https://img87.pixhost.to/images/599/359020115_tuto.jpg
13.97 GB | 00:13:07 | mp4 | 1920X1080  | 16:9
Genre:eLearning |Language:English


Files Included :
1  Welcome to CySA+  (80.02 MB)
2  Getting our tools ready  (145.22 MB)
3  Putting an OS inside of VirtualBox  (185.65 MB)
4  Installing the Kali operating system in VirtualBox  (234.14 MB)
5  Booting into our Virtual Operating System (Kali)  (226.17 MB)
6  Metasploit  (105.58 MB)
7  Wrapping up with a Practical Challenge  (120.01 MB)
8  Wrapping up with a Practical Challenge Part 2  (12.6 MB)
1  Getting to know our guidelines  (120.82 MB)
2  The Standards  (117.36 MB)
3  Installing Nessus  (104.26 MB)
4  Initializing Nessus  (67.46 MB)
5  Nessus for the first time  (163.18 MB)
6  Setting up our first scan  (71.16 MB)
7  Challenge  (14.04 MB)
8  Solution  (40.75 MB)
9  Addendum!  (35.65 MB)
1  Understanding our Assessment Results  (101.64 MB)
2  Can we duplicate it  (214.21 MB)
3  Let's scan with OpenVAS  (154.81 MB)
4  Discrepancies  (36.74 MB)
5  Discrepancies  Part 2  (42.15 MB)
6  Challenge  (36.66 MB)
7  Challenge Part 2  (92.49 MB)
1  Knowing the Priority  (137.36 MB)
2  What's the Risk  (24.63 MB)
3  Looking at the CVSS 3 0 Vector  (57.04 MB)
4  Sometimes a suggestion (Context Awareness)  (93.71 MB)
5  Common Vulnerabilities  (129.92 MB)
6  Challenge  (27.6 MB)
7  Challenge Part 2  (139.82 MB)
1  Controlling the Vulnerabilities  (61.62 MB)
10  Challenge  (30.7 MB)
11  Challenge Part 2  (49.82 MB)
2  Easy path first  (93.12 MB)
3  Easy path first Part 2  (66.97 MB)
4  Network Segmentation and ACLs  (46.6 MB)
5  Network Segmentation and ACLs Part 2  (125.26 MB)
6  Adding Multiple Layers of Security  (40.3 MB)
7  Is it the User's Fault  (34.6 MB)
8  Audit and Logging  (43.62 MB)
9  Incident Response  (21.29 MB)
1  Understanding Incident Handling and Response  (80.26 MB)
2  Preparation  (78.7 MB)
3  Preparation Part 2  (81.99 MB)
4  Detection and Analysis  (78.68 MB)
5  Containment, Eradication, and Recovery  (114.35 MB)
6  Post-Incident Activity  (49.27 MB)
7  Challenge  (31.58 MB)
8 Challenge Part 2  (101.9 MB)
9  Addendum  (16.42 MB)
1  Understanding the Attack  (54.36 MB)
2  MITRE ATT&CK Framework  (201.44 MB)
3  MITRE ATT&CK Framework Part 2  (18.18 MB)
4  The Diamond Model  (68.25 MB)
5  The Cyber Kill Chain  (205.01 MB)
6  Challenge  (95.35 MB)
7  Challenge Part 2  (122.24 MB)
1  What Triggers Incident Response  (85.8 MB)
2  Indicators of a Compromise  (54.32 MB)
3  Indicators of a Compromise Part 2  (100.45 MB)
4  Compromise Investigation  (115.38 MB)
5  Preserving Evidence  (112.74 MB)
6  Challenge  (105.53 MB)
7  Challenge Part 2  (99.41 MB)
1  What is Digital Forensics  (50.57 MB)
2  What our Toolkit Consists of  (52.35 MB)
3  FTK  (74.04 MB)
4  FTK Part 2  (168.49 MB)
5  Imaging Devices  (61.23 MB)
6  Network Forensics  (144.26 MB)
7  Challenge  (8.08 MB)
8  Challenge Part 2  (95.32 MB)
1  Vulnerability Management Reporting  (95.5 MB)
10  Ultimate Challenge  (16.42 MB)
2  Mitigation  (53.49 MB)
3  Zero-Day vs  Critical  (50.14 MB)
4  Action Planning  (127.14 MB)
5  Stakeholders  (103.81 MB)
6  Reporting  (124.22 MB)
7  Mean Time to Detect (MTTD), Mean Time to Respond (MTTR), and Mean Time to Remediate (MTTRem)  (72.98 MB)
8  Challenge  (234.02 MB)
9  Challenge Part 2  (90.97 MB)
1  Security within the Architecture  (39.11 MB)
2  Identity and Access Management  (172.59 MB)
3  Identity and Access Management Part 2  (168.53 MB)
4  Encryption and Sensitive Data Protection  (315.71 MB)
5  Data at Rest or Data in Motion  (3.43 MB)
6  Data Loss Prevention (DLP)  (205.8 MB)
7  Challenge  (137.73 MB)
8  Challenge Part 2  (113.28 MB)
1  Indicators of Potentially Malicious Activity  (31.34 MB)
2  Where do we get our alerts from  (126.52 MB)
3  Looking more at active and passive  (43.78 MB)
4  Looking more at active and passive  Part 2  (21.84 MB)
5  Understanding Event Capturing and Forwarding  (96.5 MB)
6  Verifying our Network  (33.57 MB)
7  Focusing on the weird things  (117.06 MB)
8  Security Information and Event Management (SIEM)  (43.55 MB)
9  The human aspect  (38.09 MB)
1  Diving deeper into the traffic  (231.67 MB)
2  Looking at some tools  (320.84 MB)
3  Knowing where to monitor  (249.07 MB)
4  Wireshark  (252.88 MB)
5  Challenge  (56.44 MB)
6  Challenge Part 2  (240.03 MB)
1  Introduction to Packet Capturing  (303.23 MB)
2  Wireshark  (79.49 MB)
3  Wireshark Part 2  (9.88 MB)
4  Detecting Network Sweeps and other stuff  (148.81 MB)
5  Detecting Network Sweeps and other stuff Part 2  (33.22 MB)
6  Checking the network against the system  (63.14 MB)
7  Challenge time  (54.24 MB)
8  Challenge time Part 2  (64.26 MB)
1  We can't forget the actual systems on the network  (60.96 MB)
2  System inventories  (73.27 MB)
3  System inventories Part 2  (38.6 MB)
4  Making sense of the events  (162.67 MB)
5  Making sense of the events Part 2  (60.26 MB)
6  Looking a bit closer at system services  (70.24 MB)
7  Challenge  (98.9 MB)
8  Challenge Part 2  (72.27 MB)
1  Different Types of Security Systems  (79.44 MB)
2  Different Types of Security Systems Part 2  (46.64 MB)
3  Breakdown of the Different Types  (142.55 MB)
4  Where have we seen these before  (27.17 MB)
5  Tying everything to Threat Intelligence  (85.76 MB)
6  Tying everything to Threat Intelligence Part 2  (178.7 MB)
7  Challenge  (77.56 MB)
8  Challenge Part 2  (44.75 MB)
9  Threat Hunting Close Out  (11.33 MB)
1  Threat Introduction  (26.87 MB)
2  Threat Actors  (102.39 MB)
3  Threat Actors Part 2  (200.47 MB)
4  The Nation-State Example  (122.03 MB)
5  Being Proactive  (403.57 MB)
6  Challenge  (10.4 MB)
7  Challenge Part 2  (99.11 MB)
1  Steps to Improvement  (125.79 MB)
10  Challenge Part 2  (36.45 MB)
2  Evaluating Security Risks  (165.45 MB)
3  Building a Secure Network  (81.57 MB)
4  Secure Endpoint Management  (176.67 MB)
5  Pen Testing  (54.36 MB)
6  Pen Testing Part 2  (18.33 MB)
7  Pen Testing Part 3  (12.47 MB)
8  Reverse Engineering  (36.92 MB)
9  Challenge  (43.82 MB)
[align=center]
Screenshot
https://images2.imgbox.com/59/5b/jBCzDPxs_o.jpg

