Lynda - CompTIA Security+ (SY0-601) Cert Prep: 9 Operations and Incident Response

seeders: 17
leechers: 6
updated:
Added by tutsnode in Other > Tutorials

Download Fast Safe Anonymous
movies, software, shows...
  • Downloads: 133
  • Language: English

Files

CompTIA Security+ (SY0-601) Cert Prep 9 Operations and Incident Response [TutsNode.com] - CompTIA Security+ (SY0-601) Cert Prep 9
  • 29 Password forensics.mp4 (29.0 MB)
  • 01 Operations and incident response.en.srt (1.4 KB)
  • 01 Operations and incident response.mp4 (8.7 MB)
  • 02 What you need to know.en.srt (1.1 KB)
  • 02 What you need to know.mp4 (1.8 MB)
  • 03 Study resources.en.srt (3.2 KB)
  • 03 Study resources.mp4 (8.2 MB)
  • 04 Build an incident response program.en.srt (8.0 KB)
  • 04 Build an incident response program.mp4 (16.8 MB)
  • 05 Creating an incident response team.en.srt (4.3 KB)
  • 05 Creating an incident response team.mp4 (11.6 MB)
  • 06 Incident communications plan.en.srt (5.2 KB)
  • 06 Incident communications plan.mp4 (13.1 MB)
  • 07 Incident identification.en.srt (8.2 KB)
  • 07 Incident identification.mp4 (17.6 MB)
  • 08 Escalation and notification.en.srt (4.6 KB)
  • 08 Escalation and notification.mp4 (7.3 MB)
  • 09 Mitigation.en.srt (4.6 KB)
  • 09 Mitigation.mp4 (7.2 MB)
  • 10 Containment techniques.en.srt (5.8 KB)
  • 10 Containment techniques.mp4 (7.6 MB)
  • 11 Incident eradication and recovery.en.srt (10.8 KB)
  • 11 Incident eradication and recovery.mp4 (18.4 MB)
  • 12 Validation.en.srt (4.8 KB)
  • 12 Validation.mp4 (5.5 MB)
  • 13 Post-incident activities.en.srt (7.5 KB)
  • 13 Post-incident activities.mp4 (15.6 MB)
  • 14 Incident response exercises.en.srt (3.3 KB)
  • 14 Incident response exercises.mp4 (8.3 MB)
  • 15 MITRE ATT&CK.en.srt (4.4 KB)
  • 15 MITRE ATT&CK.mp4 (18.2 MB)
  • 16 Diamond Model of Intrusion Analysis.en.srt (5.8 KB)
  • 16 Diamond Model of Intrusion Analysis.mp4 (6.0 MB)
  • 17 Cyber kill chain analysis.en.srt (3.4 KB)
  • 17 Cyber kill chain analysis.mp4 (7.4 MB)
  • 18 Logging security information.en.srt (10.3 KB)
  • 18 Logging security information.mp4 (16.3 MB)
  • 19 Security information and event management.en.srt (8.1 KB)
  • 19 Security information and event management.mp4 (13.6 MB)
  • 20 Cloud audits and investigations.en.srt (8.3 KB)
  • 20 Cloud audits and investigations.mp4 (16.9 MB)
  • 21 Conducting investigations.en.srt (7.6 KB)
  • 21 Conducting investigations.mp4 (16.0 MB)
  • 22 Evidence types.en.srt (6.8 KB)
  • 22 Evidence types.mp4 (10.2 MB)
  • 23 Introduction to forensics.en.srt (6.6 KB)
  • 23 Introduction to forensics.mp4 (10.6 MB)
  • 24 System and file forensics.en.srt (8.6 KB)
  • 24 System and file forensics.mp4 (16.4 MB)
  • 25 File carving.en.srt (6.9 KB)
  • 25 File carving.mp4 (14.5 MB)
  • 26 Creating forensic images.en.srt (10.0 KB)
  • 26 Creating forensic images.mp4 (13.0 MB)
  • 27 Digital forensics toolkit.en.srt (4.8 KB)
  • 27 Digital forensics toolkit.mp4 (8.7 MB)
  • 28 Operating system analysis.en.srt (12.3 KB)
  • 28 Operating system analysis.mp4 (24.2 MB)
  • 29 Password forensics.en.srt (13.9 KB)
  • 30 Network forensics.en.srt (7.9 KB)
  • 30 Network forensics.mp4 (18.9 MB)
  • 31 Software forensics.en.srt (8.5 KB)
  • 31 Software forensics.mp4 (27.1 MB)
  • 32 Mobile device forensics.en.srt (2.3 KB)
  • 32 Mobile device forensics.mp4 (3.3 MB)
  • 33 Embedded device forensics.en.srt (4.9 KB)
  • 33 Embedded device forensics.mp4 (10.7 MB)
  • 34 Chain of custody.en.srt (3.7 KB)
  • 34 Chain of custody.mp4 (7.2 MB)
  • 35 Ediscovery and evidence production.en.srt (6.2 KB)
  • 35 Ediscovery and evidence production.mp4 (14.1 MB)
  • 36 Exploitation frameworks.en.srt (11.5 KB)
  • 36 Exploitation frameworks.mp4 (16.7 MB)
  • 37 Continuing your studies.en.srt (1.3 KB)
  • 37 Continuing your studies.mp4 (1.7 MB)
  • TutsNode.com.txt (0.1 KB)
  • [TGx]Downloaded from torrentgalaxy.to .txt (0.6 KB)

Description


Description

This course covers cybersecurity operations and incident response to prepare for the Security+ exam, an entry-level exam for cybersecurity professionals. Instructor Mike Chapple covers topics such as designing an incident response program, conducting incident investigations, and using digital forensic techniques. Mike explains how to develop a solid foundation for an organization’s information security incident response program. He goes over the process of selecting and training a diverse incident response team and incident communications plan. He details incident identification, escalation, and notification, then goes into how to mitigate and recover from incidents. Mike discusses attack frameworks such as the MITRE ATT&CK framework, the Diamond Model of Intrusion Analysis, and cyber kill chain analysis. He walks through all the steps of incident investigation, then introduces you to a variety of forensic techniques you may use in investigations.

Released 12/9/2020



Download torrent
468.6 MB
seeders:17
leechers:6
Lynda - CompTIA Security+ (SY0-601) Cert Prep: 9 Operations and Incident Response


Trackers

tracker name
udp://inferno.demonoid.pw:3391/announce
udp://tracker.openbittorrent.com:80/announce
udp://tracker.opentrackr.org:1337/announce
udp://torrent.gresille.org:80/announce
udp://glotorrents.pw:6969/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://tracker.pirateparty.gr:6969/announce
udp://tracker.coppersurfer.tk:6969/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://9.rarbg.to:2710/announce
udp://shadowshq.yi.org:6969/announce
udp://tracker.zer0day.to:1337/announce
µTorrent compatible trackers list

Download torrent
468.6 MB
seeders:17
leechers:6
Lynda - CompTIA Security+ (SY0-601) Cert Prep: 9 Operations and Incident Response


Torrent hash: B891D74F169507C74F0CA599922E1E1F034BB9AD