本站已收录 番号和无损神作磁力链接/BT种子 

[FreeCourseSite.com] Udemy - AWS Certified Security Specialty 2022

种子简介

种子名称: [FreeCourseSite.com] Udemy - AWS Certified Security Specialty 2022
文件类型: 视频
文件数目: 201个文件
文件大小: 10.01 GB
收录时间: 2022-2-21 00:03
已经下载: 3
资源热度: 154
最近下载: 2024-8-9 07:37

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:7b67d1e255a20fe6e8a1d5a762d5be96df3d5f33&dn=[FreeCourseSite.com] Udemy - AWS Certified Security Specialty 2022 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeCourseSite.com] Udemy - AWS Certified Security Specialty 2022.torrent
  • 01 - Getting started with the course/001 Overview of the Course.mp455.14MB
  • 02 - Domain 1 - Incident Response/001 Introduction to Domain 1.mp445.76MB
  • 02 - Domain 1 - Incident Response/002 Case Study of Hacked Server.mp464.56MB
  • 02 - Domain 1 - Incident Response/003 Dealing with AWS Abuse Notice.mp455.7MB
  • 02 - Domain 1 - Incident Response/004 AWS GuardDuty.mp465.33MB
  • 02 - Domain 1 - Incident Response/005 Whitelisting Alerts in AWS GuardDuty.mp429.87MB
  • 02 - Domain 1 - Incident Response/007 Centralized Dashboards for GuardDuty Findings.mp434.03MB
  • 02 - Domain 1 - Incident Response/008 Understanding Incident Response Terminology.mp4106.93MB
  • 02 - Domain 1 - Incident Response/009 Incident Response Use-Cases for Exams.mp49.77MB
  • 02 - Domain 1 - Incident Response/010 Use Case - Dealing with Exposed Access Keys.mp4111.95MB
  • 02 - Domain 1 - Incident Response/011 Use Case - Dealing with compromised EC2 Instances.mp415.94MB
  • 02 - Domain 1 - Incident Response/012 Incident Response in Cloud.mp443.15MB
  • 02 - Domain 1 - Incident Response/013 Penetration Testing in AWS (New).mp423.59MB
  • 03 - Domain 2 - Logging & Monitoring/001 Introduction to Vulnerability, Exploit, Payload.mp439.76MB
  • 03 - Domain 2 - Logging & Monitoring/002 VEP Practical - Hacking inside a test farm.mp497.53MB
  • 03 - Domain 2 - Logging & Monitoring/003 Understanding Automated Vulnerability Scanners.mp4117.45MB
  • 03 - Domain 2 - Logging & Monitoring/004 Common Vulnerabilities Exposures & CVSS.mp467.59MB
  • 03 - Domain 2 - Logging & Monitoring/005 Introduction to AWS Inspector.mp425.89MB
  • 03 - Domain 2 - Logging & Monitoring/006 AWS Inspector Vulnerability Scans.mp482.45MB
  • 03 - Domain 2 - Logging & Monitoring/007 AWS Security Hub.mp473.03MB
  • 03 - Domain 2 - Logging & Monitoring/008 Overview of Layer 7 Firewalls.mp449.68MB
  • 03 - Domain 2 - Logging & Monitoring/009 Understanding AWS WAF.mp486.67MB
  • 03 - Domain 2 - Logging & Monitoring/010 Implementing AWS WAF with ALB.mp439.06MB
  • 03 - Domain 2 - Logging & Monitoring/011 Overview of AWS Systems Manager.mp432.86MB
  • 03 - Domain 2 - Logging & Monitoring/012 Configure SSM Agent.mp451.41MB
  • 03 - Domain 2 - Logging & Monitoring/013 Overview of Sessions Manager.mp437.5MB
  • 03 - Domain 2 - Logging & Monitoring/014 SSM - Run Command.mp433.13MB
  • 03 - Domain 2 - Logging & Monitoring/015 Overview of Patch Manager.mp436.08MB
  • 03 - Domain 2 - Logging & Monitoring/016 EC2 Systems Manager - Parameter Store.mp422.13MB