[/align]

Код:
https://rapidgator.net/file/1a0b89634426b4f3e6cd1594872a23f7/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part1.rar
https://rapidgator.net/file/d928ebba88290669142c02a11020c7ac/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part2.rar
https://rapidgator.net/file/3c866aacd5d5e6e66aa4f3065717ff8f/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part3.rar
https://rapidgator.net/file/5a52f097868d5bca69746ff3736d3fa3/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part4.rar
https://rapidgator.net/file/a58d1b91a667696ffb8b56c54a1ff255/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part5.rar
https://rapidgator.net/file/77180a8e8fd1b7856149b6243d7bcb75/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part6.rar
https://rapidgator.net/file/b17aa21dc0ee68307086e678a2ba668f/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part7.rar
https://rapidgator.net/file/baf33568ff0b61a152e15321b89e8c1d/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part8.rar
Код:
https://filestore.me/rp6l4u5abfys/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part1.rar
https://filestore.me/h1h2werwyp9f/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part2.rar
https://filestore.me/85fm49goxajc/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part3.rar
https://filestore.me/cd9jgp7d209q/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part4.rar
https://filestore.me/w6dgmbqck2td/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part5.rar
https://filestore.me/dxcb220wry3s/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part6.rar
https://filestore.me/rt7lypsywbpz/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part7.rar
https://filestore.me/u13e6kppdqz4/CBTNuggets_CompTIA_Cybersecurity_Analyst_CySA_plus_CS0-003_Online_Training.part8.rar