Companies Home Search Profile

CompTIA CASP+ (CAS-003)

Focused View

63:46:21

14 View
  • 0 - Overview.mp4
    02:41
  • 0.1 - So You Want To Setup a Lab.mp4
    12:57
  • 1.11 - Begin at the Beginning - Confidentiality.mp4
    19:31
  • 1.12 - Begin at the Beginning - Integrity.mp4
    22:44
  • 1.13 - Begin at the Beginning - Availability.mp4
    22:30
  • 1.21 - Governance and Risk Management Overview.mp4
    22:30
  • 1.22 - Governance and Risk Management Risk Vocabulary.mp4
    24:59
  • 1.23 - Governance and Risk Management Risk Management.mp4
    16:12
  • 1.24 - Governance and Risk Management Risk Analysis.mp4
    19:13
  • 1.31 - Assess Risks What is a Security Framework.mp4
    20:51
  • 1.32 - Assess Risks ESA Framework Assessment Process.mp4
    24:37
  • 1.33 - Assess Risks System Specific Risk Analysis.mp4
    12:33
  • 1.34 - Assess Risks Risk Determination.mp4
    25:15
  • 1.35 - Assess Risks Guidelines for Assessing Risk.mp4
    21:05
  • 1.41 - Risk Mitigation What is a Aggregate CIA Score.mp4
    26:51
  • 1.42 - Risk Mitigation What are the CVSS and CVE.mp4
    20:16
  • 1.43 - Risk Mitigation Risk Responses.mp4
    15:51
  • 1.51 - Risk Management Documentation Best Practices.mp4
    19:54
  • 1.52 - Risk Management Documentation BCP.mp4
    27:01
  • 1.53 - Risk Management Documentation What is a BIA.mp4
    18:07
  • 1.54 - Risk Management Documentation Downtime.mp4
    24:09
  • 1.55 - Risk Management Documentation Documents.mp4
    23:57
  • 1.61 - I.T. Governance and Risk Management - Key Points.mp4
    12:13
  • 2.11 - Collaboration GRC and Controls.mp4
    22:39
  • 2.12 - Collaboration What is an SCA.mp4
    22:23
  • 2.21 - Collaboration Solutions.mp4
    17:13
  • 2.31 - Leveraging Collaboration - Key Points.mp4
    06:34
  • 3.11 - Research and Analysis Industry Trends.mp4
    18:09
  • 3.12 - Research and Analysis Artificial Intelligence.mp4
    13:43
  • 3.13 - Research and Analysis Requirements for Contracts.mp4
    17:55
  • 3.21 - Analyze Scenarios to Secure the Enterprise.mp4
    23:22
  • 3.31 - Using Research and Analysis - Key Points.mp4
    13:07
  • 4.11 - Authentication and Access Control.mp4
    23:31
  • 4.12 - Authentication Factors and Controls.mp4
    23:22
  • 4.13 - Authentication Types.mp4
    16:01
  • 4.14 - Centralized Remote Authentication Services.mp4
    11:10
  • 4.15 - Deep Dive RADIUS.mp4
    21:51
  • 4.16 - Deep Dive 802.1X.mp4
    10:35
  • 4.17 - What is Authorization OAuth2.0.mp4
    17:48
  • 4.18 - What is XACML.mp4
    14:09
  • 4.19 - Trusts Models and Kerberos.mp4
    23:40
  • 4.21 - Advanced Identity Concepts and Vocabulary.mp4
    23:17
  • 4.22 - Identity Federation Methods.mp4
    18:03
  • 4.23 - Advanced Identity Review Questions.mp4
    12:25
  • 4.31 - Authentication and Authorization Key Points.mp4
    24:21
  • 4.192 - Trust Models and Kerberos Part 2.mp4
    20:24
  • 4.193 - Directory Services and LDAP.mp4
    10:26
  • 4.194 - Hands On Establishing Peer Trusts.mp4
    25:55
