Oreilly - CompTIA Advanced Security Practitioner (CAS-002) - 300000006A0239
Oreilly - CompTIA Advanced Security Practitioner (CAS-002)
by Integrity Training | Publisher: Stone River eLearning | Release Date: May 2018 | ISBN: 300000006A0239


CompTIA Advanced Security Practitioner (CAS-002) is the course that teaches the students on securing complex enterprise environments. In this course, the students will expand their knowledge of IT security and learn about the more advanced tools and techniques to keep any organization safe and secure. The CompTIA Advanced Security Practitioner (CAS-002) course will enable the students to meet the growing demands of today’s IT environment. The course helps the students to develop their skills and perform their jobs as an advanced security professional in their organizations. The course is designed for IT security professionals who want to acquire the technical knowledge and skills needed to conceptualize, engineer, integrate, and implement secure solutions across complex enterprise environments.
  1. Course Introduction
    • Introduction 00:00:10
    • Course Introduction 00:01:50
    • Instructor Introduction 00:01:45
  2. The Enterprise Security Architecture
    • The Enterprise Security Architecture 00:00:18
    • Topic A: The Basics of Enterprise Security 00:00:59
    • The Enterprise 00:03:09
    • Enterprise Security 00:04:12
    • Business Goals and Security 00:01:59
    • Common Enterprise Security Principles 00:10:24
    • Enterprise Threat Intelligence 00:02:28
    • What to Protect? 00:06:55
    • Defense in Depth 00:09:30
    • Common Components of an Enterprise Security Solutions 00:02:36
    • Policies, Standards, and Procedures 00:01:04
    • Enterprise Policy Types 00:14:30
    • Topic B: The Enterprise Structure 00:00:31
    • Organizational Structures 00:02:02
    • The Management Team 00:00:21
    • Network Administrator 00:02:14
    • The DBA 00:03:42
    • Programmers 00:01:30
    • Stakeholders 00:01:18
    • Finance 00:01:47
    • Human Resources 00:03:03
    • Physical Security and Facilities Roles 00:01:59
    • Discipline Collaboration 00:02:56
    • Topic C: Enterprise Security Requirements 00:00:14
    • Legal Compliance 00:01:36
    • PII 00:01:08
    • Privacy Requirements 00:04:39
    • Organizational Security Requirements 00:01:06
    • Section 01 Review 00:00:50
  3. The Enterprise Security Technology
    • Common Enterprise Security Components 00:00:35
    • Topic A: Common Network Security Components and Technologies 00:11:45
    • VoIP Integration 00:05:18
    • IPv6 Migration and Integration 00:08:06
    • VLAN Integration 00:04:31
    • DNS Security Techniques 00:06:32
    • Secure Directory Services 00:02:54
    • NIDS 00:02:48
    • NIPS 00:01:45
    • The NIPS Process 00:04:39
    • ESB 00:01:21
    • The ESB Process 00:01:17
    • DAM 00:02:54
    • Topic B: Communications and Collaboration Security 00:00:57
    • UC Security 00:02:53
    • UC Attacks 00:02:47
    • UC Components 00:01:14
    • Traffic Prioritization (QoS) 00:06:15
    • Security Solutions for Data Flow 00:06:15
    • VoIP Security 00:00:47
    • The VoIP Implementation Process 00:02:41
    • VoIP Implementation Considerations 00:01:08
    • Remote Access Security 00:02:25
    • VPN Solutions 00:01:44
    • External Communications Security 00:01:38
    • Collaboration Platform Security Issues 00:01:57
    • Demo - Least Privilege 00:04:12
    • Common Mobile Devices 00:01:12
    • Enterprise Security Methods for Mobile Devices 00:02:02
    • Topic C: Cryptographic Tools and Techniques 00:00:50
    • Cryptography in the Enterprise 00:01:17
    • Considerations for Cryptography in the Enterprise 00:03:05
    • Demo - File Encryption 00:02:36
    • Cryptographic Methods and Design 00:04:04
    • Basic Approaches to Encryption 00:14:42
    • Transport Encryption Methods 00:04:22
    • Security Implications for Encryption 00:02:07
    • Digital Signature Techniques 00:02:59
    • Advanced PKI Components 00:07:54
    • Code Signing 00:02:17
    • Attestation 00:00:17
    • Entropy 00:02:07
    • PRNG 00:01:14
    • PFS 00:03:51
    • Confusion and Diffusion 00:01:44
    • Topic D: Advanced Authentication 00:00:23
    • Advanced Authentication Within the Enterprise 00:01:43
    • Certificate -Based Authentication 00:00:50
    • SAML 00:04:11
    • SPML 00:01:34
    • XACML 00:01:38
    • SOAP 00:02:24
    • WSS 00:01:11
    • Section 02 Review 00:00:37
  4. Enterprise Resource Technology
    • Enterprise Resource Technology 00:00:23
    • Topic A: Enterprise Storage Security Issues 00:01:04
    • Common Enterprise Storage Technologies 00:06:07
    • NAS Security Implications 00:01:06
    • SAN Security Implications 00:00:55
    • vSAN Security Implications 00:01:08
    • Virtual Storage 00:02:36
    • Security Implications of Virtual Storage 00:05:36
    • Cloud Storage 00:01:51
    • Security Implications of Cloud Storage 00:04:21
    • Data Warehousing 00:01:55
    • Security Implications of Data Warehousing 00:01:58
    • Data Archiving 00:02:06
    • Security Implications of Data Archiving 00:02:54
    • iSCSI Security Implications 00:03:31
    • iSCSI 00:04:32
    • