65535eb61bac] 95,453,794 524BB121
00055 6.3_Application_Programming_Interface.en.srt 6,405 C55176E1
00056 6.4_Improper_Key_Management.mp4 [f046b6914ddcbae4] 123,388,620 896E09F8
00056 6.4_Improper_Key_Management.en.srt 6,671 3859F002
00057 6.5_Logging_and_Monitoring.mp4 [3affec1739493aa] 238,209,762 E41738BF
00057 6.5_Logging_and_Monitoring.en.srt 13,278 60E1766C
00058 Learning_objectives.mp4 [4a6d24fe04ef7cdc] 19,486,593 385A8711
00058 Learning_objectives.en.srt 635 FAF44FF9
00059 7.1_Attack_Types_and_XML_Types.mp4 [2e35b961e6bdd262] 21,048,858 B339A5C8
00059 7.1_Attack_Types_and_XML_Types.en.srt 1,620 0F8555AA
00060 7.2_SQL_Attacks.mp4 [b7c73e9587d04945] 28,298,976 2AFC44AA
00060 7.2_SQL_Attacks.en.srt 1,549 3B74B7E1
00061 7.3_Overflow_Attacks.mp4 [c74b6130a5691aeb] 33,543,614 8C123641
00061 7.3_Overflow_Attacks.en.srt 2,656 BDA84450
00062 7.4_Cross-Site_Scripting.mp4 [5a90eaf6be45b16a] 232,262,661 1352DE03
00062 7.4_Cross-Site_Scripting.en.srt 18,394 C05C69ED
00063 7.5_Remote_Code_Execution.mp4 [f33cf2ade6342e57] 45,909,177 600336A8
00063 7.5_Remote_Code_Execution.en.srt 2,912 CD4262FC
00064 7.6_Directory_Traversal.mp4 [f73707c665a0716] 42,265,880 4DCDF47F
00064 7.6_Directory_Traversal.en.srt 4,477 891747B1
00065 7.7_Privilege_Escalation.mp4 [897c63ca46d2fed8] 294,044,132 FDB1FD59
00065 7.7_Privilege_Escalation.en.srt 14,497 B1735A40
00066 7.8_Password_Spraying.mp4 [9a57dcabdf051ce8] 44,667,690 404E771E
00066 7.8_Password_Spraying.en.srt 6,262 96C31A3A
00067 7.9_Credential_Stuffing.mp4 [fc654dd9e8bbca93] 8,555,388 ED4B0142
00067 7.9_Credential_Stuffing.en.srt 1,125 92FFA26D
00068 7.10_Impersonation.mp4 [ba581de5dc31f70c] 12,344,994 5D8C21D8
00068 7.10_Impersonation.en.srt 1,148 6D29E3C8
00069 7.11_On-path_and_Man-in-the-Middle.mp4 [dcf7c96a3e36d6c9] 29,977,502 1DC525AB
00069 7.11_On-path_and_Man-in-the-Middle.en.srt 3,041 85825B85
00070 7.12_Session_Hijacking.mp4 [f698b4665f68727a] 17,827,939 1BC4813B
00070 7.12_Session_Hijacking.en.srt 2,310 B4DB3851
00071 Learning_objectives.mp4 [8ce1c0e1923164ae] 17,026,969 036D511F
00071 Learning_objectives.en.srt 433 9DA93569
00072 8.1_Vulnerabilities_Improper_Error_Handling.mp4 [ef387deea009b781] 59,314,092 5247D4F4
00072 8.1_Vulnerabilities_Improper_Error_Handling.en.srt 3,828 1881C80C
00073 8.2_Dereferencing.mp4 [3ff46eee0f63ddae] 75,144,988 FCEDFB6D
00073 8.2_Dereferencing.en.srt 3,020 B921287A
00074 8.3_Insecure_Object_Reference.mp4 [98ca110b28be1053] 67,179,464 7797578A
00074 8.3_Insecure_Object_Reference.en.srt 2,819 54547827
00075 8.4_Race_Condition.mp4 [529b740dd2347c10] 222,838,775 0794B263
00075 8.4_Race_Condition.en.srt 8,641 58566949
00076 8.5_Broker_Authentication.mp4 [5694ab9e98b51028] 67,153,842 E79A62D4
00076 8.5_Broker_Authentication.en.srt 4,302 94140EB3
00077 8.6_Sensitive_Data_Exposure.mp4 [79c7df750c50fb2c] 58,073,016 AE4C6D59
00077 8.6_Sensitive_Data_Exposure.en.srt 2,438 AEA494EF
00078 8.7_Insecure_Components.mp4 [9cb476289a8dda5e] 52,454,903 58E3D789
00078 8.7_Insecure_Components.en.srt 2,337 B094B407