  • 4.195 - Authentication and Authorization Review Questions.mp4
    20:18
  • 5.11 - Encryption.mp4
    20:36
  • 5.12 - Hashing.mp4
    28:32
  • 5.13 - Digital Signatures.mp4
    23:17
  • 5.14 - Blockchain and Bitcoin.mp4
    15:53
  • 5.15 - Hands on Configuring a Blockchain.mp4
    24:32
  • 5.16 - Public Key Infrastructure PKI - Design.mp4
    19:50
  • 5.17 - Public Key Infrastructure PKI - Concepts.mp4
    22:21
  • 5.18 - Cryptography Concepts.mp4
    22:35
  • 5.19 - Stream vs. Block Ciphers.mp4
    21:14
  • 5.21 - Implement Cryptography.mp4
    18:53
  • 5.31 - Implementing Cryptographic Techniques - Key Points.mp4
    19:07
  • 6.11 - Host Concepts and Vocabulary.mp4
    27:48
  • 6.12 - Product Evaluation Models - TCSEC.mp4
    12:17
  • 6.13 - Product Evaluation Models - ITSEC.mp4
    09:42
  • 6.14 - Product Evaluation Models - Common Criteria.mp4
    10:41
  • 6.15 - What is a Trusted OS.mp4
    19:52
  • 6.16 - Types of Security Models.mp4
    25:50
  • 6.17 - Bell-LaPadula.mp4
    24:11
  • 6.18 - Biba.mp4
    24:01
  • 6.19 - Clark-Wilson and Others.mp4
    13:50
  • 6.21 - Hardening Hosts Concepts and Vocabulary.mp4
    18:48
  • 6.22 - Peripherals.mp4
    15:44
  • 6.23 - Full Disk Encryption.mp4
    27:02
  • 6.24 - Hands-on Hardening Windows Hosts, AppLocker.mp4
    24:05
  • 6.31 - Virtualization Concepts and Vocabulary.mp4
    27:08
  • 6.32 - Common VM Vulnerabilities.mp4
    20:39
  • 6.33 - Hands-on Creating Securing VM using Virtualbox.mp4
    15:10
  • 6.41 - Boot Loader Concepts and Vocabulary.mp4
    18:34
  • 6.42 - Hands-on Protecting Boot Loaders.mp4
    10:20
  • 6.51 - Implementing Security Controls Hosts Key Points.mp4
    19:23
  • 6.191 - Access Control Concepts.mp4
    22:06
  • 6.192 - Role-Based Access Control (RBAC).mp4
    20:59
  • 6.193 - Other Access Control Models.mp4
    21:14
  • 6.194 - Endpoint Security.mp4
    20:37
  • 6.195 - Host Review Questions.mp4
    11:55
  • 7.11 - Mobile Deployment Models.mp4
    23:23
  • 7.12 - MDM Concepts and Vocabulary.mp4
    22:31
  • 7.13 - MDM Concepts and Vocabulary Part 2.mp4
    15:52
  • 7.21 - Storage.mp4
    18:01
  • 7.22 - Concepts and Vocabulary.mp4
    22:38
  • 7.23 - Concepts and Vocabulary Part 2.mp4
    29:23
  • 7.31 - Security Controls for Mobile Devices - Key Points.mp4
    18:33
  • 8.11 - IDSs vs IPSs casp.mp4
    23:48
  • 8.12 - What is a SIEM system.mp4
    11:54
  • 8.13 - Network Security Concepts and Vocabulary.mp4
    21:16
  • 8.14 - Hands-On Deploy Network Security Platform OPNsense.mp4
    22:11
  • 8.21 - SoC, BASs, ICS and SCADA.mp4
    21:27
  • 8.22 - Network-Enabled Devices Review Questions.mp4
    12:05
  • 8.31 - Remote Access and IPv6.mp4
    25:29
  • 8.32 - Network Authentication.mp4
    23:06
  • 8.33 - Network Topologies and SDN.mp4
    21:32
  • 8.34 - Optimizing Resource Placement.mp4
    15:21
  • 8.35 - Advanced Network Design Review Questions.mp4
    15:28
  • 8.41 - Network Security Controls Concepts Vocabulary.mp4
    20:09
  • 8.42 - VLANS and Network Data Flow.mp4