  • 03 - Domain 2 - Logging & Monitoring/017 Systems Manager Automation.mp473.58MB
  • 03 - Domain 2 - Logging & Monitoring/018 Systems Manager Inventory.mp433.32MB
  • 03 - Domain 2 - Logging & Monitoring/019 Creating our First Inventory in SSM.mp415.7MB
  • 03 - Domain 2 - Logging & Monitoring/020 Overview of Unified CloudWatch Agent.mp446.76MB
  • 03 - Domain 2 - Logging & Monitoring/021 Unified CloudWatch Agent - Practical.mp470.13MB
  • 03 - Domain 2 - Logging & Monitoring/023 Amazon EventBridge.mp437.18MB
  • 03 - Domain 2 - Logging & Monitoring/024 AWS Athena.mp4146.98MB
  • 03 - Domain 2 - Logging & Monitoring/026 Improved Governance - AWS Config 01.mp497.43MB
  • 03 - Domain 2 - Logging & Monitoring/027 Improved Governance - AWS Config 02.mp483.34MB
  • 03 - Domain 2 - Logging & Monitoring/028 Trusted Advisor.mp460.95MB
  • 03 - Domain 2 - Logging & Monitoring/029 Understanding CloudTrail.mp443.05MB
  • 03 - Domain 2 - Logging & Monitoring/030 Creating First CloudTrail Trail.mp437.08MB
  • 03 - Domain 2 - Logging & Monitoring/031 CloudTrail Event Types.mp446.6MB
  • 03 - Domain 2 - Logging & Monitoring/032 CloudTrail - Log File Integrity Validation.mp486.01MB
  • 03 - Domain 2 - Logging & Monitoring/034 Digest Delivery Times.mp417.58MB
  • 03 - Domain 2 - Logging & Monitoring/035 Overview of Amazon Macie.mp443.08MB
  • 03 - Domain 2 - Logging & Monitoring/036 Detecting Sensitive Files with Macie.mp462.46MB
  • 03 - Domain 2 - Logging & Monitoring/037 S3 Event Notification.mp422.06MB
  • 03 - Domain 2 - Logging & Monitoring/038 Overview of VPC Flow Logs.mp4100.45MB
  • 03 - Domain 2 - Logging & Monitoring/039 VPC Flow Logs In-Detail.mp434.57MB
  • 03 - Domain 2 - Logging & Monitoring/040 Centralized Logging Architecture.mp436.29MB
  • 03 - Domain 2 - Logging & Monitoring/041 Cross-Account Logging for CloudTrail and Config.mp467.84MB
  • 03 - Domain 2 - Logging & Monitoring/043 Overview of Cross-Account Log Data Sharing.mp427.75MB
  • 03 - Domain 2 - Logging & Monitoring/044 Cross-Account CloudWatch Logs - Part 01.mp476.19MB
  • 03 - Domain 2 - Logging & Monitoring/045 Cross-Account CloudWatch Logs - Part 02.mp4108.34MB
  • 03 - Domain 2 - Logging & Monitoring/047 AWS SNS.mp458.17MB
  • 04 - Domain 3 - Infrastructure Security/001 Bastion Hosts & SSH Agent Forwarding.mp475.35MB
  • 04 - Domain 3 - Infrastructure Security/003 Introduction to Virtual Private Networks.mp447.15MB
  • 04 - Domain 3 - Infrastructure Security/004 Understanding AWS Client VPN Endpoints.mp445.81MB
  • 04 - Domain 3 - Infrastructure Security/005 Creating Client VPN Endpoints.mp4158.28MB
  • 04 - Domain 3 - Infrastructure Security/007 Overview of AWS VPN Tunnels.mp424.26MB
  • 04 - Domain 3 - Infrastructure Security/008 Using AWS VPN for On-Premise to AWS connectivity.mp433.81MB
  • 04 - Domain 3 - Infrastructure Security/009 Configuring first IPSec tunnel with OpenSwan - Part 01.mp465.77MB
  • 04 - Domain 3 - Infrastructure Security/011 Configuring first IPSec tunnel with OpenSwan - Part 02.mp456.13MB
