message

SEC511 - Continuous Monitoring and Security Operations

Likes 0 Dislikes 0
Seeders 1
Leechers 9
File Size 24.1 GB
Downloads 0
Uploaded Apr 26, 2024
Files
Trackers
More Info
FolderSEC511 - Continuous Monitoring and Security Operations
FolderUSB 2020
FileSec511 Virtual Machine.iso - 14.8 GB
FolderVoD 2020
Folder6. Capstone Design Detect Defend
Folder1. Capstone Design Detect Defend
File3. Section 6 Continuous Monitoring and Security Operations Capstone.mp4 - 1.27 GB
File2. Capstone Overview.mp4 - 55.3 MB
File1. Section 6 Capstone Design Detect Defend.mp4 - 4.57 MB
Folder1. Current State Assessment SOCs and Security Architecture
Folder1. Course Overview
File24. SEC511 Workbook Initial Configuration and Connection.mp4 - 242 MB
File20. SEC511 Course PortalWiki.mp4 - 174 MB
File1. Current State Assessment SOCs and Security Architecture.mp4 - 118 MB
File4. Course Roadmap 1.mp4 - 60 MB
File14. Demos Exercises and the Capstone.mp4 - 10.9 MB
File19. Actionable Information Immediate Results.mp4 - 9.5 MB
File12. Capstone NetWars.mp4 - 6.31 MB
File16. Exercise EnvironmentLaptop Requirements.mp4 - 4.63 MB
File13. StartJoin the Conversation.mp4 - 4.28 MB
File6. Current State Assessment.mp4 - 4.04 MB
File9. Endpoint Security Architecture.mp4 - 3.82 MB
File18. Short Links.mp4 - 3.73 MB
File7. Defensible Network Security Architecture.mp4 - 2.65 MB
File8. Network Security Monitoring NSM.mp4 - 1.9 MB
File11. CSM 2.mp4 - 1.5 MB
File10. Continuous Security Monitoring CSM.mp4 - 1.41 MB
File2. Table of Contents 1.mp4 - 1.36 MB
File15. Daily Immersive Cyber Challenges.mp4 - 526 kB
File17. Courseware Conventions.mp4 - 407 kB
File23. Course Roadmap 2.mp4 - 139 kB
File5. Main Topics Covered in SEC511.mp4 - 91.7 kB
File22. SEC511 Portal Electronic Labs.mp4 - 79.2 kB
File21. SEC511 Portal Landing Page.mp4 - 71.9 kB
File3. Table of Contents 2.mp4 - 64.9 kB
Folder5. Traditional Cyber Defense
File12. Instructor Demo Security Onion.mp4 - 181 MB
File16. SEC511 Workbook Detecting Traditional Attack Techniques.mp4 - 157 MB
File6. Perimeter Focused.mp4 - 7.44 MB
File8. DeviceDriven Security.mp4 - 6.51 MB
File7. Addresses Layer 34.mp4 - 4.59 MB
File9. Traditional Successes.mp4 - 2.78 MB
File5. Sanity Check Illustrated.mp4 - 2.58 MB
File3. PreventionOriented.mp4 - 1.69 MB
File4. Prevention Sanity Check.mp4 - 1.49 MB
File2. Traditional Cyber Defense.mp4 - 1.47 MB
File1. Course Roadmap 1.mp4 - 567 kB
File10. Course Roadmap 2.mp4 - 140 kB
File15. Wireshark.mp4 - 138 kB
File14. The Sguil NSM Frontend.mp4 - 134 kB
File11. Instructor Demo Exercise 11 and 5113 Preview.mp4 - 116 kB
File13. Sguil.mp4 - 111 kB
Folder13. Section One Summary
File5. SEC511 Workbook Egress Analysis with Elastic Stack.mp4 - 133 MB
File4. Course Roadmap 2.mp4 - 45.3 MB
File1. Course Roadmap 1.mp4 - 124 kB
File3. Day 1 TLDR.mp4 - 117 kB
File2. Day 1 Punch ListAction Items.mp4 - 102 kB
File6. SEC511 Daily NetWars.mp4 - 57.3 kB
Folder10. Modern Cyber Defense Principles
File12. SEC511 Workbook Detecting Modern Attack Techniques.mp4 - 63.6 MB
File7. Traditional versus Modern C2.mp4 - 6.58 MB
File3. Presumption of Compromise.mp4 - 5.11 MB
File5. Proactive Detection Threat Hunting.mp4 - 4.73 MB
File6. PostExploitation Focused.mp4 - 3.11 MB
File10. RiskInformed.mp4 - 2.78 MB
File8. ResponseDriven.mp4 - 2.65 MB
File9. Layer 7 Aware.mp4 - 1.88 MB
File1. Course Roadmap 1.mp4 - 1.41 MB
File4. DetectionOriented.mp4 - 1.25 MB
File2. Modern Cyber Defense Principles.mp4 - 270 kB
File11. Course Roadmap 2.mp4 - 143 kB
Folder2. Current State Assessment
File9. ThirdParty Detection.mp4 - 14.4 MB
File14. Also Beware of the Perfect Attacker Fallacy.mp4 - 13.7 MB
File13. Beware of the Perfect Solution Fallacy.mp4 - 11.4 MB
File7. Ponemon Cost of a Data Breach.mp4 - 10.1 MB
File5. Verizon DBIR.mp4 - 9.93 MB
File4. Mandiant MTrends.mp4 - 7.9 MB
File12. Quoting Rob Joyce .mp4 - 7.41 MB
File8. Credential Compromise.mp4 - 6.08 MB
File11. Disrupting NationState Hackers.mp4 - 6.03 MB
File10. Postmortem Detection.mp4 - 2.45 MB
File2. Step 1 Admit There Is a Problem.mp4 - 2.04 MB
File6. Verizon DBIR on Detection.mp4 - 1.63 MB
File1. Course Roadmap.mp4 - 694 kB
File3. Current State Industry Studies.mp4 - 626 kB
File15. Summary.mp4 - 112 kB
Folder7. ClientSide Attack Vectors
File8. Know Thy Victim.mp4 - 14.1 MB
File3. DBIR State of the Phish.mp4 - 10 MB
File6. Phishing with Links.mp4 - 9.04 MB
File9. Malvertising.mp4 - 8.52 MB
File5. Attaching the Evil.mp4 - 7.95 MB
File11. Lets Get Physical.mp4 - 7.77 MB
File13. Minnows 1.mp4 - 7.53 MB
File10. Watering Hole Attacks.mp4 - 7.32 MB
File7. WebBased Delivery.mp4 - 2.66 MB
File12. Mobile Small but Evil.mp4 - 2.32 MB
File4. Malicious Emails.mp4 - 1.6 MB
File2. ClientSide Vectors.mp4 - 1.02 MB
File14. Minnows 2.mp4 - 1.01 MB
File1. Course Roadmap.mp4 - 141 kB
Folder3. Adversarial Dominance
File4. Definition of Winning.mp4 - 13.7 MB
File2. Fighting a Losing Battle.mp4 - 3.18 MB
File6. New Security Paradigm.mp4 - 2.46 MB
File5. GoalOriented Defense.mp4 - 2.18 MB
File3. No End in Sight.mp4 - 1.33 MB
File1. Course Roadmap.mp4 - 1.24 MB
Folder12. Security Operations Centers
File7. People and Process Products.mp4 - 10.5 MB
File11. Making the MSSP Manage YOUR Security Services.mp4 - 8.41 MB
File12. Hidden OutSOC Costs.mp4 - 7.61 MB
File6. Purpose of a SOC.mp4 - 5.7 MB
File10. Outsourcing the SOC.mp4 - 5.62 MB
File19. Relationship to Cyber Defense.mp4 - 5.08 MB
File15. SOC Employee Training.mp4 - 4.07 MB
File8. Key SOC Roles.mp4 - 3.69 MB
File18. Cortex.mp4 - 3.38 MB
File9. Oh Yeah Drinking the Flavored Drink Mix.mp4 - 3.33 MB
File5. Also Not a SOC.mp4 - 3.27 MB
File13. DIY SOC.mp4 - 2.4 MB
File21. SOC Sounds Like There Should Be a Book About That.mp4 - 2.28 MB
File14. InSOC.mp4 - 1.88 MB
File3. Security Operations Centers SOC.mp4 - 1.7 MB
File17. TheHive.mp4 - 1.47 MB
File16. Hybrid SOC.mp4 - 1.38 MB
File2. Information Overload.mp4 - 1.36 MB
File20. SEC511 and Security Operations.mp4 - 1.33 MB
File4. Not a SOC.mp4 - 1.17 MB
File1. Course Roadmap.mp4 - 452 kB
Folder4. Traditional Attack Techniques
File10. Ransomware.mp4 - 10.2 MB
File4. ServiceSide Exploitation Illustrated.mp4 - 8.53 MB
File11. CryptoLocker.mp4 - 6.92 MB
File6. Relatively Benign Malware.mp4 - 4.34 MB