    22:49
  • 8.43 - DPI and HTTPS Inspection.mp4
    14:08
  • 8.44 - Network Device Configurations.mp4
    21:15
  • 8.45 - NAC and Alerting.mp4
    17:54
  • 8.46 - Hands on Implementing Network Monitoring ntopng.mp4
    18:05
  • 8.51 - Implementing Network Security - Key Points.mp4
    28:51
  • 9.11 - What is the Systems Development Life Cycle SDLC.mp4
    17:39
  • 9.12 - Development Methodologies.mp4
    12:54
  • 9.13 - What are the SDLC Phases.mp4
    19:52
  • 9.15 - Common Software Development Approaches.mp4
    11:04
  • 9.16 - Common Software Development Methods.mp4
    12:29
  • 9.17 - What about Validation and Acceptance Testing.mp4
    19:23
  • 9.18 - SDLC Review Questions.mp4
    13:36
  • 9.21 - Secure vs Insecure Direct Object References.mp4
    10:43
  • 9.22 - Error Exception Handling Try...Catch Statements.mp4
    15:31
  • 9.23 - What is Privilege Escalation.mp4
    09:48
  • 9.24 - Overflows and Canaries.mp4
    14:46
  • 9.25 - Memory Leaks.mp4
    13:31
  • 9.26 - Races and Exhaustion.mp4
    09:50
  • 9.31 - What is SQL Injection.mp4
    23:32
  • 9.32 - What is Session....mp4
    18:45
  • 9.33 - What is a Cross-Site Scripting XSS Attack.mp4
    11:57
  • 9.34 - Cross-Site Request Forgery XSRF CSRF Attack.mp4
    13:34
  • 9.35 - What about Clickjacking and Cookie Hijacking.mp4
    20:22
  • 9.41 - What is security by....mp4
    10:13
  • 9.42 - Input Validation Fuzzing Application Sandboxing.mp4
    20:10
  • 9.43 - WS-Security DAM and Software Assurance Tech.mp4
    17:34
  • 9.51 - Implementing Security in the SDLC - Key Points.mp4
    21:42
  • 10.11 - Integrate Best Practices in Enterprise Security.mp4
    25:16
  • 10.21 - Technical Deployment Models What is a Model.mp4
    12:52
  • 10.22 - Technical Deployment Models What is Cloud.mp4
    27:14
  • 10.31 - Cloud Security Services in the Enterprise.mp4
    20:58
  • 10.41 - Secure Design Vocabulary and Concepts.mp4
    21:50
  • 10.42 - Secure Design Vocabulary and Concepts Part 2.mp4
    22:14
  • 10.43 - Secure Design Review Questions.mp4
    23:42
  • 10.51 - Data Security Owners, Processors and Sovereignty.mp4
    23:15
  • 10.52 - Data Security Data Flow Security.mp4
    15:22
  • 10.53 - Data Security Data Remanence.mp4
    22:00
  • 10.54 - Data Security Provisioning and Deprovisioning.mp4
    15:49
  • 10.55 - Data Security Review Questions.mp4
    23:03
  • 10.61 - Enterprise Applications What are They.mp4
    20:55
  • 10.62 - Enterprise Applications Directory Svcs, DNS.mp4
    22:35
  • 10.63 - Enterprise Applications Directory Svsc, DNS Pt.2.mp4
    23:20
  • 10.64 - Enterprise Applications Hands on with DNS RRs.mp4
    27:36
  • 10.65 - DNSSEC, Zone Transfers and TSIGs.mp4
    20:25
  • 10.66 - DNSSEC, Zone Transfers and TSIG Part 2.mp4
    23:17
  • 10.67 - DNSSEC, Zone Transfers and TSIG Part 3.mp4
    24:11
  • 10.68 - Hands on With DNSSEC.mp4
    27:31
  • 10.69 - Enterprise Applications Configuration Management.mp4
    23:15
  • 10.71 - Integrating Assets - Key Points.mp4
    24:07