00079 8.8_Insufficient_Logging_and_Monitoring.mp4 [3bec9a373b41cf9b] 41,027,240 915A01CF
00079 8.8_Insufficient_Logging_and_Monitoring.en.srt 2,954 632A33D1
00080 8.9_Weak_or_Default_Configurations.mp4 [fd69b8865634f816] 122,267,174 44C1ECC8
00080 8.9_Weak_or_Default_Configurations.en.srt 5,392 446D8C14
00081 Learning_objectives.mp4 [f7d89fcd82bb52e2] 15,776,454 0334908B
00081 Learning_objectives.en.srt 432 C6778369
00082 9.1_Event_Logs.mp4 [8f1243c172f66feb] 33,663,088 5F8BE4B6
00082 9.1_Event_Logs.en.srt 6,685 C698E1BD
00083 9.2_Syslogs.mp4 [8bc268643f1910e4] 137,847,271 E6204E98
00083 9.2_Syslogs.en.srt 15,798 BEC29082
00084 9.3_Firewall_Logs.mp4 [13fd6e02b7ca1386] 202,437,569 7BDCA793
00084 9.3_Firewall_Logs.en.srt 14,778 8BAC3E7E
00085 9.4_Web_Application_Firewall_WAF.mp4 [a658f87356230e5e] 180,895,143 296AE71A
00085 9.4_Web_Application_Firewall_WAF.en.srt 11,630 6AEB63B4
00086 9.5_Proxy.mp4 [265bf6a7c8802615] 330,525,688 9208E0DC
00086 9.5_Proxy.en.srt 23,266 64F2E014
00087 9.6_Intrusion_Detection_and_Prevention_IDS_IPS.mp4 [ec9e451bf3dcfe01] 213,698,654 33B698FD
00087 9.6_Intrusion_Detection_and_Prevention_IDS_IPS.en.srt 15,855 E4501697
00088 9.7_Impact_Analysis.mp4 [1a6bd6ec73bf3f39] 483,378,123 735DAB91
00088 9.7_Impact_Analysis.en.srt 23,057 74DD3C2E
00089 9.8_Organizations_Impact_vs._Localized_Impact.mp4 [3bab489a4801e526] 25,493,131 D810127A
00089 9.8_Organizations_Impact_vs._Localized_Impact.en.srt 3,105 3AB98CC0
00090 9.9_Immediate_vs._Total.mp4 [7aee1623a9f4ccc1] 17,554,070 53D75045
00090 9.9_Immediate_vs._Total.en.srt 2,658 ABEB7AD2
00091 Threat_Intelligence_and_Threat_Hunting_-_Summary.mp4 [d745279317409815] 23,418,970 6BD7E44A
00091 Threat_Intelligence_and_Threat_Hunting_-_Summary.en.srt 828 D97B1F41
00092 Introduction.mp4 [2fb034b6eb225f30] 42,049,695 0285D0F5
00093 Learning_objectives.mp4 [901d77f5ffdc189d] 17,284,907 492E7C87
00093 Learning_objectives.en.srt 492 3C0380F8
00094 1.1_Privacy_vs._Security.mp4 [5df4d9eec71319f6] 162,869,045 ECDCE331
00094 1.1_Privacy_vs._Security.en.srt 9,178 5B5525FD
00095 1.2_Non-technical_Controls.mp4 [847313f5665ffcbf] 126,577,480 FA04E0F8
00095 1.2_Non-technical_Controls.en.srt 9,333 898D979A
00096 1.3_Classification_Ownership_Retention_and_Data_Types.mp4 [eaf2b73003ecb7bb] 245,233,728 05AAD242
00096 1.3_Classification_Ownership_Retention_and_Data_Types.en.srt 19,040 51065B68
00097 1.4_Confidentiality_Legal_Requirements_and_Data_Sovereignty.mp4 [5678fe3114e70b50] 209,089,172 8DC9A227
00097 1.4_Confidentiality_Legal_Requirements_and_Data_Sovereignty.en.srt 13,149 A4035AED
00098 1.5_Data_Minimization_Purpose_Limitation_and_NDA.mp4 [574d6fef50c8fbea] 32,194,128 58BE7C29
00098 1.5_Data_Minimization_Purpose_Limitation_and_NDA.en.srt 2,384 CC522C73
00099 1.6_Technical_Controls.mp4 [32ad0d92e6557fec] 22,087,963 87FCD262
00099 1.6_Technical_Controls.en.srt 1,833 B22366DD
00100 1.7_Encryption.mp4 [51415727b2dd2099] 120,377,093 0CCF6C70
00100 1.7_Encryption.en.srt 8,195 5DC4BC33
00101 1.8_Data_Loss_Prevention_DLP.mp4 [edb5bdc13cdae989] 10,823,661 3C895F55
00101 1.8_Data_Loss_Prevention_DLP.en.srt 1,743 75BEE2C8