File5. ServiceSide Traditionaland Current.mp4 - 4.33 MB
File8. Advanced Denial of Service.mp4 - 4.25 MB
File7. HighVolume Compromise.mp4 - 2.44 MB
File3. ServiceSide Exploitation.mp4 - 2.3 MB
File1. Course Roadmap.mp4 - 1.75 MB
File2. OpportunisticHobbyist Attackers.mp4 - 1.45 MB
File9. Bots Gone Wild.mp4 - 993 kB
File12. Cryptolocker Screenshot.mp4 - 742 kB
Folder11. Adversary Informed Detection
File11. Command and Control.mp4 - 7.85 MB
File14. The Other MS PSExec ExploitPersistC2Exfil.mp4 - 7.68 MB
File10. Mandiant MTrends Example C2 via HTTP POST.mp4 - 7.44 MB
File6. Kill Chain ATTCK.mp4 - 7.33 MB
File17. Default Egress Deny.mp4 - 6.17 MB
File5. Kill Chain Phases.mp4 - 6.09 MB
File9. Stage 2 and Persistence Visibility.mp4 - 5.71 MB
File3. Threat Intelligence.mp4 - 2.96 MB
File16. Data Exfiltration Analysis.mp4 - 2.96 MB
File8. PostExploitation Visibility Analysis.mp4 - 2.87 MB
File13. Mandiant MTrends on MetasploitPSExec.mp4 - 2.45 MB
File18. Outbound Blocking FTW.mp4 - 2.3 MB
File1. Course Roadmap.mp4 - 2.01 MB
File12. Pivoting Lateral Movement Analysis.mp4 - 1.56 MB
File2. Adversary Informed Detection.mp4 - 1.44 MB
File15. Data Analysis.mp4 - 1.29 MB
File7. PostExploitation Activity Is Key.mp4 - 1.23 MB
File4. Intrusion Kill Chain.mp4 - 1.21 MB
Folder9. PostExploitation
File15. Shell Meterpreter.mp4 - 7.44 MB
File10. Pivoting Pictorially 4.mp4 - 7.04 MB
File6. Lateral Movement.mp4 - 6.3 MB
File13. Hiding.mp4 - 5.69 MB
File9. Pivoting Pictorially 3.mp4 - 4.18 MB
File12. Persistence.mp4 - 3.76 MB
File7. Pivoting Pictorially 1.mp4 - 3.3 MB
File16. Meterpreter Open Source Payload Capabilities.mp4 - 2.73 MB
File1. Course Roadmap.mp4 - 2.15 MB
File4. Exfiltration.mp4 - 1.68 MB
File14. Persistence versus Hiding.mp4 - 1.68 MB
File2. Advanced PostExploitation.mp4 - 1.63 MB
File11. C2CCCNC.mp4 - 1.5 MB
File5. Encryptions Effects on Exfiltration.mp4 - 1.32 MB
File8. Pivoting Pictorially 2.mp4 - 974 kB
File3. DataDriven.mp4 - 887 kB
Folder6. Modern Attack Techniques
File6. ClientSide Exploitation Phishing Illustrated Part 1.mp4 - 6.89 MB
File3. WellFunded Adversaries.mp4 - 6.79 MB
File2. Motivated Adversaries.mp4 - 5.38 MB
File4. Web Application Attacks.mp4 - 5.35 MB
File5. Layer 8Social Engineering.mp4 - 3.34 MB
File9. Why ClientSide Exploitation.mp4 - 2.9 MB
File8. ClientSide Exploitation Phishing Illustrated Part 3.mp4 - 2.49 MB
File7. ClientSide Exploitation Phishing Illustrated Part 2.mp4 - 2.14 MB
File1. Course Roadmap.mp4 - 594 kB
Folder8. ClientSide Targets
File7. Flash EndofLife in 2020.mp4 - 6.17 MB
File5. Browser Attacks without Exploits.mp4 - 3.97 MB
File4. Browser Attacks.mp4 - 3.65 MB
File9. Maliciously Crafted Files.mp4 - 3.23 MB
File6. Browser Plugin Exploits.mp4 - 3.14 MB
File3. BrowserBased Exploitation.mp4 - 1.62 MB
File2. Common ClientSide Targets.mp4 - 1.16 MB
File1. Course Roadmap.mp4 - 1.11 MB
File8. File Format Attacks.mp4 - 1.06 MB
Folder3. Network Security Monitoring
Folder7. NSM Data Sources
File28. SEC511 Workbook Pcap Strings and File Carving ZeekBro.mp4 - 183 MB
File19. Transaction Data Example.mp4 - 8.48 MB
File8. Extracted Data.mp4 - 6.19 MB
File15. Pcap Strings Example.mp4 - 4.76 MB
File9. Carving Files with Wireshark Step 1 Identify the File.mp4 - 4.21 MB
File13. Or Use ZeekBro.mp4 - 4.17 MB
File12. Save the EXE Check the File Type Hash and Scan with Antivirus.mp4 - 3.88 MB
File4. Packet Data.mp4 - 3.24 MB
File16. Flow Data.mp4 - 3.15 MB
File14. String Data.mp4 - 2.95 MB
File22. Example Sguil IDS Alert.mp4 - 2.78 MB
File5. Full Packet Capture.mp4 - 2.77 MB
File7. Full Packet Capture Tools.mp4 - 2.33 MB
File11. Edit the File.mp4 - 2.31 MB
File24. SnortSourcefire Tagging Syntax.mp4 - 2.2 MB
File2. NSM Data Sources 1.mp4 - 1.95 MB
File17. Pcap Flow Example Using Tshark.mp4 - 1.93 MB
File6. Storage Required for Full Packet Capture.mp4 - 1.84 MB
File23. Tagged Data.mp4 - 1.57 MB
File10. Step 2 Choose the Conversation and Save As.mp4 - 1.54 MB
File18. Transaction Data.mp4 - 1.53 MB
File21. Alert Data.mp4 - 1.32 MB
File26. Correlated Data.mp4 - 1.02 MB
File20. Statistical Data.mp4 - 601 kB
File25. Example of a Tagged Rule.mp4 - 482 kB
File3. NSM Data Sources 2.mp4 - 476 kB
File27. Course Roadmap 2.mp4 - 474 kB
File1. Course Roadmap 1.mp4 - 166 kB
Folder9. Cornerstone NSM
File8. SEC511 Workbook Sguil ServiceSide Analysis.mp4 - 144 MB
File5. ServiceSide Exploits.mp4 - 2.55 MB
File3. ClientSide Exploits.mp4 - 1.38 MB
File6. ServiceSide Example.mp4 - 987 kB
File1. Course Roadmap 1.mp4 - 799 kB
File7. Course Roadmap 2.mp4 - 776 kB
File4. ClientSide Example.mp4 - 460 kB
File2. Cornerstone NSM.mp4 - 372 kB
Folder15. SectionThree Summary
File3. SEC511 Workbook 5113 Final Exercise.mp4 - 69.4 MB
File2. Day 3 Punch ListAction Items.mp4 - 41.3 MB
File1. Course Roadmap.mp4 - 120 kB
File5. Thank you.mp4 - 73.7 kB
File4. SEC511 Daily NetWars.mp4 - 57.5 kB
Folder1. Getting Started
File3. Table of Contents 2.mp4 - 24.9 MB
File2. Table of Contents 1.mp4 - 7.19 MB
File5. A Note on Exercises.mp4 - 3.51 MB
File1. Network Security Monitoring.mp4 - 1.87 MB
File4. Course Roadmap.mp4 - 122 kB
Folder4. The NSM Toolbox
File17. Example Difference between SnortSuricata and ZeekBro.mp4 - 19.7 MB
File11. Wireshark.mp4 - 14.2 MB
File9. Sguil in Action III.mp4 - 11.8 MB
File8. Sguil in Action II.mp4 - 7.93 MB
File12. Tshark.mp4 - 6.31 MB
File7. Sguil in Action I.mp4 - 5.83 MB
File5. Security Onion Included Software.mp4 - 5.22 MB
File3. NSM Distribution.mp4 - 4.33 MB
File10. NSM Toolbox Wireshark and Tshark.mp4 - 4.26 MB
File18. NSM Toolbox SIEMs.mp4 - 2.76 MB
File6. NSMNIDS Frontends.mp4 - 2.55 MB
File14. Bro Zeek.mp4 - 2.38 MB
File4. Security Onion.mp4 - 2.04 MB
File15. Origin of Zeek.mp4 - 1.58 MB
File16. ZeekBro Network Security Monitor.mp4 - 1.23 MB
File2. The NSM Toolbox.mp4 - 981 kB
File13. NSM Toolbox NIDS.mp4 - 532 kB
File1. Course Roadmap.mp4 - 166 kB
Folder2. Network Security Monitoring Overview
File7. Good Hunting.mp4 - 15.9 MB
File3. What Is Continuous Security Monitoring.mp4 - 7.5 MB
File6. Form a Threating Hunting Team.mp4 - 6.08 MB
File8. Threat Hunting Team HowTo.mp4 - 4.51 MB
File2. What Is Network Security Monitoring.mp4 - 3.98 MB
File5. Its More Complicated than Threats versus Vulnerabilities.mp4 - 3.06 MB