  • 04 - Domain 3 - Infrastructure Security/012 VPC Peering.mp443.5MB
  • 04 - Domain 3 - Infrastructure Security/013 Overview of VPC Endpoints.mp442.29MB
  • 04 - Domain 3 - Infrastructure Security/014 Implementing Gateway VPC Endpoints.mp493.63MB
  • 04 - Domain 3 - Infrastructure Security/015 VPC Endpoint Policies.mp437.69MB
  • 04 - Domain 3 - Infrastructure Security/016 Overview of Interface VPC Endpoints.mp471.85MB
  • 04 - Domain 3 - Infrastructure Security/017 Implementing Interface Endpoints.mp445.93MB
  • 04 - Domain 3 - Infrastructure Security/018 Network ACL.mp461.23MB
  • 04 - Domain 3 - Infrastructure Security/019 Understanding Stateful vs Stateless Firewalls.mp498.94MB
  • 04 - Domain 3 - Infrastructure Security/020 IDS IPS in AWS.mp430.21MB
  • 04 - Domain 3 - Infrastructure Security/021 EBS Architecture & Secure Data Wiping.mp490.18MB
  • 04 - Domain 3 - Infrastructure Security/022 Understanding the Content Delivery Networks.mp452.5MB
  • 04 - Domain 3 - Infrastructure Security/023 Demo - CloudFront Distribution.mp484.32MB
  • 04 - Domain 3 - Infrastructure Security/024 Understanding Edge Locations.mp455.24MB
  • 04 - Domain 3 - Infrastructure Security/025 Deploying Cloudfront Distribution - Part 01.mp457.19MB
  • 04 - Domain 3 - Infrastructure Security/026 Deploying Cloudfront Distribution - Part 02.mp467.82MB
  • 04 - Domain 3 - Infrastructure Security/027 Understanding the Origin Access Identity.mp480.14MB
  • 04 - Domain 3 - Infrastructure Security/028 Understanding importance of SNI in TLS protocol.mp456.52MB
  • 04 - Domain 3 - Infrastructure Security/029 Overview of CloudFront Signed URLs.mp426.66MB
  • 04 - Domain 3 - Infrastructure Security/030 Implementing CloudFront Signed URLs.mp474.85MB
  • 04 - Domain 3 - Infrastructure Security/031 Field Level Encryption in CloudFront.mp481.93MB
  • 04 - Domain 3 - Infrastructure Security/032 Real World example on DOS Implementation.mp482.88MB
  • 04 - Domain 3 - Infrastructure Security/033 AWS Shield.mp427.3MB
  • 04 - Domain 3 - Infrastructure Security/034 Mitigating DDOS Attacks.mp434.73MB
  • 04 - Domain 3 - Infrastructure Security/036 Introduction to Application Programming Interface (API).mp4161.02MB
  • 04 - Domain 3 - Infrastructure Security/037 Understanding the working of API.mp465.6MB
  • 04 - Domain 3 - Infrastructure Security/038 Building Lambda Function for our API.mp420.62MB
  • 04 - Domain 3 - Infrastructure Security/039 Building our first API with API Gateway.mp452.38MB
  • 04 - Domain 3 - Infrastructure Security/040 Lambda & S3.mp426.93MB
  • 04 - Domain 3 - Infrastructure Security/041 EC2 Key-Pair Troubleshooting.mp4105.46MB
  • 04 - Domain 3 - Infrastructure Security/042 EC2 Tenancy Attribute.mp441.15MB
  • 04 - Domain 3 - Infrastructure Security/043 AWS Artifact.mp430.77MB
  • 04 - Domain 3 - Infrastructure Security/044 [email protected]58.23MB
  • 04 - Domain 3 - Infrastructure Security/045 Lambda@Edge Practical.mp427.28MB
  • 04 - Domain 3 - Infrastructure Security/046 AWS Simple Email Service (SES) (New).mp420.45MB
