TorBT - Torrents and Magnet Links Search Engine

Pluralsight - Mitigating Security Vulnerabilities on Google Cloud Platform by Google Cloud

File Name
Size
0. Welcome to Mitigating Security Vulnerabilities on Google Cloud Platform/0. Getting Started with Google Cloud Platform and Qwiklabs.mp4
11 MB
0. Welcome to Mitigating Security Vulnerabilities on Google Cloud Platform/0. Getting Started with Google Cloud Platform and Qwiklabs.srt
6.6 kB
1. Securing Compute Engine/0. Overview.mp4
6.0 MB
1. Securing Compute Engine/0. Overview.srt
1.8 kB
1. Securing Compute Engine/1. Compute Engine Identity and API Access.mp4
3.1 MB
1. Securing Compute Engine/1. Compute Engine Identity and API Access.srt
3.4 kB
1. Securing Compute Engine/10. Encrypting Disks with Customer-Supplied Encryption Keys.mp4
242 kB
1. Securing Compute Engine/11. Review.mp4
5.0 MB
1. Securing Compute Engine/11. Review.srt
4.9 kB
1. Securing Compute Engine/2. VM and API Scopes.mp4
14 MB
1. Securing Compute Engine/2. VM and API Scopes.srt
3.8 kB
1. Securing Compute Engine/3. Connecting to Virtual Machines.mp4
18 MB
1. Securing Compute Engine/3. Connecting to Virtual Machines.srt
9.7 kB
1. Securing Compute Engine/4. Organization Policy Service.mp4
8.2 MB
1. Securing Compute Engine/4. Organization Policy Service.srt
2.9 kB
1. Securing Compute Engine/5. Organization Policy Constraints.mp4
6.5 MB
1. Securing Compute Engine/5. Organization Policy Constraints.srt
3.0 kB
1. Securing Compute Engine/6. Compute Engine Security.mp4
29 MB
1. Securing Compute Engine/6. Compute Engine Security.srt
6.6 kB
1. Securing Compute Engine/7. Configuring, using, and auditing VM service accounts and scopes.mp4
240 kB
1. Securing Compute Engine/8. Encryption Overview.mp4
13 MB
1. Securing Compute Engine/8. Encryption Overview.srt
5.4 kB
1. Securing Compute Engine/9. Customer Supplied and Managed Keys.mp4
3.6 MB
1. Securing Compute Engine/9. Customer Supplied and Managed Keys.srt
3.1 kB
2. Securing Cloud Data/0. Overview.mp4
9.6 MB
2. Securing Cloud Data/0. Overview.srt
2.5 kB
2. Securing Cloud Data/1. Cloud Storage Permissions and Roles.mp4
8.9 MB
2. Securing Cloud Data/1. Cloud Storage Permissions and Roles.srt
4.2 kB
2. Securing Cloud Data/10. Big Query Storage Best Practices.mp4
9.7 MB
2. Securing Cloud Data/10. Big Query Storage Best Practices.srt
1.8 kB
2. Securing Cloud Data/11. Review.mp4
6.3 MB
2. Securing Cloud Data/11. Review.srt
4.0 kB
2. Securing Cloud Data/2. Auditing Storage Buckets.mp4
4.5 MB
2. Securing Cloud Data/2. Auditing Storage Buckets.srt
2.9 kB
2. Securing Cloud Data/3. Signed URLS and Signed Policy Documents.mp4
23 MB
2. Securing Cloud Data/3. Signed URLS and Signed Policy Documents.srt
6.2 kB
2. Securing Cloud Data/4. Encryption, CSEK, CMEK Review.mp4
7.7 MB
2. Securing Cloud Data/4. Encryption, CSEK, CMEK Review.srt
3.3 kB
2. Securing Cloud Data/5. Using Customer-Managed Encryption Keys with Cloud Storage and Cloud KMS.mp4
242 kB
2. Securing Cloud Data/6. Using Customer-Supplied Encryption Keys with Cloud Storage.mp4
243 kB
2. Securing Cloud Data/7. BigQuery IAM Roles and Authorized Views.mp4
8.9 MB
2. Securing Cloud Data/7. BigQuery IAM Roles and Authorized Views.srt
3.2 kB
2. Securing Cloud Data/8. Creating a BigQuery authorized view.mp4
232 kB
2. Securing Cloud Data/9. Cloud Storage Best Practices.mp4
23 MB
2. Securing Cloud Data/9. Cloud Storage Best Practices.srt
3.6 kB
3. Protecting against Distributed Denial of Service Attacks (DDoS)/0. Overview.mp4
6.2 MB
3. Protecting against Distributed Denial of Service Attacks (DDoS)/0. Overview.srt
1.3 kB