File4. Richard Bejtlich NSM versus CSM.mp4 - 2.23 MB
File1. Course Roadmap.mp4 - 167 kB
Folder11. Identifying Command and Control Traffic
File17. dnscat2 Wireshark View.mp4 - 15 MB
File12. Whitecap One Approach to Detect Malicious ICMP.mp4 - 14 MB
File22. Iodine DNS Tunneling.mp4 - 7.37 MB
File15. Zeus Botnet C2 via DNS.mp4 - 6.65 MB
File3. Malware Phones Home.mp4 - 6.44 MB
File13. Spot the C2.mp4 - 5.1 MB
File14. DNS The Ideal C2 Channel.mp4 - 4.85 MB
File16. dnscat2 and Iodine.mp4 - 4.33 MB
File5. Persistent External Network Connections.mp4 - 4.13 MB
File8. C2 Protocols.mp4 - 3.79 MB
File26. C2 POST Content.mp4 - 3.38 MB
File2. Identifying Command and Control Traffic.mp4 - 3.36 MB
File25. HTTP POST C2.mp4 - 3.33 MB
File4. Unencrypted pLagUe Botnet C2 Traffic.mp4 - 3.13 MB
File7. Three Categories Will Emerge.mp4 - 3.05 MB
File21. Iodine Raw Tunnel.mp4 - 2.76 MB
File11. SSH Tunneled via ICMP.mp4 - 2.57 MB
File24. HTTP C2.mp4 - 2.56 MB
File6. Inventory Persistent External Connections.mp4 - 2.14 MB
File9. ICMP.mp4 - 2 MB
File18. dnscat2 Whats Happening.mp4 - 1.67 MB
File20. dnscat2 The Results.mp4 - 1.16 MB
File19. dnscat2 Spotting with ZeekBro.mp4 - 1.08 MB
File23. Iodine Show Me the NULL ZeekBro.mp4 - 1.06 MB
File1. Course Roadmap.mp4 - 775 kB
File10. Wireshark ICMP Example.mp4 - 482 kB
Folder8. Practical NSM Issues
File13. Sensor Placement.mp4 - 9.34 MB
File7. Mirror Ports.mp4 - 7.95 MB
File4. Security Onion ServerSensor Design.mp4 - 6.54 MB
File8. Network Taps.mp4 - 5.31 MB
File15. Practical Issues Time Zones and Daylight Saving Time.mp4 - 4.25 MB
File14. Practical Issues NTP.mp4 - 4.16 MB
File12. Umbrella Sensor.mp4 - 3.84 MB
File6. Hubs.mp4 - 3.14 MB
File3. NSM Sensors and Servers.mp4 - 2.22 MB
File10. Sniffing Virtual Traffic.mp4 - 1.95 MB
File9. Port Overload.mp4 - 1.7 MB
File5. Practical Issues How to Sniff.mp4 - 1.23 MB
File2. Practical NSM Issues.mp4 - 878 kB
File1. Course Roadmap.mp4 - 511 kB
File16. Spring Time Difference Between NYC London and Sydney 1.mp4 - 117 kB
File11. NSM Sensor Placement.mp4 - 68 kB
Folder14. Tracking Encryption Certificates
File7. Detecting Malware.mp4 - 8.4 MB
File8. A Simple Approach to Detecting Malware via Certificates.mp4 - 4.08 MB
File4. Spot the Difference.mp4 - 3.47 MB
File2. Tracking Encryption Certificates.mp4 - 1.89 MB
File5. Example X509 Certificate.mp4 - 1.79 MB
File3. Public Key Certificates.mp4 - 1.44 MB
File6. Normal X509 issuer Fields.mp4 - 1.08 MB
File1. Course Roadmap.mp4 - 1.04 MB
File9. Our Approach on the Contagio Crimeware Pcap Collection.mp4 - 283 kB
Folder5. NIDS Design
File9. Anomaly Detection.mp4 - 8.13 MB
File8. Protocol Behavior.mp4 - 7.37 MB
File12. Know Thy Network.mp4 - 7.1 MB
File4. How Much Malware Is There.mp4 - 5.23 MB
File3. Signature Matching.mp4 - 3.45 MB
File11. Detecting Specific Anomalies.mp4 - 2.35 MB
File6. How Difficult Is Signature Evasion.mp4 - 1.87 MB
File2. Fundamental NIDS Design.mp4 - 1.58 MB
File5. Blacklisting Is a Failed Approach.mp4 - 1.47 MB
File1. Course Roadmap.mp4 - 1.27 MB
File10. Historical Anomaly Design.mp4 - 998 kB
File13. There Is No Easy Button.mp4 - 898 kB
File7. Answer Not Many.mp4 - 168 kB
Folder10. Tracking EXEs
File17. Targeted AnomalyBased EXE Rule.mp4 - 7.36 MB
File8. What Is Wrong with This Picture.mp4 - 7.28 MB
File6. Identifying Windows EXEs.mp4 - 4.39 MB
File4. Stage 2 EXE.mp4 - 3.84 MB
File13. How EXEs Should Not Move.mp4 - 3.7 MB
File7. This Program Must Be Run under Win32.mp4 - 3.09 MB
File11. Predictable Transfer of EXEs.mp4 - 2.83 MB
File1. Course Roadmap.mp4 - 2.17 MB
File5. Tracking EXEs 2.mp4 - 2.06 MB
File2. Tracking EXEs 1.mp4 - 2.06 MB
File12. Defensible Executable Transfers.mp4 - 1.34 MB
File10. CIS 12 Boundary Defense.mp4 - 1.24 MB
File14. NonDefensible and Suspicious Executable Flow.mp4 - 1.17 MB
File3. Why Is This Important.mp4 - 1.05 MB
File16. AnomalyBased Detection Is Hard Right.mp4 - 682 kB
File9. Spot the Anomaly.mp4 - 666 kB
File15. Detecting Stage 2 Downloads.mp4 - 551 kB
Folder12. Tracking User Agents
File7. Our Approach on the Contagio Crimeware Pcap Collection.mp4 - 7.18 MB
File5. Abnormal HTTP User Agents.mp4 - 3.44 MB
File6. Tracking User Agents 2.mp4 - 3.32 MB
File4. Windows Versions in User Agent Strings.mp4 - 3.03 MB
File2. Tracking User Agents 1.mp4 - 2.8 MB
File3. Common User Agent Substrings.mp4 - 2.43 MB
File8. Another Method Identify the Shortest UserAgents.mp4 - 2.38 MB
File1. Course Roadmap.mp4 - 746 kB
Folder3. Evolution of NSM
File6. DBIRMTrends Is Internal Detection Improving.mp4 - 6.68 MB
File7. Bejtlich South Carolina Department of Revenue DoR Case Study.mp4 - 4.91 MB
File8. Case Study NotPetya.mp4 - 3.24 MB
File12. Maersk Information Security Improvements.mp4 - 3.2 MB
File3. The Tao of Network Security Monitoring.mp4 - 2.86 MB
File2. Evolution of NSM.mp4 - 2.23 MB
File5. Why Not Replace Detection with Prevention.mp4 - 2.21 MB
File9. NotPetya Financial Cost.mp4 - 1.75 MB
File4. NSM versus NIDS.mp4 - 1.59 MB
File11. NotPetya Effects on Maersk.mp4 - 1.39 MB
File10. NotPetya Effects on Ukraine.mp4 - 1.34 MB
File1. Course Roadmap.mp4 - 493 kB
Folder6. Analysis Methodology
File4. How This Applies to NSM.mp4 - 6.44 MB
File2. Analysis Methodology.mp4 - 5.68 MB
File1. Course Roadmap.mp4 - 4.99 MB
File3. Sherlock Holmes on Deduction.mp4 - 2.04 MB
File6. Dirty Word List.mp4 - 1.64 MB
File5. NSM Analysis Methodology.mp4 - 1.5 MB
Folder13. C2 via HTTPS
File7. Normal HTTPS.mp4 - 3.02 MB
File9. Follow TCP Stream.mp4 - 3 MB
File5. SSLTLS without HTTPS.mp4 - 2.98 MB
File3. NonEncrypted HTTPS 1.mp4 - 2.38 MB
File4. NonEncrypted HTTPS 2.mp4 - 1.83 MB
File6. The HTTPS SSLTLS Handshake.mp4 - 1.73 MB
File10. Tor C2.mp4 - 1.56 MB
File8. Malicious HTTPS.mp4 - 1.04 MB
File11. Tor HTTPS.mp4 - 965 kB
File1. Course Roadmap.mp4 - 841 kB
File2. C2 via HTTPS.mp4 - 761 kB
Folder4. Endpoint Security Architecture
Folder6. Application Monitoring and Sysmon
File20. SEC511 Workbook Sysmon.mp4 - 146 MB
File12. Example Sysmon XML Configuration.mp4 - 19.6 MB
File6. Meterpreter Payload Not So Normal.mp4 - 18.6 MB
File10. Sysmon Capabilities.mp4 - 9.3 MB
File17. BeltandSuspenders Detective Whitelisting Process.mp4 - 8.84 MB
File4. Security Event ID 4688.mp4 - 8.78 MB