  • 04 - Domain 3 - Infrastructure Security/047 DNS Resolution in VPC.mp457.94MB
  • 04 - Domain 3 - Infrastructure Security/048 DNS Query Logging.mp438.33MB
  • 04 - Domain 3 - Infrastructure Security/049 Implementing Route53 Query Logging.mp436.05MB
  • 05 - Domain 4 - Identity & Access Management/001 Overview of AWS Organizations.mp442.84MB
  • 05 - Domain 4 - Identity & Access Management/002 Creating our first AWS Organization & SCP.mp441.86MB
  • 05 - Domain 4 - Identity & Access Management/003 Organizational Unit (OU) in AWS organization.mp420.14MB
  • 05 - Domain 4 - Identity & Access Management/004 IAM Policy Evaluation Logic.mp449.41MB
  • 05 - Domain 4 - Identity & Access Management/005 Identity and Resource Based Policies.mp423.38MB
  • 05 - Domain 4 - Identity & Access Management/006 Understanding IAM Policies.mp446.41MB
  • 05 - Domain 4 - Identity & Access Management/007 IAM Policies - Part 02.mp4118.26MB
  • 05 - Domain 4 - Identity & Access Management/008 Delegation - Cross Account Trust - Part 1.mp457.56MB
  • 05 - Domain 4 - Identity & Access Management/009 Creating Cross-Account IAM Roles.mp462.17MB
  • 05 - Domain 4 - Identity & Access Management/011 External ID in Delegation.mp470.98MB
  • 05 - Domain 4 - Identity & Access Management/012 EC2 Instance Meta-Data.mp453.86MB
  • 05 - Domain 4 - Identity & Access Management/013 Revising IAM Role.mp461.47MB
  • 05 - Domain 4 - Identity & Access Management/014 Understanding working of an IAM role.mp414.39MB
  • 05 - Domain 4 - Identity & Access Management/015 IPTABLES & Instance Meta-Data.mp430.91MB
  • 05 - Domain 4 - Identity & Access Management/017 IAM - Version Element.mp488.81MB
  • 05 - Domain 4 - Identity & Access Management/018 IAM Policy Variables.mp417.5MB
  • 05 - Domain 4 - Identity & Access Management/020 Principal and NotPrincipal Element.mp441.53MB
  • 05 - Domain 4 - Identity & Access Management/022 Implementing NotPrincipal Element.mp416MB
  • 05 - Domain 4 - Identity & Access Management/024 Conditionl Element.mp447.07MB
  • 05 - Domain 4 - Identity & Access Management/026 AWS Security Token Service.mp4112.73MB
  • 05 - Domain 4 - Identity & Access Management/027 Understanding Federation - Part 01.mp443.1MB
  • 05 - Domain 4 - Identity & Access Management/028 Understanding Federation - Part 02.mp448.34MB
  • 05 - Domain 4 - Identity & Access Management/030 Understanding SAML for SSO.mp498.36MB
  • 05 - Domain 4 - Identity & Access Management/031 Overview of AWS Single Sign-On.mp419.81MB
  • 05 - Domain 4 - Identity & Access Management/032 Implementing AWS SSO.mp456.27MB
  • 05 - Domain 4 - Identity & Access Management/033 Integrating AWS SSO with AWS CLI.mp429.39MB
  • 05 - Domain 4 - Identity & Access Management/034 AWS Cognito.mp481.96MB
  • 05 - Domain 4 - Identity & Access Management/035 Understanding Active Directory.mp410.17MB
  • 05 - Domain 4 - Identity & Access Management/036 Introduction to AWS Directory Service.mp458.82MB
  • 05 - Domain 4 - Identity & Access Management/037 Domain Joining EC2 instance with Directory Service.mp4109.57MB