00102 1.9_Data_Masking_and_Deidentification.mp4 [273f9baa4d6d653e] 72,818,304 179DD628
00102 1.9_Data_Masking_and_Deidentification.en.srt 5,084 F7B9C314
00103 1.10_Tokenization.mp4 [114d304debdf7d35] 25,776,352 03F91A02
00103 1.10_Tokenization.en.srt 2,076 62B12E5C
00104 1.11_Digital_Rights_Management_DRM_and_Watermarking.mp4 [9d42a7664b0a0bc3] 64,659,638 D11B7834
00104 1.11_Digital_Rights_Management_DRM_and_Watermarking.en.srt 5,924 EB06D0BE
00105 1.12_Geographic_Access_Requirements.mp4 [c676e301b9061635] 54,561,358 8A3A51CE
00105 1.12_Geographic_Access_Requirements.en.srt 4,070 57394B8F
00106 1.13_Access_Controls.mp4 [f3777f92a4f83715] 22,171,038 76B28095
00106 1.13_Access_Controls.en.srt 1,886 6AE28151
00107 Learning_objectives.mp4 [9e69dce3be27f7f6] 18,904,632 07A7C3C9
00107 Learning_objectives.en.srt 499 C4858254
00108 2.1_Business_Impact_and_Risk_Calculation.mp4 [dd4c462a51e44899] 25,061,458 B34D02BC
00108 2.1_Business_Impact_and_Risk_Calculation.en.srt 1,760 630436F6
00109 2.2_Communication_Risk_Factors_and_Risk_Prioritization.mp4 [541898edde1f6c0] 126,402,730 D8A1A379
00109 2.2_Communication_Risk_Factors_and_Risk_Prioritization.en.srt 9,780 4EE1680F
00110 2.3_System_Assessments.mp4 [54041917be92c74c] 72,083,736 598BB311
00110 2.3_System_Assessments.en.srt 6,715 EBDB9B01
00111 2.4_Compensating_Controls_and_Training_-_Part_1.mp4 [5cc92b28bbfc73a6] 218,002,356 B8809BAE
00111 2.4_Compensating_Controls_and_Training_-_Part_1.en.srt 20,404 C8E97C93
00112 2.5_Compensating_Controls_and_Training_-_Part_2.mp4 [4cb3f4f084c66504] 158,880,170 44F2F757
00112 2.5_Compensating_Controls_and_Training_-_Part_2.en.srt 14,275 73BF309A
00113 2.6_Supply_Chain_Assessment.mp4 [6c62f2aa8e93e9f5] 63,866,662 A1808547
00113 2.6_Supply_Chain_Assessment.en.srt 7,506 16F270C1
00114 Learning_objectives.mp4 [7103f53995dcc95a] 18,820,027 B0BAA1E2
00114 Learning_objectives.en.srt 517 E10FAFF7
00115 3.1_Frameworks.mp4 [845daf5dd2fd5339] 48,316,129 52E6D1FB
00115 3.1_Frameworks.en.srt 3,938 E9196BF4
00116 3.2_AUP_Password_Policies_Data_Ownership_and_Other_Procedures.mp4 [f36a0563a93e5650] 185,117,356 37266DE7
00116 3.2_AUP_Password_Policies_Data_Ownership_and_Other_Procedures.en.srt 17,357 85EA30F3
00117 3.3_Control_Types.mp4 [abaa8b9fb696bf11] 174,809,717 FE705F05
00117 3.3_Control_Types.en.srt 17,326 DF083054
00118 3.4_Audits_and_Assessments.mp4 [c19f85f5e678bbcb] 73,788,036 FB2E91EB
00118 3.4_Audits_and_Assessments.en.srt 10,842 78A28E97
00119 Learning_objectives.mp4 [5ee46a8f25286332] 15,756,399 47A40EBD
00119 Learning_objectives.en.srt 422 0612549E
00120 4.1_Event_Logs.mp4 [51531bbe9c878b52] 33,747,150 40D8C4F2
00120 4.1_Event_Logs.en.srt 6,816 AABE106E
00121 4.2_Syslogs.mp4 [595659380cb05af8] 137,969,902 29B07C4B
00121 4.2_Syslogs.en.srt 15,530 AD934CAD
00122 4.3_Firewall_Logs.mp4 [f1910caf9b65becb] 202,514,574 5948C845
00122 4.3_Firewall_Logs.en.srt 14,915 56383A05
00123 4.4_Web_Application_Firewall_WAF.mp4 [52ccc385f7559a85] 180,957,631 C42ED868
00123 4.4_Web_Application_Firewall_WAF.en.srt 11,439 FA3F3552