File13. IMPHASH Hash.mp4 - 8.53 MB
File3. Log Full Command Line of All Processes.mp4 - 7.36 MB
File9. Sysmon Application Monitoring.mp4 - 6.52 MB
File16. Detecting Unusual and Unsigned Drivers and Images with Sysmon.mp4 - 6.4 MB
File18. DeepWhite.mp4 - 4.33 MB
File14. Sysmon Event Filtering.mp4 - 4.23 MB
File1. Course Roadmap 1.mp4 - 3.1 MB
File11. Sysmon Syntax.mp4 - 2.87 MB
File5. Command Lines to Look For.mp4 - 2.61 MB
File15. Sysmon Event Filtering II.mp4 - 2.07 MB
File2. Application Monitoring.mp4 - 1.45 MB
File8. Microsoft Sysinternals Sysmon.mp4 - 1.21 MB
File7. PowerShell Logging.mp4 - 899 kB
File19. Course Roadmap 2.mp4 - 149 kB
Folder9. Privilege Monitoring
File12. SEC511 Workbook Autoruns.mp4 - 109 MB
File7. Key Privileges.mp4 - 11.9 MB
File5. User Rights and Privileges.mp4 - 5.68 MB
File8. Persistence.mp4 - 4.49 MB
File4. exploitwindowslocalservicepermissions.mp4 - 3.86 MB
File2. Privileged Account Monitoring.mp4 - 2.45 MB
File9. ASEPs.mp4 - 2.36 MB
File6. Key User Rights.mp4 - 2.35 MB
File10. Autoruns.mp4 - 2.02 MB
File3. NTFS Permissions.mp4 - 1.98 MB
File1. Course Roadmap 1.mp4 - 528 kB
File11. Course Roadmap 2.mp4 - 138 kB
Folder1. Endpoint Security Architecture Overview
File2. Table of Contents 1.mp4 - 66.3 MB
File1. Endpoint Security Architecture 1.mp4 - 22.6 MB
File6. CIS Controls Critical Security Controls.mp4 - 5.86 MB
File5. Endpoint Security Architecture 2.mp4 - 4.46 MB
File7. First Five CIS Controls.mp4 - 4.18 MB
File4. Course Roadmap.mp4 - 144 kB
File3. Table of Contents 2.mp4 - 78.3 kB
Folder16. Section 4 Summary
File5. SEC511 Workbook AppLocker.mp4 - 55.3 MB
File1. Course Roadmap 1.mp4 - 43.2 MB
File4. Course Roadmap 2.mp4 - 148 kB
File3. Day 4 TLDR.mp4 - 117 kB
File2. Day 4 Punch ListAction Items.mp4 - 116 kB
File6. SEC511 Daily NetWars.mp4 - 57.7 kB
Folder3. Patching
File3. Patch Timeline Metrics.mp4 - 20.5 MB
File5. To Test or Not to Test.mp4 - 5.73 MB
File4. Nation States 0days and APT Oh My.mp4 - 5.19 MB
File2. Patching.mp4 - 3.16 MB
File6. Patch Rinse Repeat.mp4 - 3.04 MB
File7. Modern Patching Challenges.mp4 - 2.29 MB
File1. Course Roadmap.mp4 - 598 kB
Folder14. Advanced Authentication Attacks
File10. Advanced Authentication Attack Mitigations.mp4 - 18.8 MB
File2. PasstheHash.mp4 - 8.63 MB
File6. The Sed Persistent Threat SPT.mp4 - 6.27 MB
File3. Token Smuggling Pass the Session.mp4 - 4.05 MB
File11. MultiFactor Authentication MFA.mp4 - 3.88 MB
File4. Pass the Password.mp4 - 3.66 MB
File9. Announcing Mimiyakz The Sed Persistent Threat SPT Strikes Again.mp4 - 2.65 MB
File5. Mandiant MTrends on Mimikatz.mp4 - 1.79 MB
File7. This Dog Can Hunt.mp4 - 926 kB
File8. WhackaMole.mp4 - 777 kB
File1. Course Roadmap.mp4 - 554 kB
Folder15. Endpoint Protection Platforms EPP
File2. Endpoint Protection Platforms EPP.mp4 - 15.3 MB
File15. Endpoint Detection and Response EDR.mp4 - 10.4 MB
File5. Windows Defender Firewall.mp4 - 4.98 MB
File13. Detection without Response.mp4 - 4.81 MB
File10. HostBased IDS.mp4 - 3.81 MB
File3. EPP AntivirusAntimalware.mp4 - 3.34 MB
File7. Not Windows Defender Firewall.mp4 - 2.67 MB
File16. Host Detection without HIDSEDR.mp4 - 2.35 MB
File14. ASD Mitigation Strategy Endpoint Detection and Response.mp4 - 2.32 MB
File1. Course Roadmap 1.mp4 - 2.08 MB
File12. Approaches to HIDS.mp4 - 2.08 MB
File11. Gains from HIDS.mp4 - 1.52 MB
File9. ASD Mitigation Strategy HostBased IDS.mp4 - 1.33 MB
File6. Default WDFAS.mp4 - 1.24 MB
File4. EPP HostBased Firewall CIS 94.mp4 - 197 kB
File8. Course Roadmap 2.mp4 - 142 kB
Folder7. Application Whitelisting
File10. Identification of Source.mp4 - 13.3 MB
File5. The Whitelist.mp4 - 13 MB
File12. Whitelisting Administrative Overhead.mp4 - 5.52 MB
File15. FieldedSystem Executables.mp4 - 5.28 MB
File4. Application not file Whitelist.mp4 - 5.11 MB
File20. Phase 1 Targeted Detection.mp4 - 4.57 MB
File24. Blocking Detection.mp4 - 4.19 MB
File33. AppLocker Phase 0 Rule Creation.mp4 - 4.01 MB
File26. Previously Trusted Binaries.mp4 - 3.52 MB
File19. Hybrid Approach.mp4 - 3 MB
File17. Trusting Signed Binaries by Specific Vendors.mp4 - 2.99 MB
File14. NSRL RDS Reference Dataset.mp4 - 2.86 MB
File27. Hash Bypass.mp4 - 2.85 MB
File21. TrueFalse Positive.mp4 - 2.8 MB
File16. PreFielded System Executables.mp4 - 2.71 MB
File23. Phase 2 Strict Enforcement.mp4 - 2.69 MB
File31. Software Restriction Policies.mp4 - 2.38 MB
File6. Whitelist Integrity.mp4 - 2.24 MB
File8. Acquiring Innocuous Binaries.mp4 - 1.93 MB
File28. Arent advanced attackers moving towards code and DLL injection.mp4 - 1.57 MB
File32. AppLocker.mp4 - 1.53 MB
File7. Typical Flow of Executables.mp4 - 1.43 MB
File1. Course Roadmap.mp4 - 1.39 MB
File9. Evil Executable Propagation.mp4 - 1.38 MB
File11. ZoneIdentifier.mp4 - 1.32 MB
File22. Phase 1 Duration.mp4 - 1.24 MB
File18. NIST Special Publication 800167 Guide to Application Whitelisting.mp4 - 1.23 MB
File30. Linux AppArmor.mp4 - 1.12 MB
File25. Trusted Binaries.mp4 - 1.09 MB
File29. Advanced Application Whitelisting.mp4 - 1.05 MB
File2. CIS 27 Utilize Application Whitelisting.mp4 - 773 kB
File3. Application Whitelisting.mp4 - 686 kB
File13. Phase 0 Whitelist Building.mp4 - 569 kB
File34. AppLocker Phase 1 Audit Only.mp4 - 568 kB
File35. Audit Only Mode.mp4 - 293 kB
Folder12. Security Support Provider
File7. Microsoft Account Password Lengths and Truncation.mp4 - 12.9 MB
File2. Security Support Provider SSP.mp4 - 4.87 MB
File9. LiveSSP FAIL.mp4 - 4.03 MB
File3. SSP Impact of Single SignOn.mp4 - 3.99 MB
File4. SSP WDigest.mp4 - 3.9 MB
File6. Microsoft Live Accounts LiveSSP.mp4 - 1.45 MB
File5. WDigest FAIL.mp4 - 850 kB
File1. Course Roadmap.mp4 - 682 kB
File8. Lets Try That Again.mp4 - 667 kB
Folder11. Authentication
File8. LMLaMe.mp4 - 12.6 MB
File6. Windows A Low Sodium Architecture.mp4 - 9.89 MB
File7. No Salt Illustrated.mp4 - 8.99 MB
File4. Password ReuseSynchronization.mp4 - 7.67 MB
File11. Password Storage.mp4 - 6.12 MB
File10. NT.mp4 - 5.47 MB
File1. Course Roadmap.mp4 - 4.2 MB
File9. Is LM Finally behind Us.mp4 - 2.75 MB
File5. Windows Password Hashes.mp4 - 1.52 MB
File2. Authentication.mp4 - 1.48 MB
File3. Passwords.mp4 - 1.45 MB
Folder10. Privilege Reduction
File10. Process Monitor.mp4 - 12.5 MB
