Udemy - The Complete Cyber Security Course - End Point Protection

File Type Create Time File Size Seeders Leechers Updated
Movie 2024-01-02 2.85GB 0 1 3 weeks ago
Download
Magnet link   or   Save Instantly without Torrenting   or   Torrent download

To download this file, you need a free bitTorrent client such as qBittorrent.

Report Abuse
Tags
Udemy  The  Complete  Cyber  Security  Course  End  Point  Protection  
Related Torrents
  1. the-complete-cyber-security-course-end-point-protection_202101 2.68GB
  2. Udemy - The Complete Cyber Security Course - Network Security 3.16GB
  3. Udemy - The-complete-cyber-security-course-anonymous-browsing 2.89GB
  4. Udemy.The.Complete.Cyber.Security.Course.Volume.2.Network.Security.TUTORIAL-OXBRiDGE 3.18GB
  5. [Tutorialsplanet.NET] Udemy - The Complete Cyber Security Course Network Security! 251.81MB
  6. Udemy - The Complete Cyber Security Course! Network Security - Downloader.exe 782.95KB
  7. Udemy.The.Complete.Cyber.Security.Course.Volume.1.Hackers.Exposed.TUTORIAL-OXBRiDGE 9.76GB
  8. Udemy.The.Complete.Cyber.Security.Course.Volume.3.Anonymous.Browsing.TUTORIAL-OXBRiDGE 2.92GB
  9. Udemy The Complete Cyber Security Course Hackers Exposed 9.66GB
  10. Udemy - The Complete Cyber Security Course (2017) 9.66GB
Files
  1. 01 Introduction/001 Welcome to Volume 4.mp4 7.21MB
  2. 01 Introduction/002 Introduction to the Instructor.mp4 17.20MB
  3. 01 Introduction/003 Security Quick Win.mp4 44.70MB
  4. 01 Introduction/004 Target Audience.mp4 7.38MB
  5. 01 Introduction/005 Study Recommendations.mp4 20.95MB
  6. 01 Introduction/006 Course updates.mp4 2.58MB
  7. 01 Introduction/links.txt 127B
  8. 02 Goals and Learning Objectives - Volume 4/007 What is End Point Protection and why is it important.mp4 34.45MB
  9. 02 Goals and Learning Objectives - Volume 4/008 Goals and Learning Objectives - Volume 4.mp4 25.49MB
  10. 03 File and Disk Encryption/009 Goals and Learning Objectives.mp4 7.20MB
  11. 03 File and Disk Encryption/010 Disk Encryption What is it good for.mp4 21.96MB
  12. 03 File and Disk Encryption/011 Disk Encryption Attacks - Cryptoalgorithms Brute Force Attacks Implementation.mp4 16.95MB
  13. 03 File and Disk Encryption/012 Disk Encryption Attacks - Physical.mp4 38.65MB
  14. 03 File and Disk Encryption/013 Disk Encryption Attacks - Containers Volumes and Partitions.mp4 7.25MB
  15. 03 File and Disk Encryption/014 Windows - Disk Encryption - An Introduction.mp4 7.59MB
  16. 03 File and Disk Encryption/015 Windows - Disk Encryption - Bitlocker.mp4 30.56MB
  17. 03 File and Disk Encryption/016 Windows - Setting Up BitLocker.mp4 23.91MB
  18. 03 File and Disk Encryption/017 Windows - Disk Encryption - VeraCrypt.mp4 25.14MB
  19. 03 File and Disk Encryption/018 Windows - Disk Encryption - CipherShed Diskcryptor Symantec and Bestcrypt.mp4 6.78MB
  20. 03 File and Disk Encryption/019 Windows Mac Linux - Setting up VeraCrypt.mp4 29.89MB
  21. 03 File and Disk Encryption/020 Mac - Filevault2.mp4 13.33MB
  22. 03 File and Disk Encryption/021 Mac - Setting up Filevault2.mp4 19.94MB
  23. 03 File and Disk Encryption/022 Linux Whole Disk Encryption - Dm-crypt and LUKS.mp4 13.93MB
  24. 03 File and Disk Encryption/023 Linux - Setting up DMCryptLUKS.mp4 13.35MB
