TorBT - Torrents and Magnet Links Search Engine

[ FreeCourseWeb.com ] Linkedin - Cisco Certified CyberOps Associate Cert Prep - 2 Security Monitoring

File Name
Size
Get Bonus Downloads Here.url
183 B
~Get Your Files Here !/Bonus Resources.txt
357 B
~Get Your Files Here !/Ex_Files_Cisco_Cert_CyberOps_Associate_2/Exercise Files/Chapter 00/CyOps 02-Links.pdf
89 kB
~Get Your Files Here !/Ex_Files_Cisco_Cert_CyberOps_Associate_2/Exercise Files/Chapter 01/Challenge Social Engineering.pdf
30 kB
~Get Your Files Here !/Ex_Files_Cisco_Cert_CyberOps_Associate_2/Exercise Files/Chapter 02/CyOps 02 Netflow Demo.pka
639 kB
~Get Your Files Here !/Ex_Files_Cisco_Cert_CyberOps_Associate_2/Exercise Files/Chapter 03/Challenge Wireshark and DNS.pdf
29 kB
~Get Your Files Here !/Ex_Files_Cisco_Cert_CyberOps_Associate_2/Exercise Files/Chapter 03/DNSCyOps.pcapng
1.0 kB
~Get Your Files Here !/Ex_Files_Cisco_Cert_CyberOps_Associate_2/Exercise Files/Chapter 04/BONUS_PTActA_ACL.pka
290 kB
~Get Your Files Here !/[1] Introduction/[1] Active security monitoring.mp4
5.7 MB
~Get Your Files Here !/[1] Introduction/[2] Prepare for Cisco CBROPS exam.mp4
2.8 MB
~Get Your Files Here !/[1] Introduction/[2] Prepare for Cisco CBROPS exam.srt
1.3 kB
~Get Your Files Here !/[1] Introduction/[3] Setting up your test environment.mp4
6.8 MB
~Get Your Files Here !/[1] Introduction/[3] Setting up your test environment.srt
3.2 kB
~Get Your Files Here !/[2] 1. Understanding Attacks/[1] Recognizing attack surfaces.mp4
14 MB
~Get Your Files Here !/[2] 1. Understanding Attacks/[1] Recognizing attack surfaces.srt
5.9 kB
~Get Your Files Here !/[2] 1. Understanding Attacks/[2] Identifying vulnerability testing.mp4
16 MB
~Get Your Files Here !/[2] 1. Understanding Attacks/[2] Identifying vulnerability testing.srt
7.7 kB
~Get Your Files Here !/[2] 1. Understanding Attacks/[3] Attacking the network.mp4
12 MB
~Get Your Files Here !/[2] 1. Understanding Attacks/[3] Attacking the network.srt
7.2 kB
~Get Your Files Here !/[2] 1. Understanding Attacks/[4] Describing web application attacks.mp4
19 MB
~Get Your Files Here !/[2] 1. Understanding Attacks/[4] Describing web application attacks.srt
6.7 kB
~Get Your Files Here !/[2] 1. Understanding Attacks/[5] Hacking the human.mp4
27 MB
~Get Your Files Here !/[2] 1. Understanding Attacks/[5] Hacking the human.srt
7.8 kB
~Get Your Files Here !/[2] 1. Understanding Attacks/[6] Investigating endpoint-based attacks.mp4
14 MB
~Get Your Files Here !/[2] 1. Understanding Attacks/[6] Investigating endpoint-based attacks.srt
6.3 kB
~Get Your Files Here !/[2] 1. Understanding Attacks/[7] Challenge Research and identify social engineering attacks.mp4
3.6 MB
~Get Your Files Here !/[2] 1. Understanding Attacks/[7] Challenge Research and identify social engineering attacks.srt
1.7 kB
~Get Your Files Here !/[2] 1. Understanding Attacks/[8] Solution Research and identify social engineering attacks.mp4
13 MB
~Get Your Files Here !/[2] 1. Understanding Attacks/[8] Solution Research and identify social engineering attacks.srt
5.9 kB
~Get Your Files Here !/[3] 2. Examining System Data/[1] Exploring CLI tools.mp4
7.5 MB
~Get Your Files Here !/[3] 2. Examining System Data/[1] Exploring CLI tools.srt
4.0 kB
~Get Your Files Here !/[3] 2. Examining System Data/[2] Analyzing data with NetFlow.mp4
26 MB
~Get Your Files Here !/[3] 2. Examining System Data/[2] Analyzing data with NetFlow.srt
5.3 kB
~Get Your Files Here !/[3] 2. Examining System Data/[3] Monitoring traffic with a stateful firewall.mp4
9.6 MB
~Get Your Files Here !/[3] 2. Examining System Data/[3] Monitoring traffic with a stateful firewall.srt
3.8 kB
~Get Your Files Here !/[3] 2. Examining System Data/[4] Deploying a next-generation firewall.mp4
7.3 MB
~Get Your Files Here !/[3] 2. Examining System Data/[4] Deploying a next-generation firewall.srt
4.9 kB
~Get Your Files Here !/[3] 2. Examining System Data/[5] Having application visibility and control.mp4
11 MB
~Get Your Files Here !/[3] 2. Examining System Data/[5] Having application visibility and control.srt
5.9 kB
~Get Your Files Here !/[3] 2. Examining System Data/[6] Filtering web and email content.mp4
11 MB
~Get Your Files Here !/[3] 2. Examining System Data/[6] Filtering web and email content.srt
4.6 kB
~Get Your Files Here !/[3] 2. Examining System Data/[7] Challenge Using NetFlow in Packet Tracer.mp4
2.9 MB
~Get Your Files Here !/[3] 2. Examining System Data/[7] Challenge Using NetFlow in Packet Tracer.srt
1.2 kB
~Get Your Files Here !/[3] 2. Examining System Data/[8] Solution Using NetFlow in Packet Tracer.mp4
15 MB
~Get Your Files Here !/[3] 2. Examining System Data/[8] Solution Using NetFlow in Packet Tracer.srt