File7. Admin Elevated PowerShell.mp4 - 6.28 MB
File2. Reducing Privileges.mp4 - 6.01 MB
File6. Admin Unelevated PowerShell.mp4 - 4.93 MB
File3. UAC Less Privilege Is More Security.mp4 - 4.87 MB
File4. But Im an Admin.mp4 - 4.8 MB
File12. Application Compatibility Toolkit ACT.mp4 - 3.59 MB
File1. Course Roadmap.mp4 - 2.33 MB
File8. Magic Local Admin.mp4 - 1.47 MB
File13. LUA Buglight.mp4 - 1.21 MB
File9. No More UAC Bypassing Magic Admin.mp4 - 1.05 MB
File5. Loser PowerShell.mp4 - 857 kB
File11. Process Monitor Access Denied.mp4 - 634 kB
Folder8. Administrative Accounts
File9. Builtin Administrator.mp4 - 12.2 MB
File12. Service Accounts.mp4 - 11.7 MB
File11. Local Administrator Password Solution LAPS.mp4 - 10.4 MB
File7. What Does Admin Mean.mp4 - 4.43 MB
File6. How Many Administrative Accounts.mp4 - 4.26 MB
File13. LSA Secrets.mp4 - 4.15 MB
File10. Builtin Administrator Passwords.mp4 - 3.92 MB
File1. Course Roadmap.mp4 - 3.9 MB
File2. Inevitable Exploitation.mp4 - 3.79 MB
File8. RightsPermissions.mp4 - 2.67 MB
File3. Adversary Privilege.mp4 - 2.38 MB
File5. Administrative Accounts.mp4 - 1.75 MB
File4. Privileged Accounts.mp4 - 287 kB
Folder5. EMET and Windows Defender Exploit Guard
File8. Windows Defender Technologies in a Table Part 1 from Minerva Labs 1.mp4 - 11.6 MB
File3. EMET.mp4 - 9.24 MB
File4. RIP EMET.mp4 - 6.12 MB
File6. EMET Configuration GUI.mp4 - 5.8 MB
File5. EMET Features.mp4 - 3.81 MB
File9. Windows Defender Technologies in a Table Part 2 from Minerva Labs 1.mp4 - 1.9 MB
File7. Windows Defender Exploit Guard WDEG.mp4 - 1.88 MB
File2. CIS 83 EnableDeploy AntiExploitation Technologies.mp4 - 964 kB
File1. Course Roadmap.mp4 - 710 kB
Folder4. Secure Baseline Configuration
File14. Baseline Monitoring.mp4 - 8.82 MB
File3. Foreverday 0day.mp4 - 8.42 MB
File5. CIS 51 Secure Baseline Configuration.mp4 - 4.93 MB
File4. SMBv1 and the West Coast Hippy Lifestyle.mp4 - 4.88 MB
File7. How NOT to Build a Config.mp4 - 3.95 MB
File8. Center for Internet Security.mp4 - 3.93 MB
File13. Configuration Change Monitoring.mp4 - 3.29 MB
File2. Shadow Brokers Patching Hardening.mp4 - 2.88 MB
File11. Microsoft Security Compliance Toolkit SCT.mp4 - 2.47 MB
File9. CIS Benchmarks.mp4 - 1.62 MB
File6. Building a Baseline Config.mp4 - 1.6 MB
File12. Beyond Vendors and CIS.mp4 - 1.27 MB
File10. Vendor Guides.mp4 - 1.05 MB
File1. Course Roadmap.mp4 - 140 kB
Folder2. Windows Endpoints
File4. Endpoints More Than Desktops.mp4 - 8.17 MB
File3. Endpoints More Than Windows.mp4 - 6.58 MB
File5. Endpoints Beyond DesktopsServers.mp4 - 2.26 MB
File2. What We Cover.mp4 - 620 kB
File1. Course Roadmap.mp4 - 142 kB
Folder13. PostAuthentication
File7. Delegate Tokens.mp4 - 5.27 MB
File4. Access Tokens.mp4 - 4.46 MB
File3. Logon Types.mp4 - 3.64 MB
File2. PostAuthentication.mp4 - 2.59 MB
File5. Token Impersonation Levels.mp4 - 1.32 MB
File1. Course Roadmap.mp4 - 685 kB
File6. Impersonate Tokens.mp4 - 616 kB
Folder2. Network Security Architecture
Folder16. Section Two Summary
File5. SEC511 Workbook Honeytokens for Leak Detection.mp4 - 141 MB
File2. Day 2 Punch ListAction Items.mp4 - 49.8 MB
File3. Day 2 TLDR.mp4 - 22.4 MB
File1. Course Roadmap 1.mp4 - 8.66 MB
File4. Course Roadmap 2.mp4 - 123 kB
File6. SEC511 Daily NetWars.mp4 - 57.4 kB
Folder4. Web Application Firewalls
File11. SEC511 Workbook ModSecurity.mp4 - 54.1 MB
File6. WAF Deployments.mp4 - 11.7 MB
File5. WAF PreventionDetection.mp4 - 7.75 MB
File4. WAF Capabilities.mp4 - 7.39 MB
File3. Web Application Firewalls.mp4 - 5.03 MB
File2. CIS 1810 Deploy Web Application Firewalls.mp4 - 3.93 MB
File8. WAF vs Scenario 1 Web App Detection.mp4 - 3.43 MB
File7. WAF vs Scenario 1 Web App Prevention.mp4 - 2.67 MB
File1. Course Roadmap 1.mp4 - 1.62 MB
File9. WAF vs Scenario 2 Client PreventionDetection.mp4 - 323 kB
File10. Course Roadmap 2.mp4 - 126 kB
Folder9. NextGeneration Firewalls
File13. SEC511 Workbook Application Detection and Control with Snort OpenAppId.mp4 - 51.2 MB
File5. Application IdentificationInspection.mp4 - 17.8 MB
File7. Another SI vs NGFW Scenario.mp4 - 7.22 MB
File6. OpenAppId.mp4 - 3.9 MB
File4. SI vs NGFW Example.mp4 - 3.55 MB
File3. Layer 7 Firewalling.mp4 - 3.24 MB
File10. NGFW vs Scenario 2 Client Prevention.mp4 - 2.94 MB
File8. User Visibility and Reputation.mp4 - 2.02 MB
File11. NGFW vs Scenario 2 Client Detection.mp4 - 1.64 MB
File2. NextGeneration Firewalls NGFW.mp4 - 1.22 MB
File9. NGFW vs Scenario 1 Web App.mp4 - 806 kB
File12. Course Roadmap 2.mp4 - 601 kB
File1. Course Roadmap 1.mp4 - 560 kB
Folder1. Network Security Architecture
File2. Table of Contents 1.mp4 - 36.8 MB
File3. Table of Contents 2.mp4 - 31.2 MB
File1. Network Security Architecture.mp4 - 21.4 MB
File8. BeyondCorp Googles Approach to Zero Trust.mp4 - 10.3 MB
File7. Zero Trust Architecture ZTA.mp4 - 9.87 MB
File9. ZTA and Modern Architectures.mp4 - 9.34 MB
File6. What About that Soft Chewy Center.mp4 - 7.27 MB
File5. Traditional Perimeter Defense and the Crunchy Shell.mp4 - 4.46 MB
File11. Cyber Defense Illustrated.mp4 - 4.21 MB
File19. PostExploitation Data Exfiltration.mp4 - 3.23 MB
File24. Recon Watering Hole ID.mp4 - 2.97 MB
File10. Key Infrastructure Devices.mp4 - 2.6 MB
File31. Illustrations Applied.mp4 - 2.54 MB
File25. Weaponization Watering Hole Established.mp4 - 1.93 MB
File28. Pivot Target Acquired.mp4 - 1.88 MB
File29. Goal Achieved Data Exfiltration.mp4 - 1.84 MB
File27. PostExploitation C2 Establishment.mp4 - 1.58 MB
File15. Scenario 1 Web Application Attack.mp4 - 1.53 MB
File12. Caprica 6 vs the Colonies.mp4 - 1.51 MB
File20. Scenario 1 Web Application Attack Key Points.mp4 - 1.34 MB
File18. Exploitation SQL Injection in Web Application.mp4 - 1.29 MB
File17. Mapping Web Server Located via Targeted DNS.mp4 - 1.1 MB
File23. Scenario 2 Watering Hole ClientSide Pivot 3.mp4 - 1000 kB
File16. Recon Build a Targeted Wordlist.mp4 - 911 kB
File21. Scenario 2 Watering Hole ClientSide Pivot 1.mp4 - 877 kB
File4. Course Roadmap.mp4 - 573 kB
File13. The BSG Threat Hunting Team.mp4 - 484 kB
File26. Exploitation ClientSide Exploitation.mp4 - 286 kB
File14. Scenario 1 The Ambitious Lt Gaeta.mp4 - 137 kB
File22. Scenario 2 Watering Hole ClientSide Pivot 2.mp4 - 130 kB
