Cisco Certified CyberOps Associate Cert Prep - 2 Security Monitoring

seeders: 5
leechers: 3
updated:

Download Fast Safe Anonymous
movies, software, shows...
  • Downloads: 58
  • Language: English

Files

[ FreeCourseWeb.com ] Linkedin - Cisco Certified CyberOps Associate Cert Prep - 2 Security Monitoring
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here !
    • Bonus Resources.txt (0.3 KB)
    • Ex_Files_Cisco_Cert_CyberOps_Associate_2 Exercise Files Chapter 00
      • CyOps 02-Links.pdf (89.2 KB)
      Chapter 01
      • Challenge Social Engineering.pdf (29.8 KB)
      Chapter 02
      • CyOps 02 Netflow Demo.pka (639.1 KB)
      Chapter 03
      • Challenge Wireshark and DNS.pdf (28.9 KB)
      • DNSCyOps.pcapng (1.0 KB)
      Chapter 04
      • BONUS_PTActA_ACL.pka (290.0 KB)
      [1] Introduction
      • [1] Active security monitoring.mp4 (5.7 MB)
      • [2] Prepare for Cisco CBROPS exam.mp4 (2.8 MB)
      • [2] Prepare for Cisco CBROPS exam.srt (1.3 KB)
      • [3] Setting up your test environment.mp4 (6.8 MB)
      • [3] Setting up your test environment.srt (3.2 KB)
      [2] 1. Understanding Attacks
      • [1] Recognizing attack surfaces.mp4 (14.2 MB)
      • [1] Recognizing attack surfaces.srt (5.9 KB)
      • [2] Identifying vulnerability testing.mp4 (15.7 MB)
      • [2] Identifying vulnerability testing.srt (7.7 KB)
      • [3] Attacking the network.mp4 (12.5 MB)
      • [3] Attacking the network.srt (7.2 KB)
      • [4] Describing web application attacks.mp4 (19.1 MB)
      • [4] Describing web application attacks.srt (6.7 KB)
      • [5] Hacking the human.mp4 (27.0 MB)
      • [5] Hacking the human.srt (7.8 KB)
      • [6] Investigating endpoint-based attacks.mp4 (13.7 MB)
      • [6] Investigating endpoint-based attacks.srt (6.3 KB)
      • [7] Challenge Research and identify social engineering attacks.mp4 (3.6 MB)
      • [7] Challenge Research and identify social engineering attacks.srt (1.7 KB)
      • [8] Solution Research and identify social engineering attacks.mp4 (13.2 MB)
      • [8] Solution Research and identify social engineering attacks.srt (5.9 KB)
      [3] 2. Examining System Data
      • [1] Exploring CLI tools.mp4 (7.5 MB)
      • [1] Exploring CLI tools.srt (4.0 KB)
      • [2] Analyzing data with NetFlow.mp4 (25.7 MB)
      • [2] Analyzing data with NetFlow.srt (5.3 KB)
      • [3] Monitoring traffic with a stateful firewall.mp4 (9.6 MB)
      • [3] Monitoring traffic with a stateful firewall.srt (3.8 KB)
      • [4] Deploying a next-generation firewall.mp4 (7.3 MB)
      • [4] Deploying a next-generation firewall.srt (4.9 KB)
      • [5] Having application visibility and control.mp4 (11.3 MB)
      • [5] Having application visibility and control.srt (5.9 KB)
      • [6] Filtering web and email content.mp4 (10.6 MB)
      • [6] Filtering web and email content.srt (4.6 KB)
      • [7] Challenge Using NetFlow in Packet Tracer.mp4 (2.9 MB)
      • [7] Challenge Using NetFlow in Packet Tracer.srt (1.2 KB)
      • [8] Solution Using NetFlow in Packet Tracer.mp4 (15.2 MB)
      • [8] Solution Using NetFlow in Packet Tracer.srt (8.1 KB)
      [4] 3. Comparing Data Types Used in Security Monitoring
      • [1] Obtaining a packet capture with Wireshark.mp4 (10.6 MB)
      • [1] Obtaining a packet capture with Wireshark.srt (8.5 KB)
      • [2] Understanding conversations and endpoints.mp4 (20.2 MB)
      • [2] Understanding conversations and endpoints.srt (8.0 KB)
      • [3] Visualizing session and transactional data.mp4 (15.8 MB)
      • [3] Visualizing session and transactional data.srt (7.3 KB)
      • [4] Analyzing statistical data.mp4 (10.8 MB)
      • [4] Analyzing statistical data.srt (4.3 KB)
      • [5] Sending alert data.mp4 (7.2 MB)
      • [5] Sending alert data.srt (3.5 KB)
      • [6] Investigating an IDS alert.mp4 (15.4 MB)
      • [6] Investigating an IDS alert.srt (9.4 KB)
      • [7] Challenge Using Wireshark to examine DNS traffic.mp4 (3.8 MB)
      • [7] Challenge Using Wireshark to examine DNS traffic.srt (2.0 KB)
      • [8] Solution Using Wireshark to examine DNS traffic.mp4 (9.8 MB)
      • [8] Solution Using Wireshark to examine DNS traffic.srt (3.4 KB)
      [5] 4. Limiting Data Visibility
      • [1] Using an access control list.mp4 (9.3 MB)
      • [1] Using an access control list.srt (3.9 KB)
      • [2] Concealing the network using NATPAT.mp4 (12.5 MB)
      • [2] Concealing the network using NATPAT.srt (7.4 KB)
      • [3] Evading and hiding techniques.mp4 (15.6 MB)
      • [3] Evading and hiding techniques.srt (6.0 KB)
      • [4] Tunneling and encapsulation.mp4 (19.5 MB)
      • [4] Tunneling and encapsulation.srt (8.8 KB)
      • [5] Using encryption to hide.mp4 (6.7 MB)
      • [5] Using encryption to hide.srt (3.1 KB)
      [6] 5. Using Certificates
      • [10] Solution Certificate Authority Stores.mp4 (10.7 MB)
      • [10] Solution Certificate Authority Stores.srt (6.5 KB)
      • [1] Protecting data and networks.mp4 (11.9 MB)
      • [1] Protecting data and networks.srt (5.8 KB)
      • [2] Ensuring trust on the Internet.mp4 (10.0 MB)
      • [2] Ensuring trust on the Internet.srt (6.2 KB)
      • [3] Examining an X.509 certificate.mp4 (6.2 MB)
      • [3] Examining an X.509 certificate.srt (3.4 KB)
      • [4] Describing certificate classes.mp4 (5.8 MB)
      • [4] Describing certificate classes.srt (3.7 KB)
      • [5] Grasping the public key cryptography standards (PKCS).mp4 (7.3 MB)
      • [5] Grasping the public key cryptography standards (PKCS).srt (3.8 KB)
      • [6] Managing keys using IKE.mp4 (11.9 MB)
      • [6] Managing keys using IKE.srt (6.4 KB)
      • [7] Outlining the different protocol versions.mp4 (8.0 MB)
      • [7] Outlining the different protocol versions.srt (3.8 KB)
      • [8] Configuring the cipher suite.mp4 (14.8 MB)
      • [8] Configuring the cipher suite.srt (7.2 KB)
      • [9] Challenge Certificate Authority Stores.mp4 (6.0 MB)
      • [9] Challenge Certificate Authority Stores.srt (2.3 KB)
      [7] Conclusion
      • [1] Next steps.mp4 (5.3 MB)
      • [1] Next steps.srt (2.7 KB)