00124 4.5_Proxy.mp4 [2beee8a2ce1249e6] 330,630,946 7E849A8C
00124 4.5_Proxy.en.srt 23,108 7BF52D8E
00125 4.6_Intrusion_Detection_and_Prevention_IDS_IPS.mp4 [3da44514097667d8] 213,790,773 E970E981
00125 4.6_Intrusion_Detection_and_Prevention_IDS_IPS.en.srt 15,566 06793063
00126 4.7_Impact_Analysis.mp4 [b585d6ef8257436f] 483,510,025 F5177366
00126 4.7_Impact_Analysis.en.srt 24,177 F58E21EA
00127 4.8_Organizations_Impact_vs._Localized_Impact.mp4 [28565522b3213e90] 25,449,834 C903B877
00127 4.8_Organizations_Impact_vs._Localized_Impact.en.srt 3,000 3B4A5E2C
00128 4.9_Immediate_vs._Total.mp4 [1c5738ade0f11990] 17,658,382 7DD629E9
00128 4.9_Immediate_vs._Total.en.srt 2,737 0C40C60E
00129 Learning_objectives.mp4 [756d4bee5da6b1a8] 16,413,667 F35BB06B
00129 Learning_objectives.en.srt 451 0C100DBC
00130 5.1_Security_Information_and_Event_Management_SIEM_-_Part_1.mp4 [8733f14e8f63772c] 139,781,507 CF74AB47
00130 5.1_Security_Information_and_Event_Management_SIEM_-_Part_1.en.srt 12,205 B0DE1A9E
00131 5.2_Security_Information_and_Event_Management_SIEM_-_Part_2.mp4 [86cf952f58127f11] 279,056,575 3CE2A786
00131 5.2_Security_Information_and_Event_Management_SIEM_-_Part_2.en.srt 21,048 A43C4AE6
00132 5.3_Rule_Writing.mp4 [88403d61da889dd4] 104,286,964 07442438
00132 5.3_Rule_Writing.en.srt 6,418 BBCFA78F
00133 5.4_Known-bad_Internet_Protocol_IP.mp4 [617593ebdba8fa4b] 77,097,671 25C07FA6
00133 5.4_Known-bad_Internet_Protocol_IP.en.srt 5,868 D5D169D3
00134 Learning_objectives.mp4 [46a27c3113e758de] 19,413,845 ED564101
00134 Learning_objectives.en.srt 607 DFE777D3
00135 6.1_Malicious_Payload.mp4 [3b8d4303d7dba7eb] 233,399,699 AFC0703E
00135 6.1_Malicious_Payload.en.srt 23,470 94E814E6
00136 6.2_Domain_Keys_Identified_Mail_DKIM.mp4 [17a76c3f9acd8005] 166,364,921 31DEA099
00136 6.2_Domain_Keys_Identified_Mail_DKIM.en.srt 13,558 33376CB6
00137 6.3_Domain-based_Message.mp4 [52296415b485df81] 98,783,831 8858714E
00137 6.3_Domain-based_Message.en.srt 15,110 FCA3A00B
00138 6.4_Embedded_Links.mp4 [79a033ad4f23e448] 56,694,271 9481F0DD
00138 6.4_Embedded_Links.en.srt 6,005 B5CF2D74
00139 6.5_Impersonation.mp4 [d4f7eb24ab829f88] 21,126,740 44BEBB3A
00139 6.5_Impersonation.en.srt 1,854 6752F1D5
00140 6.6_Header.mp4 [9fee050168f79769] 80,872,658 CC122AFB
00140 6.6_Header.en.srt 3,475 2255385F
00141 Learning_objectives.mp4 [5e0e5751674a8e86] 20,422,240 749E9A57
00141 Learning_objectives.en.srt 606 9E52567B
00142 7.1_Workflow_Orchestration.mp4 [e2057bf72f52b1fe] 180,951,095 157FBEE8
00142 7.1_Workflow_Orchestration.en.srt 14,516 818CB53E
00143 7.2_Security_Orchestration.mp4 [2de11474b7d65f9b] 54,025,779 0F358FCD
00143 7.2_Security_Orchestration.en.srt 4,356 6A9364B1
00144 7.3_Security_Orchestration_Automation_and_Response_SOAR.mp4 [d348fe276c105ef1] 84,905,028 29EE43E3
00144 7.3_Security_Orchestration_Automation_and_Response_SOAR.en.srt 6,569 1C5A1FC9
00145 7.4_Scripting.mp4 [6a29654b770a3663] 26,237,307 B92D9303
00145 7.4_Scripting.en.srt 5,356 747C3298
00146 7.5_Application_Programming_Interface_API_Integration.mp4 [846627faae65792f] 68,595,659 E9FC4AE3
