本站已收录 番号和无损神作磁力链接/BT种子 

SC-100 Microsoft Cybersecurity Architect

种子简介

种子名称: SC-100 Microsoft Cybersecurity Architect
文件类型: 视频
文件数目: 105个文件
文件大小: 4.07 GB
收录时间: 2023-5-9 02:16
已经下载: 3
资源热度: 79
最近下载: 2024-7-6 02:36

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:2e6e32664703fa208e035a792bcacf1af310bfbe&dn=SC-100 Microsoft Cybersecurity Architect 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

SC-100 Microsoft Cybersecurity Architect.torrent
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/32. Another example on Application Objects.mp4136.98MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/17. Lab - Microsoft Sentinel - Generating Incidents.mp4121.18MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/29. Building a Docker Image.mp4113.87MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/31. Deploying the container.mp4108.36MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/15. Review of the Azure Firewall service.mp4102.86MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/23. Microsoft Sentinel - Automation.mp4102.43MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/18. Example on using Azure Blueprints.mp491.41MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/7. Microsoft Defender for Cloud - Secure Management Ports.mp489.1MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/6. Microsoft Defender for Cloud - Servers.mp488.68MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/30. Example on using Application Objects.mp486.61MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/24. Storing Azure Cosmos DB keys.mp485.17MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/14. Microsoft Defender for Cloud - AWS resources.mp484.64MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/25. NSG Flow logs.mp482.41MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/15. Lab - Microsoft Sentinel - Data connectors.mp476.3MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/39. Review - Azure AD Privileged Identity Management.mp474.13MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/35. Example on Enterprise Applications.mp473.51MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/6. Azure Storage Accounts - Azure AD Authentication.mp471.61MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/3. Lab - Azure SQL database - Dynamic data masking.mp470.78MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/16. Lab - Microsoft Sentinel - Azure Activity.mp461.71MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/14. Azure Web Apps - Enabling Diagnostics.mp459.71MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/11. Creating an Azure SQL database.mp459.49MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/17. Simple implementation of Azure Front Door.mp459.37MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/4. Microsoft Defender for Cloud - Initial Look.mp457.72MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/5. Azure SQL database - Classification of data.mp457.1MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/5. Azure Security Benchmark.mp456.93MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/5. Azure Storage Account Authorization - Shared Access Signature.mp456.56MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/37. Review - Conditional Access Policies.mp456.33MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/37. Quick look at Microsoft Defender for Endpoint.mp456.14MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/2. Review of Azure Policy service.mp452.06MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/2. How are we approaching this course.mp451.82MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/20. Lab - Microsoft Sentinel - Virtual Machines - Incidents.mp451.75MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/41. Azure B2C.mp451.29MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/9. Microsoft Defender for Cloud - Workflow Automation.mp448.43MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/36. Microsoft 365 Admin Center.mp448.19MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/14. Lab - Microsoft Sentinel - Setup.mp448.05MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/12. Microsoft Defender for Cloud - Regulatory compliance.mp446.68MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/20. Lab - Creating an Azure Cosmos DB Account.mp446.54MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/8. Azure Storage Account - Service Endpoint.mp446.16MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/27. Review on Role-based access control.mp445.56MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/4. Azure Storage Accounts Authorization - Access keys.mp444.92MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/18. Azure Front Door - Web Application Firewall.mp443.2MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/28. Identity Governance - Entitlement Management.mp443.1MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/19. Lab - Using the Azure Bastion Service.mp442.9MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/12. Security logging - Building a simple infrastructure.mp438.83MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/10. Microsoft Defender for Cloud - Vulnerability assessment.mp438.44MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/9. Azure Storage Accounts - Deny use of Access keys.mp435.47MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/22. Example of an application connecting to Azure Cosmos DB.mp435.43MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/11. Management Ports update.mp433.51MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/34. Enterprise Applications.mp433.27MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/10. Azure Storage accounts - Azure Policy use case.mp432.57MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/34. Network Security Groups - Quick Review.mp431.78MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/18. Azure Bastion - Creating the environment.mp431.69MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/9. Azure SQL Database - Always Encrypted feature.mp430.7MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/12. Azure SQL Database - Auditing.mp430.52MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/7. Azure Storage Accounts - Firewalls.mp429.61MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/38. Hybrid Identities - Azure AD Connect.mp428.8MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/16. Azure Web Apps - Virtual Network Integration.mp427.22MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/28. Containers - What are we going to implement.mp425.12MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/40. Azure B2B.mp425.04MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/22. Microsoft Sentinel - Workbooks.mp424.79MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/36. Review - Azure AD Identity Protection.mp424.43MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/26. Our next focus - Azure Active Directory.mp423.75MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/10. Managed Disks Encryption.mp423.43MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/19. Incidents.mp423.33MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/3. Azure Storage Accounts - Authorization.mp422.8MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/11. Note on Azure Backups.mp422.31MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/13. Azure SQL Database - Log output.mp422.21MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/4. Zero Trust.mp422.03MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/15. Quick note on other AWS aspects.mp421.61MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/15. Azure Web Apps - Diagnostics results.mp419.7MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/7. Azure Storage Service Encryption.mp419.66MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/17. Using the Azure Bastion Service.mp419.53MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/14. Quick Note on securing applications.mp419.38MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/6. Cloud Adoption Framework.mp419.36MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/3. Introduction to Microsoft Defender for Cloud.mp419.35MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/2. Quick overview of the services.mp418.07MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/43. Azure AD Logs.mp417.45MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/8. Security Strategy - Hybrid environments.mp417.4MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/5. Security - Integration endpoints.mp416.49MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/24. Microsoft Sentinel - Note on threat protection.mp416.46MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/13. Note on your DevOps pipeline.mp415.88MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/16. Azure Landing zones.mp415.58MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/12. Protecting your workloads.mp415.05MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/10. Let's start using the tools.mp414.93MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/13. About Microsoft Sentinel.mp414.33MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/6. Encryption of data.mp414.25MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/8. Microsoft Defender for Cloud - Workload Protection features.mp414MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/11. Security logging - Our next steps.mp413.33MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/7. Security Strategy.mp412MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/8. Azure SQL Database Encryption.mp411.76MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/17. Azure Blueprints.mp411.42MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/20. Quick Note - Microsoft 365 Defender - Web Content Filtering.mp411.01MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/42. Which service to choose.mp410.33MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/44. Quick note before moving along.mp49.73MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/29. Review of Application Objects.mp49.67MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/1. What are we going to cover.mp49.1MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/9. Security logging - tools.mp49.04MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/1. Design a Zero Trust strategy and architecture/3. About this section.mp48.98MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/35. Introduction to Microsoft Defender.mp48.92MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/2. Protecting your data.mp48.57MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/27. Microsoft Defender for Containers.mp48.23MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/16. Quick Note on Azure Web App - Azure Firewall.mp48.19MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/2. Evaluate Governance Risk Compliance/1. Compliance of your resources.mp47.86MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/3. Design security for infrastructure/33. Quick Note on protecting domain controllers.mp47.01MB
  • [TutsNode.net] - SC-100 Microsoft Cybersecurity Architect/4. Design a strategy for data and applications/1. What are we going to cover.mp45.48MB