  • 05 - Domain 4 - Identity & Access Management/039 Trusts in Active Directory.mp422.12MB
  • 05 - Domain 4 - Identity & Access Management/040 S3 Bucket Policies.mp496.48MB
  • 05 - Domain 4 - Identity & Access Management/042 Regaining Access to Locked S3 Bucket.mp419.58MB
  • 05 - Domain 4 - Identity & Access Management/044 Cross Account S3 Bucket Configuration.mp466.88MB
  • 05 - Domain 4 - Identity & Access Management/046 Canned ACLs.mp457.05MB
  • 05 - Domain 4 - Identity & Access Management/048 Understanding Presigned URLs.mp427.89MB
  • 05 - Domain 4 - Identity & Access Management/049 S3 Versioning.mp451.55MB
  • 05 - Domain 4 - Identity & Access Management/050 S3 - Cross Region Replication.mp414.24MB
  • 05 - Domain 4 - Identity & Access Management/051 S3 Object Lock.mp452.57MB
  • 05 - Domain 4 - Identity & Access Management/052 MFA Protected API Access.mp475.58MB
  • 05 - Domain 4 - Identity & Access Management/054 IAM Permission Boundaries.mp461.9MB
  • 05 - Domain 4 - Identity & Access Management/055 IAM and S3.mp422.08MB
  • 05 - Domain 4 - Identity & Access Management/057 Troubleshooting IAM Policies.mp44.45MB
  • 05 - Domain 4 - Identity & Access Management/059 Troubleshooting Answers - Solution 01.mp416.48MB
  • 05 - Domain 4 - Identity & Access Management/060 Troubleshooting Answers - Solution 02.mp449.35MB
  • 05 - Domain 4 - Identity & Access Management/061 Troubleshooting Answers - Solution 03.mp433.07MB
  • 05 - Domain 4 - Identity & Access Management/062 Troubleshooting Answers - Solution 04.mp43.63MB
  • 05 - Domain 4 - Identity & Access Management/063 Troubleshooting Answers - Solution 05.mp412.39MB
  • 05 - Domain 4 - Identity & Access Management/064 AWS Control Tower.mp4114.83MB
  • 05 - Domain 4 - Identity & Access Management/065 IAM Service Role and Pass Role.mp481.47MB
  • 05 - Domain 4 - Identity & Access Management/067 Amazon WorkMail.mp436.12MB
  • 06 - Domain 5 - Data Protection/001 Introduction to Cryptography.mp480.78MB
  • 06 - Domain 5 - Data Protection/002 Understanding communication Protocols.mp411.81MB
  • 06 - Domain 5 - Data Protection/003 Plain Text vs Encrypted Text Based Protocols.mp477.84MB
  • 06 - Domain 5 - Data Protection/004 Understanding the Disk Level encryption schemas.mp430.97MB
  • 06 - Domain 5 - Data Protection/005 CloudHSM.mp419.32MB
  • 06 - Domain 5 - Data Protection/006 AWS Key Management Service.mp422.2MB
  • 06 - Domain 5 - Data Protection/007 Creating our first CMK.mp484.7MB
  • 06 - Domain 5 - Data Protection/008 Envelope Encryption with KMS.mp437.74MB
  • 06 - Domain 5 - Data Protection/009 Overview of Asymmetric Key Encryption.mp473.03MB
  • 06 - Domain 5 - Data Protection/010 Asymmetric Keys with KMS.mp438.25MB
  • 06 - Domain 5 - Data Protection/012 Digital Signing with KMS.mp435.98MB
  • 06 - Domain 5 - Data Protection/014 AWS Key Management Service - Data Key Caching.mp456.8MB
  • 06 - Domain 5 - Data Protection/015 AWS Key Management Service - Scheduled CMK Deletion.mp413.7MB
  • 06 - Domain 5 - Data Protection/016 AWS Key Management Service - CMK Deletion & EBS Use-Case.mp451.29MB