00146 7.5_Application_Programming_Interface_API_Integration.en.srt 6,541 5ACC0F57
00147 7.6_Automated_Malware_Signature_Creation.mp4 [109ddbc85d8111b9] 30,780,561 139C096A
00147 7.6_Automated_Malware_Signature_Creation.en.srt 2,960 047A6956
00148 7.7_Data_Encrichment.mp4 [13915efe40a624f] 62,586,287 1B3F8790
00148 7.7_Data_Encrichment.en.srt 5,876 1ABD3AF7
00149 7.8_Threat_Feed_Combination.mp4 [f34a11924e19b7f1] 39,935,956 CEB1797F
00149 7.8_Threat_Feed_Combination.en.srt 3,685 3A01367E
00150 7.9_Machine_Learning.mp4 [fc4579b4fd5a8e47] 343,057,170 4E92C0C1
00150 7.9_Machine_Learning.en.srt 22,460 72CAD1BE
00151 7.10_Security_Content_Automation_Protocol_SCAP.mp4 [1df37192c5b11476] 45,826,819 A3C6F330
00151 7.10_Security_Content_Automation_Protocol_SCAP.en.srt 2,978 2E07E253
00152 7.11_Continuous_Integration.mp4 [26197b43f831afd8] 58,237,772 D977CD97
00152 7.11_Continuous_Integration.en.srt 4,198 37F7C309
00153 7.12_Continuous_Deployment_and_Delivery.mp4 [fa802d6c916aea5] 29,964,137 2CB0311D
00153 7.12_Continuous_Deployment_and_Delivery.en.srt 2,234 40B8E32F
00154 System_and_Privacy_Data_Protection_-_Summary.mp4 [f012ed147536a12a] 29,421,004 28B82C66
00154 System_and_Privacy_Data_Protection_-_Summary.en.srt 1,024 85CD3D7B
00155 Introduction.mp4 [6e25581abe9c9264] 43,935,452 F73C6273
00155 Introduction.en.srt 1,409 BC81A4E1
00156 Learning_objectives.mp4 [c565c13296d07429] 13,661,555 0B4A6C2F
00156 Learning_objectives.en.srt 341 FA50B68E
00157 1.1_Malware_Threat_Landscape.mp4 [fe45e3cda2dcb844] 632,690,449 58F784C5
00157 1.1_Malware_Threat_Landscape.en.srt 23,488 3794FF06
00158 1.2_Malware_Analysis.mp4 [faeb1dfea9f81028] 125,555,468 1E230528
00158 1.2_Malware_Analysis.en.srt 4,550 D09CF7B8
00159 1.3_Malware_Analysis_Overview.mp4 [65f0ab96badb3e2a] 82,788,493 CF81E178
00159 1.3_Malware_Analysis_Overview.en.srt 15,025 9DF129A0
00160 Learning_objectives.mp4 [ae85c5345b71a51e] 14,338,924 92E69D8E
00160 Learning_objectives.en.srt 425 3CDCEB4C
00161 2.1_Why_Set_Up_a_Malware_Lab.mp4 [85f80a36c33af50f] 186,002,347 22D8FEFC
00161 2.1_Why_Set_Up_a_Malware_Lab.en.srt 13,612 A33CE06E
00162 2.2_How_to_Correctly_Set_Up_a_Lab.mp4 [5cf147dd0996c9f9] 259,954,156 41B680AA
00162 2.2_How_to_Correctly_Set_Up_a_Lab.en.srt 25,110 7933E08B
00163 Learning_objectives.mp4 [4b4174422a7e28e4] 26,854,671 7DA278C7
00163 Learning_objectives.en.srt 713 7EAD7D4D
00164 3.1_Cuckoo_Sandbox.mp4 [c1a0f6e8751be6ac] 108,456,658 FBC78597
00164 3.1_Cuckoo_Sandbox.en.srt 17,961 D3DEBC24
00165 3.2_Other_Sandbox_Systems.mp4 [8a143f131dfe9c2b] 13,063,723 06E6285E
00165 3.2_Other_Sandbox_Systems.en.srt 2,325 4C48F3B2
00166 3.3_Networking_and_Internet_Connections.mp4 [9943f42b72dcc30a] 79,377,988 A24CF3B0
00166 3.3_Networking_and_Internet_Connections.en.srt 11,824 2BEE3ED1
00167 3.4_Sandbox_and_Network.mp4 [63883d61ec35007c] 151,919,322 B822DC2C
00167 3.4_Sandbox_and_Network.en.srt 6,375 6A487B24
00168 Learning_objectives.mp4 [7810adb41303bb83] 16,462,394 B5DF8A3C
00168 Learning_objectives.en.srt 423 58E0ED27
