https://img87.pixhost.to/images/599/359020115_tuto.jpg


download скачать Free download скачать : Cyber Security-SOC Fundamentals
mp4 | Video: h264,1920X1080 | Audio: AAC, 44.1 KHz
Genre:eLearning | Language: English | Size:16.01 GB

Files Included :

1 - Instructor Introduction.mp4 (4.5 MB)
MP4
10 - SOC Analyst Entry Level Trainings and Certifications job demand.mp4 (34.18 MB)
MP4
2 - Course Content.mp4 (22.45 MB)
MP4
3 - Includes New Content Explore Our Latest Topics.mp4 (5.65 MB)
MP4
4 - Unlocking Better Learning.mp4 (14.64 MB)
MP4
5 - Introduction to Cyber security.mp4 (45.63 MB)
MP4
6 - Three Pillars of Cyber security.mp4 (42.42 MB)
MP4
7 - Major Cyber Threats.mp4 (21.66 MB)
MP4
8 - What is SOC in Cyber security.mp4 (18.99 MB)
MP4
9 - What is SOC Team and SOC roles and responsibilities SOC models.mp4 (43.9 MB)
MP4
52 - Journey of Elastic SIEM Introduction to Elastic SIEM and Architecture.mp4 (90.04 MB)
MP4
53 - Journey of Elastic SIEM Walkthrough Elastic Security UI.mp4 (264.74 MB)
MP4
54 - Elastic Search GUI Walkthrough.mp4 (216.35 MB)
MP4
55 - How to Create Rules in Elastic SIEM.mp4 (158.32 MB)
MP4
56 - SOC Interview Questions and Answers Q 110.mp4 (223.19 MB)
MP4
57 - SOC Interview Questions and Answers Q1118.mp4 (415.53 MB)
MP4
58 - SOC Interview Questions and Answers Q1924.mp4 (551.28 MB)
MP4
59 - Windows log integration to Elastic.mp4 (239.43 MB)
MP4
60 - SOC Interview Questions and Answers Q2530.mp4 (485.4 MB)
MP4
61 - SOC Interview Questions and Answers Q3140.mp4 (490.19 MB)
MP4
62 - SOC Interview Questions and Answers Q4145.mp4 (584.83 MB)
MP4
63 - SOC Interview Questions and Answers Q4650.mp4 (368.32 MB)
MP4
64 - Please share your review.mp4 (1.89 MB)
MP4
11 - What Is a Computer Network and What Are the Types of Computer Networks.mp4 (48.07 MB)
MP4
12 - OSI Layers Open Systems Interconnection and Functions.mp4 (294.31 MB)
MP4
13 - TCP UDPTCP3 way Handshake Wireshark Packet Capturing.mp4 (661.24 MB)
MP4
14 - Introduction to IP addresses and classes of IP addresses.mp4 (224.28 MB)
MP4
15 - Concept of MAC address.mp4 (180.97 MB)
MP4
16 - IP and MAC With realtime Scenario Example.mp4 (100.67 MB)
MP4
17 - What is DHCP and How it works.mp4 (62.96 MB)
MP4
18 - What is DNS server and How it works.mp4 (121.94 MB)
MP4
19 - DNS Quick recap and DNS Records.mp4 (148.34 MB)
MP4
20 - What is SMTP and How it works Different Protocols and Theirs port numbers.mp4 (54.01 MB)
MP4
21 - Network Security Components1.mp4 (493.15 MB)
MP4
22 - Network Security Components2.mp4 (322.8 MB)
MP4
23 - Important fields in Network security Components for Log analysis.mp4 (353.49 MB)
MP4
24 - Commonly used Security Terms in SOC and Definitions of it.mp4 (142.78 MB)
MP4
25 - CIA.mp4 (387.31 MB)
MP4
26 - Cryptography.mp4 (639.52 MB)
MP4
27 - What is Phishing.mp4 (33.28 MB)
MP4
28 - Categories of Phishing.mp4 (101.79 MB)
MP4
29 - What Is Email and How Does Email Communication Operate.mp4 (39.33 MB)
MP4
30 - Email Header Basics Unveiling the Different Parts.mp4 (103.95 MB)
MP4
31 - Understanding SPF DKIM and DMARC for Secure Email Communication.mp4 (386.9 MB)
MP4
32 - What Is an Email Gateway and What Functions Does It Serve.mp4 (123.78 MB)
MP4
33 - Analysis of Phishing Email Content.mp4 (176.43 MB)
MP4
34 - Analyzing the Header of a Phishing Email.mp4 (128.99 MB)
MP4
35 - Explained Cyber Kill chain.mp4 (534.33 MB)
MP4
36 - MITRE ATTCK explanation.mp4 (764.13 MB)
MP4
37 - Port Scanning lab Incident response phases.mp4 (501.87 MB)
MP4
38 - Different Ports and functions Different Cyber Attacks explained.mp4 (265.65 MB)
MP4
39 - Cyber attacks Part 2.mp4 (527.69 MB)
MP4
40 - Introduction to OWASP.mp4 (783.44 MB)
MP4
41 - Cyber Threat Intelligence CTA Importance Benefits and Types.mp4 (133.67 MB)
MP4
42 - Why Threat Intelligence.mp4 (22.08 MB)
MP4
43 - Open and Commercial Threat Intelligence Feeds and Effective use of TI in SOC.mp4 (105.38 MB)
MP4
44 - What is Malware and types of Malware.mp4 (218.19 MB)
MP4
45 - Malware analysis Lab setup.mp4 (249.62 MB)
MP4
46 - What is SIEM in SOC and Popular vendors in SIEM.mp4 (41.77 MB)
MP4
47 - Splunk Architecture and Components.mp4 (77.42 MB)
MP4
48 - Splunk Enterprise Home lab Overview and Log Search.mp4 (1014.74 MB)
MP4
49 - Splunk Enterprise Home lab Overview and Log Search 2.mp4 (553.95 MB)
MP4
50 - Splunk Incident Investigation Attack Scenario.mp4 (21.38 MB)
MP4
51 - Splunk Incident Investigation Perform Attack Investigation.mp4 (903.26 MB)
MP4

https://t94.pixhost.to/thumbs/564/455398116_7lj3ixye2cx7.jpg

https://img87.pixhost.to/images/1010/363506399_rg.png

Код:
 https://rapidgator.net/file/bfdda1e2878caa3dd5ddf4cfc84fe551/
https://rapidgator.net/file/d96b74690d3781d7d5b986c4c94ca809/
https://rapidgator.net/file/7728ed97ac5ca6a1865da514c62e0b65/
https://rapidgator.net/file/3816d77e7a71392366c26e2008974133/
https://rapidgator.net/file/411098d59594476fc1b66428fa6ed5b2/
https://rapidgator.net/file/c9821312d3dec94b7ba5df1f97b8bcd5/
https://rapidgator.net/file/92a8c38d74ad998c99d464f3eca43db5/
https://rapidgator.net/file/33aa6b92e3a8826b69ac1d7d0fb94730/

https://img88.pixhost.to/images/1104/374887060_banner_240-32.png

Код:
 https://ddownload.com/fdzpctdtzgxz
https://ddownload.com/554602gn2gqh
https://ddownload.com/773hpzb6h143
https://ddownload.com/t4axjxpgxeix
https://ddownload.com/47askbbia2or
https://ddownload.com/hcvou1dfuabx
https://ddownload.com/b8heahnbzbi1
https://ddownload.com/2cdqt297t07h