Myvideo

Guest

Login

livelessons-the-complete-cybersecurity-bootcamp-2nd-edition-0

Uploaded By: Myvideo
3 views
0
0 votes
0

0:00 The Complete Cybersecurity 2:41 Describing the CIA Triad Comparing Security Deployments 5:42 Network, Endpoint, and Appl 7:20 Agentless and Agent-based P 11:40 Legacy Antivirus and Antim 15:10 SIEM, SOAR, and Log Manage 19:34 Defining Threat Intelligen 25:02 Defining Threat Hunting 32:27 Understanding Malware Anal 35:55 Interpreting the Output Re 37:30 Understanding the Differen 40:39 Defining Run Book Automati 42:52 Defining Reverse Engineeri 47:07 Understanding the Sliding 48:28 Performing Risk Assessment 56:10 Comparing Threats, Vulnera 1:04:01 Understanding Authentica 1:07:11 Examining the Access Con 1:10:34 Examining the Access Con 1:16:37 Examining the Access Con 1:24:53 Understanding Discretion 1:29:15 Understanding Mandatory 1:33:35 Understanding Role-based 1:36:31 Understanding Attribute- 1:39:16 Understanding Rule-based 1:42:32 Understanding Time-based 1:43:45 Surveying Types of Vulne 1:56:24 Understanding Passive Re 2:08:51 Understanding Active Rec 2:20:34 Understanding Privilege 2:22:38 Understanding Backdoors 2:28:24 Understanding Denial of 2:34:01 Surveying Attack Methods 2:36:34 Understanding ARP Cache 2:43:42 Understanding Password A 2:47:55 Understanding Wireless A 2:52:15 Exploring Security Evasi 3:00:00 Identifying the Challeng 3:07:32 Identifying Potential Da 3:09:27 Comparing Rule-based Det 3:13:19 Understanding the Basic 3:19:10 Introducing Public Key I 3:22:49 Deciphering Encryption A 3:26:23 Understanding Hashing Al 3:32:22 Examining Secure Socket 3:36:40 Examining Digital Certif 3:43:58 Describing Concepts as D 3:49:28 Mapping the Organization 3:53:58 Scoping the Incident Res 4:05:32 Understanding Informatio 4:08:26 Identifying the Incident 4:10:18 Analyzing Computer Incid 4:18:43 Analyzing Product Securi 4:29:33 Surveying Coordination C 4:33:14 Analyzing Managed Securi 4:36:15 Introducing the Vocabula 4:38:29 Applying the VERIS Schem 4:42:58 Surveying the VERIS Inci 4:44:29 Describing Endpoint-base 4:54:22 Understanding Data Norma 4:57:22 Deconstructing Universal 5:00:30 Understanding the 5-tupl 5:02:39 Performing DNS Analysis 5:04:11 Performing Web Log Analy 5:08:31 Performing Deterministic 5:10:31 Understanding Security M 5:13:12 Surveying Security Monit 5:16:00 Grasping Security Monito 5:29:28 Identifying and Mitigati 5:38:02 Identifying and Mitigati 5:40:37 Identifying and Mitigati 5:42:42 Identifying and Mitigati 5:43:45 Identifying and Mitigati 5:46:35 Identifying and Mitigati 5:48:15 Understanding Action on 5:50:33 Understanding the MITRE 6:04:28 Examining Types of Evide 6:12:09 Understanding Chain of C 6:19:04 Understanding Evidence C 6:32:53 Handling Evidence 6:37:31 Examining Asset and Thre 6:42:56 Examining Host-based Int 6:46:31 Exploring Antimalware an 6:52:14 Understanding Host-based 6:56:18 Exploring Application-le 6:58:21 Exploring Systems-based 7:02:31 Understanding Windows Fo 7:17:04 Surveying Windows Forens 7:20:41 Surveying Windows Forens 7:26:36 Surveying Windows Forens 7:33:52 Surveying Windows Forens 7:42:09 Understanding Linux and 7:55:10 Examining Web Server Log 8:01:17 Introducing Intrusion An 8:09:30 Examining Packet Capture 8:15:06 Examining Protocol Heade 8:17:24 Analyzing Security Devic 8:22:46 Differentiating False Po 8:25:37 Comparing Inline Traffic 8:27:49 Extracting Files from a 8:29:04 Interpreting Common Arti 8:33:10 Understanding Authentica 8:45:38 Exploring the RADIUS Pro 8:49:27 Surveying the TACACS Pr 8:52:03 Understanding Authorizat 8:54:36 Surveying Authorization 8:59:13 Defining Accounting 9:01:10 Exploring Multifactor Au 9:07:36 Exploring Examples of Mu 9:09:23 Defining Network Visibil 9:11:43 Introducing NetFlow and 9:14:05 Describing Flexible NetF 9:18:24 Understanding NetFlow De 9:21:35 Introducing Network Segm 9:23:33 Exploring Application-ba 9:25:48 Describing Network Acces 9:27:44 Configuring and Verifyin 9:32:51 Configuring and Verifyin 9:36:48 Configuring and Verifyin 9:39:54 Configuring and Verifyin 9:45:59 Exploring and Mitigating 9:50:30 Understanding and Config 9:52:52 Understanding and Config 9:55:47 Understanding the Contro 10:01:40 Exploring How to Secure 10:07:01 Exploring How to Secure 10:13:09 Exploring How to Secure 10:17:15 Introducing SDN 10:21:44 Explaining North Bound 10:24:32 Introducing Cisco ACI 10:30:45 Introducing Cisco DNA a 10:37:52 Understanding VXLAN and 10:41:07 Understanding Microsegm 10:45:11 Surveying Open Source S 10:48:37 Understanding the Threa 10:51:02 Understanding the Secur 10:53:01 Introducing Network Pro 11:01:45 Exploring DevNet and De 11:02:58 Introducing APIs, NETCO 11:14:27 A Brief Introduction to 11:20:38 Exploring pxGrid 11:25:45 Integrating and Automat 11:29:13 Introducing Ethical Hac 11:35:42 Exploring Penetration T 11:44:55 Explaining the Importan

Share with your friends

Link:

Embed:

Video Size:

Custom size:

x

Add to Playlist:

Favorites
My Playlist
Watch Later