File30. Scenario 2 ClientSide Pivot Key Points.mp4 - 119 kB
Folder2. Routers
File9. Unexpected Destinations.mp4 - 22.4 MB
File5. Profile Outbound Flows.mp4 - 12.6 MB
File3. RouterBased Detection IPFIXNetFlow.mp4 - 11.4 MB
File8. HighVolume Outbound Connections.mp4 - 8.87 MB
File10. Outbound Visualization.mp4 - 5.56 MB
File7. Persistent Outbound Connections.mp4 - 4.6 MB
File4. IPFIXNetFlow Data.mp4 - 3.43 MB
File14. Routers vs Scenario 2 Client Prevention.mp4 - 2.28 MB
File2. Routers.mp4 - 1.77 MB
File11. Routers Action Items.mp4 - 1.3 MB
File6. Abnormal Outbound Connections.mp4 - 1.13 MB
File13. Routers vs Scenario 1 Web App Detection.mp4 - 1.03 MB
File12. Routers vs Scenario 1 Web App Prevention.mp4 - 908 kB
File1. Course Roadmap.mp4 - 862 kB
File15. Routers vs Scenario 2 Client Detection.mp4 - 811 kB
Folder3. Perimeter SI Firewalls
File8. Layer 4 Outbound Filtering.mp4 - 20.2 MB
File5. Additional Layer 3 Inbound Filtering.mp4 - 11.6 MB
File4. Default Deny Inbound.mp4 - 9.97 MB
File1. Course Roadmap.mp4 - 8.75 MB
File11. SI Firewall vs Scenario 2 Client Prevention.mp4 - 7.09 MB
File3. Understanding Stateful.mp4 - 3.56 MB
File12. SI Firewall vs Scenario 2 Client Detection.mp4 - 3.22 MB
File9. SI Firewall vs Scenario 1 Web App Prevention.mp4 - 2.54 MB
File6. Default Deny Outbound.mp4 - 2.47 MB
File7. Layer 3 Outbound Filtering.mp4 - 2.14 MB
File2. Perimeter SI Firewalls.mp4 - 1.08 MB
File10. SI Firewall vs Scenario 1 Web App Detection.mp4 - 133 kB
Folder11. Entropy and freqpy
File10. freqing Awesome.mp4 - 17.7 MB
File7. Bring Out the Baggett.mp4 - 14.3 MB
File5. ent Classic Entropy Analysis.mp4 - 8.19 MB
File13. freqserverpy For freqing at Scale.mp4 - 7.61 MB
File6. Assessing ent.mp4 - 7.59 MB
File11. Domain Generation Algorithms DGAs.mp4 - 6.59 MB
File3. High Entropy Examples.mp4 - 5.45 MB
File2. A Word on Entropy.mp4 - 3.38 MB
File8. Get Your freqpy On.mp4 - 2.75 MB
File12. DGA Beyond Domain Generation Algorithms.mp4 - 2.69 MB
File4. Programmatic Entropy Analysis.mp4 - 2.23 MB
File9. freqteststring.mp4 - 1.94 MB
File1. Course Roadmap.mp4 - 161 kB
Folder5. Forward Proxies
File8. MIMEContentType BlockingAlerting.mp4 - 15.1 MB
File7. Blacklisting Billions.mp4 - 11.4 MB
File11. Splash Proxy.mp4 - 10.4 MB
File4. Proxy Configuration of Clients.mp4 - 6.47 MB
File3. Proxy or Bust.mp4 - 6.34 MB
File6. Web Content Filters.mp4 - 4.15 MB
File2. Forward Proxies.mp4 - 3.35 MB
File12. Forward Proxy vs Scenario 2 Client Prevention.mp4 - 3.11 MB
File5. WPAD.mp4 - 2.82 MB
File1. Course Roadmap.mp4 - 1.86 MB
File9. MIMEContentType Illustrated.mp4 - 1.77 MB
File10. Beyond Website Categorization.mp4 - 1.39 MB
File13. Forward Proxy vs Scenario 2 Client Detection.mp4 - 1.34 MB
Folder6. Encryption and TLS Inspection
File10. DoH DNS Request.mp4 - 14.7 MB
File8. DNS over TLS DoT.mp4 - 10 MB
File3. Enterprise Responses to Outbound HTTPS Encryption.mp4 - 8.46 MB
File9. DNS Over HTTPS DoH .mp4 - 8.12 MB
File7. Encryption Beyond HTTPS.mp4 - 6.85 MB
File5. Decrypting HTTPS with InterceptionInspection.mp4 - 5.63 MB
File6. Never Decrypt All The Things.mp4 - 5.32 MB
File4. CIS 1210 Decrypt Network Traffic at Proxy.mp4 - 4.16 MB
File2. Encrypt All the Things.mp4 - 3.73 MB
File1. Course Roadmap.mp4 - 122 kB
Folder10. Malware Detonation Devices
File2. Malware Detonation Devices.mp4 - 14.5 MB
File6. Malware Detonation vs Scenario 2 Client PreventionDetection.mp4 - 8.1 MB
File3. MDD Capabilities.mp4 - 7.89 MB
File1. Course Roadmap.mp4 - 5.14 MB
File4. Cuckoo Sandbox.mp4 - 4.47 MB
File5. Malwr.mp4 - 2.43 MB
Folder12. Security Information and Event Management SIEM
File6. Dual Stack SIEM Compliance Tactical.mp4 - 11.6 MB
File2. Security Information and Event Management SIEM.mp4 - 7.28 MB
File7. SIEMs Killer App Log Enrichment.mp4 - 5.19 MB
File3. Data Overload.mp4 - 3.11 MB
File5. DefineSIEM.mp4 - 3.11 MB
File9. SIEM and Detection.mp4 - 3.05 MB
File4. SIEM Centralized Log Collection.mp4 - 3.02 MB
File1. Course Roadmap.mp4 - 472 kB
File8. SIEM and Prevention.mp4 - 309 kB
Folder7. Network Intrusion Detection Systems
File5. NIDS Configuration.mp4 - 11.2 MB
File4. Other NIDS Placement.mp4 - 6.82 MB
File12. NIDS Scenario 2 Detection FTW.mp4 - 6.35 MB
File10. NIDS vs Scenario 2 Client Detection 1.mp4 - 5.31 MB
File7. IDS Trust Relationships Visualized.mp4 - 5.1 MB
File3. Perimeter NIDS Placement.mp4 - 4.76 MB
File9. NIDS vs Scenario 1 Web Detection.mp4 - 3.56 MB
File11. NIDS vs Scenario 2 Client Detection 2.mp4 - 3.26 MB
File2. Network Intrusion Detection Systems NIDS.mp4 - 2.03 MB
File6. Invisibility Analysis IDS and Trust.mp4 - 1.08 MB
File8. NIDS and Prevention.mp4 - 958 kB
File1. Course Roadmap.mp4 - 637 kB
Folder15. Threat Intelligence
File6. DetectRespond Lifecycle.mp4 - 11.1 MB
File2. Threat Intelligence.mp4 - 4.57 MB
File5. Indicator Identification.mp4 - 3.91 MB
File13. Other FileURL Analysis.mp4 - 3.14 MB
File4. Kill Chain Revisited.mp4 - 2.99 MB
File3. TTPs.mp4 - 2.35 MB
File9. File and URL Analysis.mp4 - 1.97 MB
File8. IOCs.mp4 - 1.95 MB
File10. VirusTotal.mp4 - 1.35 MB
File7. Dirty Word List DWL.mp4 - 1.05 MB
File12. URL Analysis.mp4 - 1.05 MB
File1. Course Roadmap.mp4 - 813 kB
File11. Evading AV or AllClear.mp4 - 652 kB
Folder8. Network Intrusion Prevention Systems
File3. NIPS NGFW.mp4 - 8.45 MB
File2. Network Intrusion Prevention Systems NIPS.mp4 - 5.1 MB
File4. NIPS and Detection vs Scenario 12.mp4 - 1.31 MB
File5. NIPS vs Scenario 1 Web App Prevention.mp4 - 764 kB
File6. NIPS vs Scenario 2 Client Prevention.mp4 - 696 kB
File1. Course Roadmap.mp4 - 126 kB
Folder13. Adversary Deception Devices
File5. Internal Listening Honeypots.mp4 - 7.62 MB
File7. Tactical Honeypots.mp4 - 7.33 MB
File4. Traditional Honeypots.mp4 - 3.77 MB
File1. Course Roadmap.mp4 - 3.32 MB
File6. HighValue Deception.mp4 - 2.23 MB
File2. Adversary Deception Devices.mp4 - 2.2 MB
File3. HoneypotsHoneynets.mp4 - 1.24 MB
Folder14. SwitchesPVLAN Security
File4. VLAN ACLs VACLs.mp4 - 4.92 MB
File2. Switches.mp4 - 4.47 MB
File9. SwitchInternal SI Firewall and Pivoting.mp4 - 4.22 MB
File7. Potential Issues with Private VLANs.mp4 - 4.1 MB
File6. Private VLANs PVLANs.mp4 - 3.98 MB
File1. Course Roadmap.mp4 - 2.1 MB
File5. CIS 143 Disable WorkstationtoWorkstation Communication.mp4 - 1.71 MB