3. Protecting against Distributed Denial of Service Attacks (DDoS)/1. DDoS Attack Overview.mp4
8.0 MB
3. Protecting against Distributed Denial of Service Attacks (DDoS)/1. DDoS Attack Overview.srt
2.2 kB
3. Protecting against Distributed Denial of Service Attacks (DDoS)/2. DDoS Mitigation and Prevention on GCP.mp4
14 MB
3. Protecting against Distributed Denial of Service Attacks (DDoS)/2. DDoS Mitigation and Prevention on GCP.srt
9.0 kB
3. Protecting against Distributed Denial of Service Attacks (DDoS)/3. Using Cloud Armor.mp4
6.5 MB
3. Protecting against Distributed Denial of Service Attacks (DDoS)/3. Using Cloud Armor.srt
2.5 kB
3. Protecting against Distributed Denial of Service Attacks (DDoS)/4. Security Partner Products.mp4
5.0 MB
3. Protecting against Distributed Denial of Service Attacks (DDoS)/4. Security Partner Products.srt
2.0 kB
3. Protecting against Distributed Denial of Service Attacks (DDoS)/5. Infrastructure, Data Protection, Logging and Compliance Partners.mp4
1.7 MB
3. Protecting against Distributed Denial of Service Attacks (DDoS)/5. Infrastructure, Data Protection, Logging and Compliance Partners.srt
2.0 kB
3. Protecting against Distributed Denial of Service Attacks (DDoS)/6. Configuring GCLB, CDN, traffic blacklisting with Cloud Armor.mp4
240 kB
3. Protecting against Distributed Denial of Service Attacks (DDoS)/7. Review.mp4
4.0 MB
3. Protecting against Distributed Denial of Service Attacks (DDoS)/7. Review.srt
3.2 kB
4. Application Security/0. Overview.mp4
8.0 MB
4. Application Security/0. Overview.srt
1.6 kB
4. Application Security/1. Application Vulnerabilities.mp4
30 MB
4. Application Security/1. Application Vulnerabilities.srt
6.6 kB
4. Application Security/2. How Cloud Security Scanner Works.mp4
28 MB
4. Application Security/2. How Cloud Security Scanner Works.srt
5.1 kB
4. Application Security/3. Avoiding Unwanted Impact.mp4
16 MB
4. Application Security/3. Avoiding Unwanted Impact.srt
2.9 kB
4. Application Security/4. Using Cloud Security Scanner to find vulnerabilities in an App Engine application.mp4
243 kB
4. Application Security/5. Types of Phishing Attacks.mp4
25 MB
4. Application Security/5. Types of Phishing Attacks.srt
5.3 kB
4. Application Security/6. Cloud Identity-Aware Proxy (Cloud IAP).mp4
23 MB
4. Application Security/6. Cloud Identity-Aware Proxy (Cloud IAP).srt
3.2 kB
4. Application Security/7. Configuring Identity Aware Proxy to Protect a Project.mp4
246 kB
4. Application Security/8. Review.mp4
8.9 MB
4. Application Security/8. Review.srt
5.3 kB
5. Content-Related Vulnerabilities/0. Overview.mp4
7.1 MB
5. Content-Related Vulnerabilities/0. Overview.srt
1.6 kB
5. Content-Related Vulnerabilities/1. What is Ransomware-.mp4
9.3 MB
5. Content-Related Vulnerabilities/1. What is Ransomware-.srt
1.6 kB
5. Content-Related Vulnerabilities/2. Mitigating the Threat of Ransomware.mp4
34 MB
5. Content-Related Vulnerabilities/2. Mitigating the Threat of Ransomware.srt
6.2 kB
5. Content-Related Vulnerabilities/3. Misuse of Data and Content.mp4
21 MB
5. Content-Related Vulnerabilities/3. Misuse of Data and Content.srt
3.5 kB
5. Content-Related Vulnerabilities/4. Threat Mitigation Strategies for Content.mp4
23 MB
5. Content-Related Vulnerabilities/4. Threat Mitigation Strategies for Content.srt
4.9 kB
5. Content-Related Vulnerabilities/5. Redacting Sensitive Data with Data Loss Prevention API.mp4
245 kB
5. Content-Related Vulnerabilities/6. Review.mp4
6.0 MB
5. Content-Related Vulnerabilities/6. Review.srt
3.7 kB
content.txt
2.5 kB
mitigating-security-vulnerabilities-google-cloud-platform.zip
10 MB