00169 4.1_Wireshark.mp4 [bf5f0f9cb13157d0] 148,984,909 2A8A2921
00169 4.1_Wireshark.en.srt 9,849 65A60AC6
00170 4.2_Column_Setup.mp4 [786c2416b0fdb1fc] 127,998,022 A9D26EAE
00170 4.2_Column_Setup.en.srt 13,255 885BFAA0
00171 Learning_objectives.mp4 [6fd33ab3898f1e95] 24,650,846 F4DC51E4
00171 Learning_objectives.en.srt 601 6CD54FB4
00172 5.1_PE_File_Format.mp4 [d2b20251fc4b827a] 58,931,476 7CE7779F
00172 5.1_PE_File_Format.en.srt 3,644 72B03B4C
00173 5.2_Image_Header.mp4 [bf6b7c198797331f] 61,133,132 E9849944
00173 5.2_Image_Header.en.srt 3,716 565843C7
00174 5.3_Entry_Points.mp4 [6bb553e60f707b57] 552,634,549 1ACC3E5E
00174 5.3_Entry_Points.en.srt 34,062 3996CFE0
00175 Learning_objectives.mp4 [c6584762fdd39c81] 22,745,091 3DB70830
00175 Learning_objectives.en.srt 676 9F19803B
00176 6.1_Registry_Persistence.mp4 [4a0d244691153502] 117,578,927 A90C4E3B
00176 6.1_Registry_Persistence.en.srt 7,699 70CAA3BE
00177 6.2_Analyzing_for_Persistence.mp4 [36fc648f73569213] 95,760,601 854AEE3F
00177 6.2_Analyzing_for_Persistence.en.srt 5,774 28A8EB7E
00178 6.3_Other_Techniques.mp4 [aed869a474603d28] 153,735,229 A6E379C2
00178 6.3_Other_Techniques.en.srt 8,155 B59A73E7
00179 Learning_objectives.mp4 [ee703fb2795fc1ab] 18,765,105 AEB43A07
00179 Learning_objectives.en.srt 475 7F233B37
00180 7.1_What_to_Look_for.mp4 [7dbacab51cc66df7] 158,204,524 27560602
00180 7.1_What_to_Look_for.en.srt 10,092 6611B63C
00181 Malware_and_Incident_Response_-_Summary.mp4 [f2915e9aae14522d] 33,678,844 558487ED
00181 Malware_and_Incident_Response_-_Summary.en.srt 1,251 8E36E525
00182 Introduction.mp4 [de1bcde44fcf5dd3] 64,981,843 D5D2323F
00182 Introduction.en.srt 2,142 9DCCA858
00183 Learning_objectives.mp4 [101594c9a4e0b15e] 23,832,530 D0B90CA6
00183 Learning_objectives.en.srt 631 8FBD2A82
00184 1.1_Cloud_vs._On-premises_-_Part_1.mp4 [e7e9d3cb18ad1a4a] 167,165,230 0D8E9EF2
00184 1.1_Cloud_vs._On-premises_-_Part_1.en.srt 11,639 DD72BE61
00185 1.2_Cloud_vs._On-premises_-_Part_2.mp4 [34bc02254720e486] 460,610,564 7DA49A22
00185 1.2_Cloud_vs._On-premises_-_Part_2.en.srt 24,786 17E590CC
00186 1.3_Asset_Management.mp4 [c80de2be45e6413] 148,180,309 C1783873
00186 1.3_Asset_Management.en.srt 10,477 913296D9
00187 1.4_Segmentation.mp4 [92e7b940b5a08c9c] 86,401,046 3B123E11
00187 1.4_Segmentation.en.srt 5,209 77CF1EB4
00188 1.5_Network_Architecture.mp4 [c1fb68d20fece52] 471,321,580 F9F1A086
00188 1.5_Network_Architecture.en.srt 24,960 55157D31
00189 1.6_Change_Management.mp4 [52be0df7178e9c42] 50,635,537 E9A018A6
00189 1.6_Change_Management.en.srt 3,957 A5CCB5D5
00190 1.7_Containerization.mp4 [241b250e443d3f61] 40,532,087 BBB510BF
00190 1.7_Containerization.en.srt 2,700 D7A4C6C9
00191 1.8_Identity_and_Access_Management.mp4 [f5e5e371c89a8f71] 417,080,289 0AAF3AEE
00191 1.8_Identity_and_Access_Management.en.srt 15,886 35ABFC9F
00192 1.9_Cloud_Access_Security_Broker_CASB.mp4 [bb3fc553e8859f84] 333,943,284 6992230E
00192 1.9_Cloud_Access_Security_Broker_CASB.en.srt 12,346 DF7E40B7
00193 1.10_Honeypots_and_Breach_Detection.mp4 [594217da13c3c659] 205,399,939 FEF74460