File8. Internal SI Firewalls.mp4 - 983 kB
File3. IPFIXNetFlow.mp4 - 146 kB
Folder5. Automation and Continuous Security Monitoring
Folder15. Section 5 Summary
File3. SEC511 Workbook Persistence and Pivoting.mp4 - 79.4 MB
File2. Day 5 Punch ListAction Items.mp4 - 27.6 MB
File1. Course Roadmap.mp4 - 1.4 MB
File5. Thank You.mp4 - 66.9 kB
File4. SEC511 Daily NetWars.mp4 - 58.2 kB
Folder1. Continuous Security Monitoring Overview
File2. Table of Contents 1.mp4 - 55.3 MB
File14. NIST SP 800137 Automation Domains.mp4 - 18.4 MB
File1. Automation and Continuous Security Monitoring.mp4 - 17.7 MB
File10. Department of Homeland Securitys CDM.mp4 - 11.2 MB
File8. DoD Risk Management Framework.mp4 - 10.4 MB
File9. Bejtlich on RMF.mp4 - 7.39 MB
File16. Spotting the Adversary with Windows Event Log Monitoring Version 2.mp4 - 3.72 MB
File5. What Is Continuous Security Monitoring.mp4 - 3.27 MB
File6. Acronym Soup.mp4 - 2.97 MB
File17. The US Governments Take on CSM Lessons Learned.mp4 - 2.85 MB
File18. Our Approach to CSM.mp4 - 1.49 MB
File13. NIST Special Publication 800137.mp4 - 1.09 MB
File7. The US Government and Continuous Monitoring.mp4 - 1.05 MB
File12. NIST SP 800137.mp4 - 834 kB
File11. Bejtlich on CDM.mp4 - 726 kB
File15. NIST SP 800137 What to Do Not How to Do It.mp4 - 625 kB
File4. Course Roadmap.mp4 - 136 kB
File3. Table of Contents 2.mp4 - 80.8 kB
Folder3. Winning CSM Techniques
File16. Lets Try Long Tail Analysis on Windows Security Logs.mp4 - 53.3 MB
File15. The Long Tail 1.mp4 - 19.4 MB
File3. Monitoring a NonDefensible Network.mp4 - 12.2 MB
File9. Windows Data Classification Tools.mp4 - 9.89 MB
File4. Focus on Critical Systems and Data.mp4 - 7.4 MB
File12. The Broken Windows Theory.mp4 - 6.79 MB
File7. High Data in All the Wrong Places.mp4 - 5.92 MB
File11. Solve Problems as They Are Discovered.mp4 - 3.95 MB
File6. Data Classification HowTo.mp4 - 3.47 MB
File14. Key CSM Technique Long Tail Analysis.mp4 - 2.5 MB
File13. Broken Windows Theory of Defensible Networks.mp4 - 2.36 MB
File8. Protect High Data.mp4 - 2.23 MB
File5. FIPS 199 on SBU Classification.mp4 - 1.11 MB
File10. Detecting Change.mp4 - 938 kB
File1. Course Roadmap.mp4 - 576 kB
File2. Winning CSM Techniques.mp4 - 446 kB
File17. The Long Tail 2.mp4 - 74.1 kB
Folder12. Monitoring Critical Windows Events
File43. SEC511 Workbook Windows Event Logs.mp4 - 40.3 MB
File10. Local View Meterpreter Payload.mp4 - 10.7 MB
File31. Critical Event 9 Detecting Lateral Movement.mp4 - 10.5 MB
File35. Attacker View Metasploit PsExec PasstheHash 1.mp4 - 8.85 MB
File37. Didnt Microsoft Fix This.mp4 - 8.21 MB
File33. Track the Use of Local Credentials via the Network.mp4 - 7.88 MB
File13. Attacker Uses Metasploit PsExec Exploit.mp4 - 7.14 MB
File2. Monitoring Critical Windows Events.mp4 - 7.11 MB
File3. Windows Event Log Locations.mp4 - 5.62 MB
File7. Critical Windows Event to Monitor.mp4 - 5.07 MB
File23. Critical Event 5 Clearing Event Logs.mp4 - 4.91 MB
File15. System Event ID 7045 Sysinternals versus Metasploit PsExec.mp4 - 4.11 MB
File9. Critical Event 1 CommandLine Auditing.mp4 - 4.02 MB
File4. Damaged Windows Event Logs.mp4 - 3.66 MB
File26. Critical Event 7 External Media Detection.mp4 - 3.22 MB
File32. Use of Local versus Domain Credentials.mp4 - 3.01 MB
File18. Critical Event 3 User Creation.mp4 - 2.96 MB
File25. Event Viewer System Log View.mp4 - 2.94 MB
File28. Critical Event 8 Disabling the Firewall.mp4 - 2.94 MB
File27. Event Viewer System Log View New USB Drive.mp4 - 2.55 MB
File20. Critical Event 4 Adding Users to Privileged Groups.mp4 - 2.55 MB
File30. Adding Specific Firewall Rules.mp4 - 2.36 MB
File24. Critical Event 6 Terminal Services Certificate Creation.mp4 - 2.28 MB
File19. Event Viewer Security Log View net user sec511 sekrit add.mp4 - 2.09 MB
File12. Event IDs 7045 and 4697 normal Service Creation.mp4 - 2.04 MB
File29. Event Viewer View Disabling the Firewall.mp4 - 1.93 MB
File38. PasstheHash and Lateral Movement Mitigation.mp4 - 1.92 MB
File41. Summary Critical Windows Events to Monitor.mp4 - 1.73 MB
File16. System Event ID 7030 Track Errors.mp4 - 1.69 MB
File34. PasstheHash Detection.mp4 - 1.69 MB
File5. Viewing Windows Security Event Logs.mp4 - 1.65 MB
File11. Critical Event 2 Service Creation.mp4 - 1.46 MB
File39. Critical Event 10 AppLocker Alerts.mp4 - 1.42 MB
File17. A Word on Scripting and Automation.mp4 - 1.42 MB
File6. Exporting Event Logs.mp4 - 1.4 MB
File14. How Does This Differ from Normal PsExec.mp4 - 1.26 MB
File40. Critical Event 11 EMET Alerts.mp4 - 1.24 MB
File8. Detecting Malice via Windows Events.mp4 - 1.19 MB
File42. Course Roadmap 2.mp4 - 1.12 MB
File22. Tracking Changes to Domain Groups.mp4 - 1.05 MB
File21. Event Viewer Security Log View net localgroup administrators sec511 add.mp4 - 793 kB
File36. Attacker View Metasploit PsExec PasstheHash 2.mp4 - 782 kB
File1. Course Roadmap 1.mp4 - 474 kB
Folder6. Passive OS Detection
File10. SEC511 Workbook p0f v3.mp4 - 32.5 MB
File2. Passive Host Discovery.mp4 - 12.2 MB
File4. p0f version 3.mp4 - 6.58 MB
File1. Course Roadmap 1.mp4 - 6.34 MB
File3. Passive Scanning.mp4 - 4.79 MB
File5. PRADS.mp4 - 3.81 MB
File8. CleanedUp Output.mp4 - 1.66 MB
File6. Raw PRADS Log View in Gnumeric Spreadsheet.mp4 - 826 kB
File7. Lets Clean That Up a Bit.mp4 - 466 kB
File9. Course Roadmap 2.mp4 - 122 kB
Folder5. Host and Service Discovery
File13. SEC511 Workbook Inventory.mp4 - 29.1 MB
File9. Always Test.mp4 - 10.7 MB
File11. Ndiff.mp4 - 2.75 MB
File5. Inventories.mp4 - 2.31 MB
File3. Cant Secure What You Dont Have or Dont Know You Have.mp4 - 2.03 MB
File7. Host Port and Service Discovery.mp4 - 1.91 MB
File6. Asset Inventory.mp4 - 1.76 MB
File2. Know Thy Software.mp4 - 1.72 MB
File10. Nmap.mp4 - 1.32 MB
File1. Course Roadmap 1.mp4 - 1.18 MB
File8. Active Scanning.mp4 - 766 kB
File4. Inventory and Control of Hardware Assets.mp4 - 487 kB
File12. Course Roadmap 2.mp4 - 139 kB
Folder2. Industry Best Practices
File10. ASD Mitigation Strategies to Detect and Respond.mp4 - 15.4 MB
File5. Top 4 Mitigation Strategies.mp4 - 10.5 MB
File6. ASD Essential Eight Prevent Malware Delivery and Execution.mp4 - 8.92 MB
File2. Industry Best Practices.mp4 - 4.2 MB
File3. CIS Controls.mp4 - 3.35 MB