  25. 03 File and Disk Encryption/024 Linux - Encrypting the boot partition with Grub2.mp4 11.85MB
  26. 03 File and Disk Encryption/025 Self Encrypting Drives SEDs.mp4 3.18MB
  27. 03 File and Disk Encryption/026 Defense Against Disk Decryption Attacks.mp4 21.09MB
  28. 03 File and Disk Encryption/027 File Encryption.mp4 11.24MB
  29. 03 File and Disk Encryption/028 Mandatory Key Disclosure Plausible Deniability.mp4 20.76MB
  30. 03 File and Disk Encryption/029 Nesting Crypto Systems Obfuscation.mp4 8.90MB
  31. 03 File and Disk Encryption/030 Case Studies in Disk Decryption.mp4 5.89MB
  32. 03 File and Disk Encryption/links.txt 8.86KB
  33. 04 Anti-Virus and End-Point-Protection/031 Goals and Learning Objectives.mp4 5.62MB
  34. 04 Anti-Virus and End-Point-Protection/032 Is Anti-Virus dead - The Threat Landscape.mp4 11.45MB
  35. 04 Anti-Virus and End-Point-Protection/033 Is Anti-Virus dead - Protection Methods.mp4 36.93MB
  36. 04 Anti-Virus and End-Point-Protection/034 Ransomware.mp4 8.52MB
  37. 04 Anti-Virus and End-Point-Protection/035 Anti-Virus and End-Point-Protection Testing.mp4 13.06MB
  38. 04 Anti-Virus and End-Point-Protection/036 The Problem With AV and EPP Testing.mp4 6.68MB
  39. 04 Anti-Virus and End-Point-Protection/037 The Best of Business End-Point-Protection EPP.mp4 9.52MB
  40. 04 Anti-Virus and End-Point-Protection/038 Windows - The Best of Anti-Virus and End-Point-Protection.mp4 10.40MB
  41. 04 Anti-Virus and End-Point-Protection/039 Business End Point Protection EPP.mp4 5.21MB
  42. 04 Anti-Virus and End-Point-Protection/040 Mac - XProtect.mp4 13.59MB
  43. 04 Anti-Virus and End-Point-Protection/041 Mac - The Best of Anti-Virus and End-Point-Protection.mp4 6.60MB
  44. 04 Anti-Virus and End-Point-Protection/042 Linux - The Best of Anti-Virus and End-Point-Protection.mp4 6.25MB
  45. 04 Anti-Virus and End-Point-Protection/043 Online and Second Opinion - Anti-Virus and End-Point-Protection.mp4 10.05MB
  46. 04 Anti-Virus and End-Point-Protection/044 Is Anti-Virus and End-Point-Protection Dangerous.mp4 13.52MB
  47. 04 Anti-Virus and End-Point-Protection/links.txt 4.44KB
  48. 05 Next Generation - Anti-Virus End-Point-Protection Detection Response EDR/045 Goals and Learning Objectives.mp4 5.09MB
  49. 05 Next Generation - Anti-Virus End-Point-Protection Detection Response EDR/046 Next Generation - Anti-Virus NG-AV End-Point-Protection NG-EPP.mp4 10.64MB
  50. 05 Next Generation - Anti-Virus End-Point-Protection Detection Response EDR/047 End Point Detection and Response EDR.mp4 13.85MB
  51. 05 Next Generation - Anti-Virus End-Point-Protection Detection Response EDR/048 End-Point-Protection How it works together in layers.mp4 12.91MB
  52. 05 Next Generation - Anti-Virus End-Point-Protection Detection Response EDR/links.txt 116B
  53. 06 End-Point-Protection Technology/049 Goals and Learning Objectives.mp4 5.79MB
  54. 06 End-Point-Protection Technology/050 What is application and execution control.mp4 21.24MB
  55. 06 End-Point-Protection Technology/051 Windows - Application control - ACLs Windows Permission Identifier Accessenum.mp4 16.47MB
  56. 06 End-Point-Protection Technology/052 Windows - Application control - User Account Control UAC.mp4 15.49MB
  57. 06 End-Point-Protection Technology/053 Windows - Application control - Software Restriction Policies.mp4 11.43MB