  • 10.692 - Enterprise Applications Review Questions.mp4
    18:35
  • 11.11 - Security Assessments Types.mp4
    24:28
  • 11.12 - Security Assessments Application Code Review.mp4
    29:41
  • 11.13 - Going Deeper Vulnerability Scanning.mp4
    24:32
  • 11.14 - Going Deeper Testing Software.mp4
    22:23
  • 11.15 - Software Testing Types.mp4
    15:20
  • 11.16 - Software Testing Types Part 2.mp4
    24:48
  • 11.17 - Logs, Memory and Debugging.mp4
    20:44
  • 11.18 - Social Engineering.mp4
    23:05
  • 11.19 - OSINT, Self-Assessments and Teaming.mp4
    16:55
  • 11.21 - Vulnerability Scanner (Nikto).mp4
    26:41
  • 11.22 - Port Scanner (Zenmap).mp4
    23:12
  • 11.23 - Protocol Analyzer (Wireshark).mp4
    27:09
  • 11.24 - Network Enumerator (Zenmap).mp4
    17:54
  • 11.25 - Password Cracker (John the Ripper).mp4
    27:00
  • 11.26 - Using a Fuzzer in Kali Linux.mp4
    23:58
  • 11.27 - HTTP Interceptor (Burp Suite).mp4
    26:54
  • 11.28 - Exploitation Framework (Social-Engineer Toolkit).mp4
    29:14
  • 11.31 - Conducting Security Assessments - Key Points.mp4
    17:35
  • 11.191 - Security Assessments - Review Questions.mp4
    26:10
  • 11.291 - Log Analysis in Kali (grep and cut).mp4
    29:00
  • 11.291 - OpenSCAP.mp4
    17:04
  • 11.293 - Reverse Engineering (strace).mp4
    21:47
  • 12.11 - Concepts and Vocabulary.mp4
    26:41
  • 12.12 - Incident Response Facilitators.mp4
    21:54
  • 12.13 - Incident Response Facilitators Part 2.mp4
    21:24
  • 12.14 - e-Discovery.mp4
    21:23
  • 12.15 - Incident Response Review Questions.mp4
    15:18
  • 12.21 - What is COOP.mp4
    21:21
  • 12.22 - CSIRTs and Common Tools.mp4
    23:46
  • 12.23 - Evidence Collection and Handling.mp4
    22:55
  • 12.24 - Types of Evidence.mp4
    26:11
  • 12.25 - Five Rules of Evidence 5 Bs.mp4
    10:59
  • 12.26 - Principles of Criminalistics.mp4
    16:37
  • 12.27 - Investigation Process.mp4
    13:28
  • 12.28 - Forensic Analysis of Compromised Systems.mp4
    17:21
  • 12.29 - What is the Order of Volatility.mp4
    19:27
  • 12.30 - Conducting Forensic Analysis with Autopsy.mp4
    27:48
  • 12.31 - Responding to Incidents - Key Points.mp4
    21:44
  • More details


    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    We created ITProTV [ITPro] because it is the IT training we wanted to have ourselves — engaging, conversational, affordable, and convenient.
    • language english
    • Training sessions 192
    • duration 63:46:21
    • Release Date 2024/04/26

    Courses related to Cyber Security

    Courses related to Network Security

    Subtitle
    Collection with PowerUpSQL
    Pluralsight Ricardo Reimao
    Ricardo Reimao
    Collection with PowerUpSQL
    26:46
    English subtitles
    04/18/2023
    Subtitle
    Reconnaissance with OWASP Amass
    Subtitle
    Local Area Networks for Absolute Beginners
    UdemyLocal Area Networks for Absolute Beginners
    2:22:39
    English subtitles
    08/13/2023

    Courses related to Information Security