00193 1.10_Honeypots_and_Breach_Detection.en.srt 21,053 0D340C10
00194 1.11_Encryption_and_Certificate_Management.mp4 [a0d956c3cce1558b] 40,640,361 633F1A81
00194 1.11_Encryption_and_Certificate_Management.en.srt 2,075 129BD607
00195 Learning_objectives.mp4 [ee941d9a48262a1f] 22,487,450 9330AD6E
00195 Learning_objectives.en.srt 680 49476CE9
00196 2.1_SDLC_Platforms.mp4 [d85ab484a4679378] 90,783,482 FB1C7959
00196 2.1_SDLC_Platforms.en.srt 4,183 5ABB9FA8
00197 2.2_DevSecOps.mp4 [62d93e40f7d9d5df] 197,623,962 336AFFC1
00197 2.2_DevSecOps.en.srt 16,967 1F31173A
00198 2.3_Software_Assessment_Methods.mp4 [f7d4e1b85cd3cbf] 101,234,392 3D4AE9C5
00198 2.3_Software_Assessment_Methods.en.srt 5,328 6E3AB202
00199 2.4_User_Acceptance_Training_and_Stress_Test.mp4 [c80ca182d48ccd56] 149,369,468 21C77A23
00199 2.4_User_Acceptance_Training_and_Stress_Test.en.srt 7,308 186C6AE4
00200 2.5_Security_Regression_Training.mp4 [eec42b13f7b44397] 87,421,626 88D47EBE
00200 2.5_Security_Regression_Training.en.srt 4,218 49F64100
00201 2.6_Code_Review.mp4 [5bb40a5758aa2a2b] 52,431,383 5E499D58
00201 2.6_Code_Review.en.srt 2,127 7D2A98FE
00202 2.7_Secure_Coding_Best_Practices.mp4 [8e4c55dcf9c9880b] 145,720,404 A174CDD8
00202 2.7_Secure_Coding_Best_Practices.en.srt 8,790 32D505D6
00203 2.8_Input_Validation.mp4 [5de1fb367824f97c] 66,511,564 980C66A0
00203 2.8_Input_Validation.en.srt 2,658 5B5280C6
00204 2.9_Output_Encoding.mp4 [f3606cb46a496048] 67,766,503 C9484CF8
00204 2.9_Output_Encoding.en.srt 4,371 4E15192E
00205 2.10_Session_Management.mp4 [bed850b1208814fa] 89,798,704 685B9856
00205 2.10_Session_Management.en.srt 4,127 74ACE9F4
00206 2.11_Authentication.mp4 [eaea091acc8ae032] 72,824,845 79762866
00206 2.11_Authentication.en.srt 3,953 CCFA2B1A
00207 2.12_Data_Protection.mp4 [84467df83d6e1079] 73,283,080 6F6EC010
00207 2.12_Data_Protection.en.srt 2,935 48B07377
00208 2.13_Paramaterized_Queries.mp4 [98640ea5f3fcc044] 68,419,225 75CA0FD2
00208 2.13_Paramaterized_Queries.en.srt 3,366 B818DB20
00209 Learning_objectives.mp4 [587e76fc3ba562f1] 20,088,444 75A2972F
00209 Learning_objectives.en.srt 507 9A5E717F
00210 3.1_Change_Control.mp4 [40afa58ca17619fc] 195,328,371 50C8E149
00210 3.1_Change_Control.en.srt 17,518 4779B8C6
00211 3.2_Allow_List.mp4 [f589ec45877bec] 41,902,170 842AE139
00211 3.2_Allow_List.en.srt 4,193 98C78644
00212 3.3_Blocklist.mp4 [dc20a5aa84ac7b07] 65,692,314 D41B7DB0
00212 3.3_Blocklist.en.srt 5,409 050603B0
00213 3.4_Firewall.mp4 [400c983d4c4723ed] 228,384,735 FEAD6008
00213 3.4_Firewall.en.srt 14,467 205D56EE
00214 3.5_Intrusion_Prevention_System_IPS_Rules.mp4 [36582c9c39c46eeb] 60,966,050 1DAAE512
00214 3.5_Intrusion_Prevention_System_IPS_Rules.en.srt 5,569 880A1771
00215 3.6_Data_Loss_Prevention_DLP.mp4 [99fc3b7d53eb4062] 98,734,974 9B80DE51
00215 3.6_Data_Loss_Prevention_DLP.en.srt 5,380 61AE3FEC
00216 3.7_Endpoint_Detection_and_Response_EDR.mp4 [433850ad7014226a] 70,702,225 4BBE72DE
00216 3.7_Endpoint_Detection_and_Response_EDR.en.srt 5,621 5E6A8129
00217 3.8_Network_Access_Control_NAC.mp4 [baa2a4c8e9f11341] 53,855,872 5FF4FDA5