  • 06 - Domain 5 - Data Protection/017 Reducing Risk of Unmanageable CMK.mp412.06MB
  • 06 - Domain 5 - Data Protection/018 KMS - Authentication and Access Control.mp419.2MB
  • 06 - Domain 5 - Data Protection/019 KMS Policy Evaluation Logic - Use Case Solution - 01.mp47.17MB
  • 06 - Domain 5 - Data Protection/021 KMS Policy Evaluation Logic - Use Case Solution - 01.mp417.85MB
  • 06 - Domain 5 - Data Protection/022 KMS Policy Evaluation Logic - Use Case 02.mp47.08MB
  • 06 - Domain 5 - Data Protection/024 KMS Policy Evaluation Logic - Use Case Solution - 02.mp411.14MB
  • 06 - Domain 5 - Data Protection/025 KMS Policy Evaluation Logic - Use Case - 03.mp41.88MB
  • 06 - Domain 5 - Data Protection/027 KMS Policy Evaluation Logic - Use Case Solution - 03 (New).mp45.64MB
  • 06 - Domain 5 - Data Protection/028 KMS Grants.mp470.9MB
  • 06 - Domain 5 - Data Protection/030 Importing Key Material to KMS.mp417.63MB
  • 06 - Domain 5 - Data Protection/032 KMS ViaService.mp473.13MB
  • 06 - Domain 5 - Data Protection/034 Migrating Encrypted KMS Data Across Regions.mp454.83MB
  • 06 - Domain 5 - Data Protection/035 Multi-Region KMS.mp458.97MB
  • 06 - Domain 5 - Data Protection/036 Benefits of CloudHSM over KMS.mp46.4MB
  • 06 - Domain 5 - Data Protection/037 S3 Encryption.mp477.74MB
  • 06 - Domain 5 - Data Protection/038 Revising Classic Load Balancers.mp470.69MB
  • 06 - Domain 5 - Data Protection/039 Overview of Load Balancer Types.mp418.09MB
  • 06 - Domain 5 - Data Protection/040 Overview of Application Load Balancer.mp455.36MB
  • 06 - Domain 5 - Data Protection/041 Path Based Routing in ALB.mp465.08MB
  • 06 - Domain 5 - Data Protection/042 ELB Access Logs.mp482.18MB
  • 06 - Domain 5 - Data Protection/043 Revising ELB Listener Configuration.mp482.94MB
  • 06 - Domain 5 - Data Protection/044 ELB Listeners - Understanding HTTP vs TCP Listeners.mp473MB
  • 06 - Domain 5 - Data Protection/045 Understanding AWS Certificate Manager.mp419.42MB
  • 06 - Domain 5 - Data Protection/046 Deploying SSLTLS certificate with ACM.mp423.67MB
  • 06 - Domain 5 - Data Protection/047 Configuring ELB with HTTPS for SSL Offloading.mp422.48MB
  • 06 - Domain 5 - Data Protection/048 Glacier Vault and Vault Lock.mp426.46MB
  • 06 - Domain 5 - Data Protection/049 DynamoDB Encryption.mp412.8MB
  • 06 - Domain 5 - Data Protection/050 Overview of AWS Secrets Manager.mp420.08MB
  • 06 - Domain 5 - Data Protection/051 RDS Integration with AWS Secrets Manager.mp475.48MB
  • 06 - Domain 5 - Data Protection/052 Encryption Context in KMS.mp437.51MB
  • 07 - Important points for Exams/001 Important Pointers - Domain 1.mp455.92MB
  • 07 - Important points for Exams/002 Important Pointers - Domain 2.mp434.05MB
  • 07 - Important points for Exams/003 Important Pointers - Domain 3.mp430.3MB
  • 07 - Important points for Exams/004 Important Pointers - Domain 4.mp456.9MB
  • 07 - Important points for Exams/005 Important Pointers - Domain 5.mp470.41MB
  • 07 - Important points for Exams/006 Updated - Important Pointers for Exams.mp416.7MB