8.1 kB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[1] Obtaining a packet capture with Wireshark.mp4
11 MB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[1] Obtaining a packet capture with Wireshark.srt
8.5 kB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[2] Understanding conversations and endpoints.mp4
20 MB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[2] Understanding conversations and endpoints.srt
8.0 kB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[3] Visualizing session and transactional data.mp4
16 MB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[3] Visualizing session and transactional data.srt
7.3 kB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[4] Analyzing statistical data.mp4
11 MB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[4] Analyzing statistical data.srt
4.3 kB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[5] Sending alert data.mp4
7.2 MB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[5] Sending alert data.srt
3.5 kB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[6] Investigating an IDS alert.mp4
15 MB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[6] Investigating an IDS alert.srt
9.4 kB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[7] Challenge Using Wireshark to examine DNS traffic.mp4
3.8 MB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[7] Challenge Using Wireshark to examine DNS traffic.srt
2.0 kB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[8] Solution Using Wireshark to examine DNS traffic.mp4
9.8 MB
~Get Your Files Here !/[4] 3. Comparing Data Types Used in Security Monitoring/[8] Solution Using Wireshark to examine DNS traffic.srt
3.4 kB
~Get Your Files Here !/[5] 4. Limiting Data Visibility/[1] Using an access control list.mp4
9.3 MB
~Get Your Files Here !/[5] 4. Limiting Data Visibility/[1] Using an access control list.srt
3.9 kB
~Get Your Files Here !/[5] 4. Limiting Data Visibility/[2] Concealing the network using NATPAT.mp4
12 MB
~Get Your Files Here !/[5] 4. Limiting Data Visibility/[2] Concealing the network using NATPAT.srt
7.4 kB
~Get Your Files Here !/[5] 4. Limiting Data Visibility/[3] Evading and hiding techniques.mp4
16 MB
~Get Your Files Here !/[5] 4. Limiting Data Visibility/[3] Evading and hiding techniques.srt
6.0 kB
~Get Your Files Here !/[5] 4. Limiting Data Visibility/[4] Tunneling and encapsulation.mp4
20 MB
~Get Your Files Here !/[5] 4. Limiting Data Visibility/[4] Tunneling and encapsulation.srt
8.8 kB
~Get Your Files Here !/[5] 4. Limiting Data Visibility/[5] Using encryption to hide.mp4
6.7 MB
~Get Your Files Here !/[5] 4. Limiting Data Visibility/[5] Using encryption to hide.srt
3.1 kB
~Get Your Files Here !/[6] 5. Using Certificates/[10] Solution Certificate Authority Stores.mp4
11 MB
~Get Your Files Here !/[6] 5. Using Certificates/[10] Solution Certificate Authority Stores.srt
6.5 kB
~Get Your Files Here !/[6] 5. Using Certificates/[1] Protecting data and networks.mp4
12 MB
~Get Your Files Here !/[6] 5. Using Certificates/[1] Protecting data and networks.srt
5.8 kB
~Get Your Files Here !/[6] 5. Using Certificates/[2] Ensuring trust on the Internet.mp4
10 MB
~Get Your Files Here !/[6] 5. Using Certificates/[2] Ensuring trust on the Internet.srt
6.2 kB
~Get Your Files Here !/[6] 5. Using Certificates/[3] Examining an X.509 certificate.mp4
6.2 MB
~Get Your Files Here !/[6] 5. Using Certificates/[3] Examining an X.509 certificate.srt
3.4 kB
~Get Your Files Here !/[6] 5. Using Certificates/[4] Describing certificate classes.mp4
5.8 MB
~Get Your Files Here !/[6] 5. Using Certificates/[4] Describing certificate classes.srt
3.7 kB
~Get Your Files Here !/[6] 5. Using Certificates/[5] Grasping the public key cryptography standards (PKCS).mp4
7.3 MB
~Get Your Files Here !/[6] 5. Using Certificates/[5] Grasping the public key cryptography standards (PKCS).srt
3.8 kB
~Get Your Files Here !/[6] 5. Using Certificates/[6] Managing keys using IKE.mp4
12 MB
~Get Your Files Here !/[6] 5. Using Certificates/[6] Managing keys using IKE.srt
6.4 kB
~Get Your Files Here !/[6] 5. Using Certificates/[7] Outlining the different protocol versions.mp4
8.0 MB
~Get Your Files Here !/[6] 5. Using Certificates/[7] Outlining the different protocol versions.srt
3.8 kB
~Get Your Files Here !/[6] 5. Using Certificates/[8] Configuring the cipher suite.mp4
15 MB
~Get Your Files Here !/[6] 5. Using Certificates/[8] Configuring the cipher suite.srt
7.2 kB
~Get Your Files Here !/[6] 5. Using Certificates/[9] Challenge Certificate Authority Stores.mp4
6.0 MB
~Get Your Files Here !/[6] 5. Using Certificates/[9] Challenge Certificate Authority Stores.srt
2.3 kB
~Get Your Files Here !/[7] Conclusion/[1] Next steps.mp4
5.3 MB
~Get Your Files Here !/[7] Conclusion/[1] Next steps.srt
2.7 kB