  58. 06 End-Point-Protection Technology/054 Windows - Application control - AppLocker.mp4 32.46MB
  59. 06 End-Point-Protection Technology/055 Windows - Application Control - Parental controls.mp4 4.89MB
  60. 06 End-Point-Protection Technology/056 Windows - Third Party App Control AV Appguard VoodooShield NoVirusThanks.mp4 12.97MB
  61. 06 End-Point-Protection Technology/057 Windows - Exploitation Prevention - EMET.mp4 37.75MB
  62. 06 End-Point-Protection Technology/058 Windows - Exploitation Prevention - Traps MBEA and HMPA.mp4 11.28MB
  63. 06 End-Point-Protection Technology/059 Windows 10 - Device Guard.mp4 28.19MB
  64. 06 End-Point-Protection Technology/060 Windows - Defender Application Guard for Microsoft Edge.mp4 9.14MB
  65. 06 End-Point-Protection Technology/061 Linux - Access Control Models.mp4 13.58MB
  66. 06 End-Point-Protection Technology/062 Linux - Security frameworks - AppArmor.mp4 4.41MB
  67. 06 End-Point-Protection Technology/063 Linux - Security frameworks - SElinux.mp4 6.70MB
  68. 06 End-Point-Protection Technology/064 Linux - Security frameworks - Grsecurity.mp4 12.82MB
  69. 06 End-Point-Protection Technology/065 Linux - Security frameworks - PaX and more.mp4 3.86MB
  70. 06 End-Point-Protection Technology/066 Linux Mac - File permissions POSIX and ACLs.mp4 19.27MB
  71. 06 End-Point-Protection Technology/067 Mac - Application control - Parental controls.mp4 8.09MB
  72. 06 End-Point-Protection Technology/068 Mac - Application control - Gatekeeper.mp4 10.24MB
  73. 06 End-Point-Protection Technology/069 Mac - Application control - System Integrity Protection.mp4 12.06MB
  74. 06 End-Point-Protection Technology/070 Mac - Application control - Santa.mp4 7.07MB
  75. 06 End-Point-Protection Technology/071 Mac - Application control - Little Flocker.mp4 19.03MB
  76. 06 End-Point-Protection Technology/072 Mac - Other Stuff.mp4 3.70MB
  77. 06 End-Point-Protection Technology/073 The New Normal For End-Point-Protection Technology.mp4 22.65MB
  78. 06 End-Point-Protection Technology/074 Cylance.mp4 9.58MB
  79. 06 End-Point-Protection Technology/links.txt 9.68KB
  80. 07 Threat Detection and Monitoring/075 Goals and Learning Objectives.mp4 7.16MB
  81. 07 Threat Detection and Monitoring/076 A Complete Failure to Detect Threats.mp4 11.49MB
  82. 07 Threat Detection and Monitoring/077 Rethinking Honeypots.mp4 8.93MB
  83. 07 Threat Detection and Monitoring/078 CanaryTokens.mp4 70.83MB
  84. 07 Threat Detection and Monitoring/079 OpenCanary.mp4 38.89MB
  85. 07 Threat Detection and Monitoring/080 CanaryPi.html 568B
  86. 07 Threat Detection and Monitoring/081 Artillery - Binary Defense.mp4 11.13MB
  87. 07 Threat Detection and Monitoring/082 Honey Drive.mp4 2.53MB
  88. 07 Threat Detection and Monitoring/083 Intrusion Detection Systems IDS Part 1 - Methods.mp4 13.30MB
  89. 07 Threat Detection and Monitoring/084 Intrusion Detection Systems IDS Part 2 - Snort Suricata Bro IDS OpenWIPS-n.mp4 9.27MB
  90. 07 Threat Detection and Monitoring/085 Host-Based Intrusion Detection - OSSEC.mp4 17.72MB
  91. 07 Threat Detection and Monitoring/086 Network Analysis - Sguil Xplico NetworkMiner.mp4 8.88MB
  92. 07 Threat Detection and Monitoring/087 File Integrity Monitoring FIM and Checking Part 1.mp4 7.76MB