Description

Cisco Certified CyberOps Associate Cert Prep: 2 Security Monitoring

MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Skill Level: Intermediate | Genre: eLearning | Language: English + srt | Duration: 2h 27m | Size: 435.3 MB
In this course, instructor Lisa Bock describes the various attacks that can occur on the network, along with ways malicious actors use methods such as tunneling and encryption to conceal their behavior. Learn how to recognize the importance of having application visibility and control to effectively monitor the network. Lisa shows you how to examine system data from tcpdump and NetFlow to help with analysis. Discover ways to limit data visibility from threat actors on the network, by using access control lists and network address translation. She then outlines how to assure trust on the network by using the Public Key Infrastructure (PKI). Finally, see how a trusted third party uses certificates to securely exchange session keys to all parties in a transaction. Along the way, Lisa provides practical challenges that let you put your new knowledge to the test.

,



Download torrent
481 MB
seeders:5
leechers:3
Cisco Certified CyberOps Associate Cert Prep - 2 Security Monitoring


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
http://tracker.foreverpirates.co:80/announce
udp://tracker.cyberia.is:6969/announce
udp://exodus.desync.com:6969/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2780/announce
udp://tracker.internetwarriors.net:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://open.stealth.si:80/announce
udp://9.rarbg.to:2900/announce
udp://9.rarbg.me:2720/announce
udp://opentor.org:2710/announce
µTorrent compatible trackers list

Download torrent
481 MB
seeders:5
leechers:3
Cisco Certified CyberOps Associate Cert Prep - 2 Security Monitoring


Torrent hash: AE3CB3D04D6D61A4ECE3D76EA87E9FA1BD7238EC