File8. ASD Essential Eight Recover Data and System Availability.mp4 - 2.46 MB
File9. The ASD Top 4 Focus on Prevention.mp4 - 2.31 MB
File4. ASD Strategies to Mitigate Cyber Security Incidents.mp4 - 2.27 MB
File7. ASD Essential Eight Limit Extent of Incidents.mp4 - 737 kB
File1. Course Roadmap.mp4 - 589 kB
Folder11. Leveraging Proxy and Firewall Data
File11. Bots Love Spam.mp4 - 12.1 MB
File6. Behavioral Proxy Checks.mp4 - 3.93 MB
File5. Proxies Rule.mp4 - 3.1 MB
File12. Which Outbound Ports to BlockLogAlert.mp4 - 2.34 MB
File7. Case Study Naked Downloads.mp4 - 2.34 MB
File9. Leveraging Firewall Logs.mp4 - 2.16 MB
File8. Proxies Allow Easy Detection of C2.mp4 - 2.16 MB
File4. Mandatory Proxies.mp4 - 1.92 MB
File10. CIS 6 Audit Logs.mp4 - 1.77 MB
File2. Leveraging Proxy and Firewall Data.mp4 - 1.75 MB
File1. Course Roadmap.mp4 - 789 kB
File3. CIS 129 Boundary Defense.mp4 - 660 kB
Folder9. Monitoring Service Logs
File9. Now Were Logging DNS Whats Next.mp4 - 10.9 MB
File6. DNS Analytical Logging on Windows 2012R2.mp4 - 7.6 MB
File2. Monitoring Service Logs.mp4 - 7.51 MB
File12. FirefoxDoH.mp4 - 5.73 MB
File13. ChromeDoH.mp4 - 4.28 MB
File5. Enable DNS Query Logging on Windows 20082012.mp4 - 3.39 MB
File4. Check Your DNS.mp4 - 3.18 MB
File8. Enable Response Logging on Bind 9.mp4 - 2.09 MB
File11. DoH and DoT.mp4 - 1.83 MB
File10. DNS over HTTPS DoH and DNS over TLS DoT.mp4 - 1.61 MB
File3. CIS 87 Malware Defenses.mp4 - 1.16 MB
File1. Course Roadmap.mp4 - 617 kB
File7. Enable Query Logging on Bind 9.mp4 - 496 kB
Folder4. Maintaining Situational Awareness
File2. Maintaining Situational Awareness.mp4 - 10.3 MB
File3. Useful Sites.mp4 - 1.29 MB
File1. Course Roadmap.mp4 - 139 kB
Folder13. Scripting and Automation
File17. Test PowerShell Command.mp4 - 7.17 MB
File10. DeepBlueCLI.mp4 - 6.41 MB
File8. Next Step Long Tail Analysis.mp4 - 4.28 MB
File16. Use Case SamSam Spreading via WMI and PsExec.mp4 - 2.67 MB
File5. Windows Registry Startup Keys.mp4 - 2.66 MB
File2. Importance of Automation.mp4 - 2.65 MB
File1. Course Roadmap.mp4 - 2.59 MB
File11. DeepBlueCLI Partial List of Detected Events.mp4 - 2.55 MB
File7. Example PowerShell Script.mp4 - 2.41 MB
File18. Use Case DeepBlueCLI vs PowerShell via WMIC and PsExec.mp4 - 2.34 MB
File3. Automation Example Windows Startup Registry Keys.mp4 - 1.75 MB
File12. DeepBlueCLI Regex Matching Command Lines.mp4 - 1.73 MB
File13. DeepBlueCLI Whitelist.mp4 - 1.7 MB
File15. Use Case Petya.mp4 - 1.36 MB
File14. DeepBlue CLI Base64 andor Compressed Commands.mp4 - 1.22 MB
File4. What Does a Malicious Startup Registry Key Look Like.mp4 - 1.21 MB
File9. Then Automate.mp4 - 1.11 MB
File6. Remotely Accessing Registry Keys.mp4 - 876 kB
Folder14. PostIntrusion Detection
File5. Kansa Go BigWide or Go Home.mp4 - 7.04 MB
File3. Memory Analysis.mp4 - 2.93 MB
File4. Redline.mp4 - 2.9 MB
File2. PostIntrusion Detection.mp4 - 2.06 MB
File1. Course Roadmap.mp4 - 1.11 MB
Folder7. Vulnerability Scanning
File6. VulnWhisperer.mp4 - 6.29 MB
File2. Vulnerability Scanning.mp4 - 4.86 MB
File3. CIS 31 Vulnerability Scanning.mp4 - 4.64 MB
File5. OpenVAS.mp4 - 3.4 MB
File4. Security Content Automation Protocol SCAP.mp4 - 3.23 MB
File1. Course Roadmap.mp4 - 137 kB
Folder8. Monitoring Patching
File6. Quick and Dirty Linux Patch Checks.mp4 - 5.09 MB
File5. Linux Patch Compliance.mp4 - 4.45 MB
File3. Standalone Microsoft Patch Scanning.mp4 - 3.58 MB
File1. Course Roadmap.mp4 - 2.68 MB
File4. GetMissingUpdates.mp4 - 2.39 MB
File2. Monitoring Patching.mp4 - 909 kB
Folder10. Monitoring Change to Devices and Appliances
File4. BuiltIn Change Detection Cisco Routers.mp4 - 2.4 MB
File3. Two Approaches to Detect Device Change.mp4 - 2.24 MB
File2. Monitoring Change in Critical Devices and Appliances.mp4 - 1.8 MB
File1. Course Roadmap.mp4 - 940 kB
File5. HowTo Configuration Change Notification and Logging.mp4 - 518 kB
Folder16. Appendix Centralize Windows Event Logs MBSA
File1. Appendix Centralize Windows Event Logs MBSA.mp4 - 141 kB
File7. Add Computers to Groups.mp4 - 117 kB
File4. Configuring Centralized Logging 1.mp4 - 117 kB
File6. Create Two Groups.mp4 - 114 kB
File3. Collectors and Sources.mp4 - 113 kB
File2. Configuring Centralized Windows Event Log Collection.mp4 - 107 kB
File5. Configuring Centralized Logging 2.mp4 - 104 kB
File12. Complete Subscription.mp4 - 95.4 kB
File8. Windows Remote Management.mp4 - 93.9 kB
File9. Enable the Windows Event Collector.mp4 - 93.7 kB
File13. Default Windows Vista and Newer Settings.mp4 - 88 kB
File10. Creating the Subscription in Event Viewer.mp4 - 84 kB
File11. Choose Events.mp4 - 77.7 kB
FolderMP3 2020
FileSEC511_5D_E01.mp3 - 140 MB
FileSEC511_3D_E01.mp3 - 123 MB
FileSEC511_1D_E01.mp3 - 114 MB
FileSEC511_2D_E01.mp3 - 110 MB
FileSEC511_4D_E01.mp3 - 108 MB
FileSEC511_2A_E01.mp3 - 84.7 MB
FileSEC511_4A_E01.mp3 - 84.4 MB
FileSEC511_5A_E01.mp3 - 83.8 MB
FileSEC511_4B_E01.mp3 - 81.7 MB
FileSEC511_3A_E01.mp3 - 80.3 MB
FileSEC511_2B_E01.mp3 - 76.4 MB
FileSEC511_2C_E01.mp3 - 76.3 MB
FileSEC511_3B_E01.mp3 - 75.9 MB
FileSEC511_1A_E01.mp3 - 73.3 MB
FileSEC511_1B_E01.mp3 - 70 MB
FileSEC511_1C_E01.mp3 - 61.4 MB
FileSEC511_5C_E01.mp3 - 60.8 MB
FileSEC511_3C_E01.mp3 - 55.7 MB
FileSEC511_5B_E01.mp3 - 52 MB
FileSEC511_4C_E01.mp3 - 50.6 MB
FileSEC511_6A_E01.mp3 - 47.4 MB
FolderPDF 2020
FileSEC511_E01_01_16905.pdf - 44.4 MB
Tracker Seeder Leecher
udp://tracker.breizh.pm:6969/announce 0 0
udp://tracker.torrent.eu.org:451/announce 1 2
udp://www.torrent.eu.org:451/announce 1 2
udp://tracker.opentrackr.org:1337/announce 0 4
udp://bubu.mapfactor.com:6969/announce 0 0
udp://open.stealth.si:80/announce 1 3
udp://pow7.com:80/announce 0 1
udp://exodus.desync.com:6969/announce 1 2
udp://tracker.theoks.net:6969/announce 0 0
udp://bt2.archive.org:6969/announce 0 0
udp://bt1.archive.org:6969/announce 0 0
udp://tracker.ololosh.space:6969/announce 0 0
udp://explodie.org:6969/announce 0 1
udp://tracker.dler.com:6969/announce 0 0
udp://tracker2.dler.com:80/announce 0 0
  • InfoHash: 801551349D5128E4D81696D098B7A6F27B40934D
  • Last Updated: Apr 26, 2024
  • File Count: 972
  • File Category: 1
  • Tags: sec511, continuous, monitoring, security, operations
Comments (0)
 

Write your comment

Did you like this torrent? [Optional]