  93. 07 Threat Detection and Monitoring/088 File Integrity Monitoring FIM and Checking Part 2 - Tripwire and El Jefe.mp4 6.27MB
  94. 07 Threat Detection and Monitoring/089 Network Security Toolkit NST.mp4 4.82MB
  95. 07 Threat Detection and Monitoring/090 Security Onion.mp4 5.79MB
  96. 07 Threat Detection and Monitoring/091 Security Information and Event Management Software SIEM.mp4 6.18MB
  97. 07 Threat Detection and Monitoring/links.txt 2.24KB
  98. 08 Malware and Hacker Hunting on the End-Point/092 Goals and Learning Objectives.mp4 7.20MB
  99. 08 Malware and Hacker Hunting on the End-Point/093 Introduction to Malware and Hacker Hunting.mp4 16.41MB
  100. 08 Malware and Hacker Hunting on the End-Point/094 Windows - Farbar Recovery Scanner.mp4 38.33MB
  101. 08 Malware and Hacker Hunting on the End-Point/095 Automated Malware Removal Tools.mp4 40.29MB
  102. 08 Malware and Hacker Hunting on the End-Point/096 Live Rescue Operating Systems CDs and USBs.mp4 18.52MB
  103. 08 Malware and Hacker Hunting on the End-Point/097 Windows - Malware Seek Destroy - Process Explorer - Part 1.mp4 58.12MB
  104. 08 Malware and Hacker Hunting on the End-Point/098 Windows - Malware Seek Destroy - Process Explorer - Part 2.mp4 47.01MB
  105. 08 Malware and Hacker Hunting on the End-Point/099 Windows - Malware Seek Destroy - Process Tools.mp4 8.85MB
  106. 08 Malware and Hacker Hunting on the End-Point/100 Windows - Malware Seek Destroy - Sigcheck.mp4 4.57MB
  107. 08 Malware and Hacker Hunting on the End-Point/101 Windows - Malware Seek Destroy - Autoruns.mp4 48.61MB
  108. 08 Malware and Hacker Hunting on the End-Point/102 Windows - Malware Seek Destroy - Process Monitor.mp4 76.53MB
  109. 08 Malware and Hacker Hunting on the End-Point/103 Windows - Malware Seek Destroy - Network Connections.mp4 24.21MB
  110. 08 Malware and Hacker Hunting on the End-Point/104 Malware Seek Destroy - Networkx.mp4 5.43MB
  111. 08 Malware and Hacker Hunting on the End-Point/105 Linux - Malware Seek Destroy - Sysdig.mp4 29.95MB
  112. 08 Malware and Hacker Hunting on the End-Point/106 Linux - Seek Destroy Malware and Hackers - Csysdig.mp4 43.99MB
  113. 08 Malware and Hacker Hunting on the End-Point/107 Linux - Seek Destroy Malware and Hackers - debsums unhide.mp4 4.71MB
  114. 08 Malware and Hacker Hunting on the End-Point/108 Linux Mac OS X - Malware Seek Destroy - netstat.mp4 15.34MB
  115. 08 Malware and Hacker Hunting on the End-Point/109 Linux Mac OS X - Malware Seek Destroy - lsof.mp4 22.29MB
  116. 08 Malware and Hacker Hunting on the End-Point/110 Linux - Malware Seek Destroy - rkhunter.mp4 17.27MB
  117. 08 Malware and Hacker Hunting on the End-Point/111 Linux - Malware Seek Destroy - Linux - Chkrootkit Tiger Clamav LMD.mp4 6.20MB
  118. 08 Malware and Hacker Hunting on the End-Point/112 Linux - Malware Seek Destroy - Linux - Persistence Part 1.mp4 9.24MB
  119. 08 Malware and Hacker Hunting on the End-Point/113 Linux - Malware Seek Destroy - Linux - Persistence Part 2.mp4 27.69MB
  120. 08 Malware and Hacker Hunting on the End-Point/114 Linux - Malware Seek Destroy - Linux - Persistence Part 3.mp4 5.24MB
  121. 08 Malware and Hacker Hunting on the End-Point/115 Mac - Malware Seek Destroy - Task Explorer.mp4 15.18MB
  122. 08 Malware and Hacker Hunting on the End-Point/116 Mac - Malware Seek Destroy KnockKnock BlockBlock KextViewer.mp4 20.52MB
