TorBT - Torrents and Magnet Links Search Engine

Pluralsight - Securing Windows Server 2019 by Rishalin Pillay

File Name
Size
0. Course Overview/0. Course Overview.mp4
2.9 MB
0. Course Overview/0. Course Overview.srt
1.6 kB
1. Getting Started with Windows Server 2019 Security/0. Introduction.mp4
5.4 MB
1. Getting Started with Windows Server 2019 Security/0. Introduction.srt
5.7 kB
1. Getting Started with Windows Server 2019 Security/1. Windows Server 2019 Security Capabilities.mp4
3.7 MB
1. Getting Started with Windows Server 2019 Security/1. Windows Server 2019 Security Capabilities.srt
3.7 kB
1. Getting Started with Windows Server 2019 Security/10. Secure Management.mp4
2.7 MB
1. Getting Started with Windows Server 2019 Security/10. Secure Management.srt
3.3 kB
1. Getting Started with Windows Server 2019 Security/11. Managing Servers Using Windows Admin Center.mp4
12 MB
1. Getting Started with Windows Server 2019 Security/11. Managing Servers Using Windows Admin Center.srt
10 kB
1. Getting Started with Windows Server 2019 Security/12. Summary.mp4
2.2 MB
1. Getting Started with Windows Server 2019 Security/12. Summary.srt
2.6 kB
1. Getting Started with Windows Server 2019 Security/2. SMB Security Features.mp4
4.2 MB
1. Getting Started with Windows Server 2019 Security/2. SMB Security Features.srt
4.9 kB
1. Getting Started with Windows Server 2019 Security/3. Securing SMB Part 1 - Auditing and Blocking SMBv1.mp4
12 MB
1. Getting Started with Windows Server 2019 Security/3. Securing SMB Part 1 - Auditing and Blocking SMBv1.srt
8.8 kB
1. Getting Started with Windows Server 2019 Security/4. Securing SMB Part 2 - SMB Signing.mp4
11 MB
1. Getting Started with Windows Server 2019 Security/4. Securing SMB Part 2 - SMB Signing.srt
4.8 kB
1. Getting Started with Windows Server 2019 Security/5. Securing SMB Part 3 - SMB Encryption.mp4
5.1 MB
1. Getting Started with Windows Server 2019 Security/5. Securing SMB Part 3 - SMB Encryption.srt
3.1 kB
1. Getting Started with Windows Server 2019 Security/6. NTLM Security.mp4
4.4 MB
1. Getting Started with Windows Server 2019 Security/6. NTLM Security.srt
4.7 kB
1. Getting Started with Windows Server 2019 Security/7. Implementing NTLM Security.mp4
25 MB
1. Getting Started with Windows Server 2019 Security/7. Implementing NTLM Security.srt
11 kB
1. Getting Started with Windows Server 2019 Security/8. DNS Security.mp4
3.1 MB
1. Getting Started with Windows Server 2019 Security/8. DNS Security.srt
3.7 kB
1. Getting Started with Windows Server 2019 Security/9. Implementing DNSSEC.mp4
17 MB
1. Getting Started with Windows Server 2019 Security/9. Implementing DNSSEC.srt
11 kB
2. Securing Credentials/0. Introduction.mp4
1.5 MB
2. Securing Credentials/0. Introduction.srt
1.9 kB
2. Securing Credentials/1. Protecting Credentials.mp4
7.2 MB
2. Securing Credentials/1. Protecting Credentials.srt
9.0 kB
2. Securing Credentials/10. Credential Guard.mp4
2.7 MB
2. Securing Credentials/10. Credential Guard.srt
3.2 kB
2. Securing Credentials/11. Verifying Hardware Compatibility for Credential Guard.mp4
4.0 MB
2. Securing Credentials/11. Verifying Hardware Compatibility for Credential Guard.srt
2.0 kB
2. Securing Credentials/12. Enabling Credential Guard.mp4
4.7 MB
2. Securing Credentials/12. Enabling Credential Guard.srt
3.5 kB
2. Securing Credentials/13. User Rights Assignment.mp4
2.5 MB
2. Securing Credentials/13. User Rights Assignment.srt
3.2 kB
2. Securing Credentials/14. Working with User Rights Assignment.mp4
21 MB
2. Securing Credentials/14. Working with User Rights Assignment.srt
12 kB
2. Securing Credentials/15. Privileged Access Workstation (PAW).mp4
5.5 MB
2. Securing Credentials/15. Privileged Access Workstation (PAW).srt
5.5 kB
2. Securing Credentials/16. Summary.mp4
2.6 MB
2. Securing Credentials/16. Summary.srt
3.3 kB
2. Securing Credentials/2. Demystifying the Microsoft Tiering Model.mp4
7.4 MB
2. Securing Credentials/2. Demystifying the Microsoft Tiering Model.srt
5.4 kB
2. Securing Credentials/3. Using the Protected Users Group.mp4
3.6 MB
2. Securing Credentials/3. Using the Protected Users Group.srt
2.6 kB
2. Securing Credentials/4. Authentication Policy and Silo.mp4
2.2 MB
2. Securing Credentials/4. Authentication Policy and Silo.srt
2.9 kB