00217 3.8_Network_Access_Control_NAC.en.srt 4,915 45B68295
00218 3.9_Sinkholing.mp4 [326b47541460076f] 72,576,640 35AB347F
00218 3.9_Sinkholing.en.srt 6,368 53285700
00219 3.10_Malware_Signature_Rule_Writing.mp4 [1d76530dc980bfee] 59,606,746 1FA4AC91
00219 3.10_Malware_Signature_Rule_Writing.en.srt 7,942 3A2EBF86
00220 3.11_Sandboxing.mp4 [cd330503e84c511c] 30,027,217 17CCB666
00220 3.11_Sandboxing.en.srt 3,010 51681BC2
00221 3.12_Port_Security.mp4 [1fcc824588db09ad] 84,052,861 4FF601E0
00221 3.12_Port_Security.en.srt 6,465 541704A6
00222 Learning_objectives.mp4 [c402113b0d645833] 27,463,795 7E1F302B
00222 Learning_objectives.en.srt 805 934A73FD
00223 4.1_What_is_a_Cyber_Incident.mp4 [e02dd1d72db66cca] 440,594,589 D3AD9546
00223 4.1_What_is_a_Cyber_Incident.en.srt 30,001 82C6A998
00224 4.2_Communication_Plan.mp4 [8e275529bc9d1241] 56,939,435 5D4F2890
00224 4.2_Communication_Plan.en.srt 4,164 7827EEE4
00225 4.3_Trusted_Parties.mp4 [a5d59b4fd8d46813] 312,613,806 B425B54F
00225 4.3_Trusted_Parties.en.srt 32,695 A641EF95
00226 4.4_Regulatory_and_Legislative_Requirements.mp4 [79615ca5bf6f84f9] 65,380,675 FCC7430E
00226 4.4_Regulatory_and_Legislative_Requirements.en.srt 5,082 E2A996B2
00227 4.5_Preventing_Inadvertent_Release_of_Information.mp4 [bc042c2820eb9e35] 204,981,255 80349550
00227 4.5_Preventing_Inadvertent_Release_of_Information.en.srt 10,512 C066E09C
00228 Learning_objectives.mp4 [e61028fc4a1bc10d] 25,466,357 0B6251DF
00228 Learning_objectives.en.srt 803 AD2C71B8
00229 5.1_Legal.mp4 [a9cf4e26f13b378a] 112,816,470 FE804F59
00229 5.1_Legal.en.srt 6,926 8EA4634A
00230 5.2_Human_Resources.mp4 [a6ccb719ee77e57a] 62,139,023 9AF9B065
00230 5.2_Human_Resources.en.srt 3,829 DD2BAAA9
00231 5.3_Public_Relations.mp4 [d5d3be8feef5fe38] 52,449,656 BB8F75DC
00231 5.3_Public_Relations.en.srt 3,200 35484DB5
00232 5.4_Senior_Leadership.mp4 [981a01ff65cb4a93] 49,691,085 2203C74D
00232 5.4_Senior_Leadership.en.srt 2,812 5A99BDD1
00233 5.5_Regulatory_Bodies.mp4 [8bc1bd82fa8f5c43] 42,305,092 DDAD4F5C
00233 5.5_Regulatory_Bodies.en.srt 1,975 0C97E3A6
00234 Learning_objectives.mp4 [5ed909c33cbda357] 21,862,700 9A27750C
00234 Learning_objectives.en.srt 673 DF11E148
00235 6.1_Personal_Identifiable_Information_PII.mp4 [ce49f35adf215da6] 42,935,265 D2A56E90
00235 6.1_Personal_Identifiable_Information_PII.en.srt 2,255 445DC2F7
00236 6.2_Personal_Health_Information_PHI.mp4 [996af591d75da2db] 51,156,992 C42DA6E8
00236 6.2_Personal_Health_Information_PHI.en.srt 2,921 6CEF1B81
00237 6.3_Sensitive_Personal_Information_SPI_and_High_Value_Assets.mp4 [28a400149e674900] 42,260,904 17E477EE
00237 6.3_Sensitive_Personal_Information_SPI_and_High_Value_Assets.en.srt 2,056 EB4F0B52
00238 6.4_Intellectual_Property.mp4 [44ada90dc2761e9f] 56,784,227 9E85C3DC
00238 6.4_Intellectual_Property.en.srt 3,122 E4ADDEE4
00239 Secure_Operations_and_Protections_-_Summary.mp4 [49b24df4e91a5caf] 25,999,923 613F509D
00239 Secure_Operations_and_Protections_-_Summary.en.srt 830 9453762C

Total size: 32,503,867,456
RAR Recovery
Not Present
Labels UNKNOWN