  123. 08 Malware and Hacker Hunting on the End-Point/117 Mac Linux Windows - OSquery.mp4 42.74MB
  124. 08 Malware and Hacker Hunting on the End-Point/118 Firmware Rootkits Seek and Destroy Part 1.mp4 15.92MB
  125. 08 Malware and Hacker Hunting on the End-Point/119 Firmware Rootkits Seek and Destroy Part 2.mp4 8.91MB
  126. 08 Malware and Hacker Hunting on the End-Point/120 End-Point-Protection Recovery and Remediation Technology.mp4 10.51MB
  127. 08 Malware and Hacker Hunting on the End-Point/121 Encrypted Backup and Cloud Storage.mp4 14.18MB
  128. 08 Malware and Hacker Hunting on the End-Point/links.txt 7.93KB
  129. 09 Operating System and Application Hardening/122 Goals and Learning Objectives.mp4 7.19MB
  130. 09 Operating System and Application Hardening/123 An Introduction to Hardening.mp4 8.95MB
  131. 09 Operating System and Application Hardening/124 Hardening Standards.mp4 41.82MB
  132. 09 Operating System and Application Hardening/125 OpenSCAP.mp4 31.63MB
  133. 09 Operating System and Application Hardening/126 Baseline Auditing.mp4 12.53MB
  134. 09 Operating System and Application Hardening/127 Windows - Hardening.mp4 9.32MB
  135. 09 Operating System and Application Hardening/128 Windows - Security Compliance Manager SCM.mp4 45.20MB
  136. 09 Operating System and Application Hardening/129 Mac Hardening.mp4 3.52MB
  137. 09 Operating System and Application Hardening/130 Linux Hardening.mp4 9.06MB
  138. 09 Operating System and Application Hardening/131 Security Focused Operating Systems.mp4 9.88MB
  139. 09 Operating System and Application Hardening/132 Monitoring for Security Drift.mp4 2.58MB
  140. 09 Operating System and Application Hardening/links.txt 5.50KB
  141. 10 Secure Deleting Evidence Elimination and Anti-Forensics/133 Goals and Learning Objectives.mp4 6.49MB
  142. 10 Secure Deleting Evidence Elimination and Anti-Forensics/134 Secure File Deletion - Mechanical drives.mp4 19.75MB
  143. 10 Secure Deleting Evidence Elimination and Anti-Forensics/135 Secure File Deletion - Solid Sate Drives.mp4 12.15MB
  144. 10 Secure Deleting Evidence Elimination and Anti-Forensics/136 Evidence Elimination Anti-Forensics - An Introduction.mp4 8.31MB
  145. 10 Secure Deleting Evidence Elimination and Anti-Forensics/137 Evidence Elimination - CCleaner and Bleachit.mp4 18.32MB
  146. 10 Secure Deleting Evidence Elimination and Anti-Forensics/138 Evidence Elimination - Virtual Memory Swap RAM Memory Cache and Buffer.mp4 14.23MB
  147. 10 Secure Deleting Evidence Elimination and Anti-Forensics/139 Disk Wiping - Mechanical Drives.mp4 11.48MB
  148. 10 Secure Deleting Evidence Elimination and Anti-Forensics/140 Disk Wiping - Solid State Drives SSD.mp4 23.20MB
  149. 10 Secure Deleting Evidence Elimination and Anti-Forensics/141 Scrubbing EXIF Metadata Part 1 - Introduction.mp4 16.29MB
  150. 10 Secure Deleting Evidence Elimination and Anti-Forensics/142 Scrubbing EXIF Metadata Part 2 - Tools.mp4 20.48MB
  151. 10 Secure Deleting Evidence Elimination and Anti-Forensics/143 Scrubbing EXIF Metadata Part 3 - Guidance.mp4 8.45MB
  152. 10 Secure Deleting Evidence Elimination and Anti-Forensics/144 Sensor Noise Camera Identification.mp4 9.05MB
  153. 10 Secure Deleting Evidence Elimination and Anti-Forensics/links.txt 7.45KB
  154. 11 Email Security Privacy and Anonymity/145 Goals and Learning Objectives.mp4 9.52MB
  155. 11 Email Security Privacy and Anonymity/146 Clients Protocols and Authentication.mp4 38.58MB
  156. 11 Email Security Privacy and Anonymity/147 Email Weaknesses.mp4 31.16MB
  157. 11 Email Security Privacy and Anonymity/148 PGP GPG Privacy.mp4 13.15MB
  158. 11 Email Security Privacy and Anonymity/149 PGP GPG Clients.mp4 15.23MB
  159. 11 Email Security Privacy and Anonymity/150 Windows - PGP GPG.mp4 58.89MB
  160. 11 Email Security Privacy and Anonymity/151 Tail - PGP GPG.mp4 9.78MB
  161. 11 Email Security Privacy and Anonymity/152 PGP GPG Weaknesses.mp4 14.90MB
  162. 11 Email Security Privacy and Anonymity/153 Improving OpenPGP Security - Best Practices - Part 1.mp4 5.65MB
  163. 11 Email Security Privacy and Anonymity/154 Improving OpenPGP Security - Primary and Subkeys - Part 2.mp4 29.07MB
  164. 11 Email Security Privacy and Anonymity/155 Improving OpenPGP Security - SmartcardsYubikey - Part 3.mp4 22.37MB
  165. 11 Email Security Privacy and Anonymity/156 Email Tracking Exploits.mp4 27.09MB
  166. 11 Email Security Privacy and Anonymity/157 Email Anonymity Pseudonymity.mp4 16.08MB
  167. 11 Email Security Privacy and Anonymity/158 TorBirdy.mp4 21.74MB
  168. 11 Email Security Privacy and Anonymity/159 Remailers.mp4 19.76MB
  169. 11 Email Security Privacy and Anonymity/160 Choosing an Email Provider.mp4 37.78MB
  170. 11 Email Security Privacy and Anonymity/161 Email Alternatives.mp4 7.51MB
  171. 11 Email Security Privacy and Anonymity/links.txt 7.85KB
  172. 12 Messengers - Security Privacy and Anonymity/162 Goals and Learning Objectives.mp4 2.81MB
  173. 12 Messengers - Security Privacy and Anonymity/163 An Introduction to Instant Messengers.mp4 25.28MB
  174. 12 Messengers - Security Privacy and Anonymity/164 Instant Messenger - Signal.mp4 5.90MB
  175. 12 Messengers - Security Privacy and Anonymity/165 Instant Messengers - Chatsecure.mp4 4.01MB
  176. 12 Messengers - Security Privacy and Anonymity/166 Instant Messengers - Cryptocat.mp4 1.47MB
  177. 12 Messengers - Security Privacy and Anonymity/167 Instant Messengers - Ricochet.mp4 1.48MB
  178. 12 Messengers - Security Privacy and Anonymity/168 Instant Messengers - Other.mp4 1.54MB
  179. 12 Messengers - Security Privacy and Anonymity/169 Video and Voice Messengers - Linphone.mp4 11.53MB
  180. 12 Messengers - Security Privacy and Anonymity/170 Video and Voice Messengers - Jitsi.mp4 3.74MB
  181. 12 Messengers - Security Privacy and Anonymity/171 Video and Voice Messengers - Other.mp4 2.64MB
  182. 12 Messengers - Security Privacy and Anonymity/links.txt 1.29KB
  183. 13 BONUS SECTION/172 Congratulations.mp4 4.31MB
  184. 13 BONUS SECTION/173 BONUS - Important Information.mp4 6.55MB
  185. 13 BONUS SECTION/174 Certificate Of Completion for CPEs.html 1.61KB
  186. 13 BONUS SECTION/175 BONUS Sample Lecture from Volume 1 - Qubes OS.mp4 56.89MB
  187. 13 BONUS SECTION/176 BONUS Sample Lecture from Volume 2 - Effective Network Isolation.mp4 28.41MB
  188. 13 BONUS SECTION/177 BONUS Sample Lecture from Volume 3 - Socks5 proxy tunneling.mp4 23.30MB
  189. 13 BONUS SECTION/178 BONUS DISCOUNT COUPONS.html 6.61KB
  190. 13 BONUS SECTION/links.txt 267B