2. Securing Credentials/5. Protecting Privileged Accounts with Authentication Policies and Silos.mp4
17 MB
2. Securing Credentials/5. Protecting Privileged Accounts with Authentication Policies and Silos.srt
11 kB
2. Securing Credentials/6. Local Admin Password Solution (LAPS).mp4
3.2 MB
2. Securing Credentials/6. Local Admin Password Solution (LAPS).srt
3.8 kB
2. Securing Credentials/7. Preparing Active Directory for LAPS.mp4
14 MB
2. Securing Credentials/7. Preparing Active Directory for LAPS.srt
12 kB
2. Securing Credentials/8. Installing the LAPS Client Side Extension.mp4
4.4 MB
2. Securing Credentials/8. Installing the LAPS Client Side Extension.srt
3.4 kB
2. Securing Credentials/9. Working with LAPS.mp4
13 MB
2. Securing Credentials/9. Working with LAPS.srt
9.3 kB
3. Protecting against Malware/0. Introduction.mp4
2.4 MB
3. Protecting against Malware/0. Introduction.srt
2.9 kB
3. Protecting against Malware/1. Windows Defender Highlights.mp4
1.4 MB
3. Protecting against Malware/1. Windows Defender Highlights.srt
1.7 kB
3. Protecting against Malware/10. Implementing Windows Defender Application Control.mp4
18 MB
3. Protecting against Malware/10. Implementing Windows Defender Application Control.srt
11 kB
3. Protecting against Malware/11. Windows Defender Application Control Compared to Applocker.mp4
2.3 MB
3. Protecting against Malware/11. Windows Defender Application Control Compared to Applocker.srt
2.7 kB
3. Protecting against Malware/12. Summary.mp4
2.3 MB
3. Protecting against Malware/12. Summary.srt
3.2 kB
3. Protecting against Malware/2. Onboarding Server 2019 into Microsoft Defender for Endpoints.mp4
4.1 MB
3. Protecting against Malware/2. Onboarding Server 2019 into Microsoft Defender for Endpoints.srt
1.9 kB
3. Protecting against Malware/3. Configuring Windows Defender Using Group Policy.mp4
18 MB
3. Protecting against Malware/3. Configuring Windows Defender Using Group Policy.srt
12 kB
3. Protecting against Malware/4. Configuring Microsoft Defender Exploit Guard Using GPO.mp4
8.9 MB
3. Protecting against Malware/4. Configuring Microsoft Defender Exploit Guard Using GPO.srt
4.8 kB
3. Protecting against Malware/5. Configuring WSUS to Update Windows Defender.mp4
6.9 MB
3. Protecting against Malware/5. Configuring WSUS to Update Windows Defender.srt
3.1 kB
3. Protecting against Malware/6. Understanding Applocker Design and Components.mp4
6.0 MB
3. Protecting against Malware/6. Understanding Applocker Design and Components.srt
7.4 kB
3. Protecting against Malware/7. Applocker Rule Conditions.mp4
3.4 MB
3. Protecting against Malware/7. Applocker Rule Conditions.srt
5.2 kB
3. Protecting against Malware/8. Implementing Applocker.mp4
20 MB
3. Protecting against Malware/8. Implementing Applocker.srt
12 kB
3. Protecting against Malware/9. Windows Defender Application Control.mp4
4.9 MB
3. Protecting against Malware/9. Windows Defender Application Control.srt
4.7 kB
4. Hardening Using Baselines/0. Introduction.mp4
775 kB
4. Hardening Using Baselines/0. Introduction.srt
719 B
4. Hardening Using Baselines/1. What Is a Security Baseline.mp4
2.4 MB
4. Hardening Using Baselines/1. What Is a Security Baseline.srt
2.7 kB
4. Hardening Using Baselines/2. Why Use a Security Baseline.mp4
2.7 MB
4. Hardening Using Baselines/2. Why Use a Security Baseline.srt
3.1 kB
4. Hardening Using Baselines/3. Where to Find Security Baselines.mp4
3.0 MB
4. Hardening Using Baselines/3. Where to Find Security Baselines.srt
3.6 kB
4. Hardening Using Baselines/4. Downloading the Windows Server 2019 Security Baseline and Security Compliance Toolkit.mp4
5.5 MB
4. Hardening Using Baselines/4. Downloading the Windows Server 2019 Security Baseline and Security Compliance Toolkit.srt
2.7 kB
4. Hardening Using Baselines/5. Working with Policy Analyzer.mp4
30 MB
4. Hardening Using Baselines/5. Working with Policy Analyzer.srt
14 kB
4. Hardening Using Baselines/6. Importing Microsoft's Security Baseline.mp4
4.2 MB
4. Hardening Using Baselines/6. Importing Microsoft's Security Baseline.srt
2.7 kB
4. Hardening Using Baselines/7. Summary.mp4
1.6 MB
4. Hardening Using Baselines/7. Summary.srt
2.0 kB
5. Wrap Up/0. Conclusion.mp4
5.3 MB
5. Wrap Up/0. Conclusion.srt
5.8 kB
content.txt
3.1 kB
securing-windows-server-2019.zip
6.7 MB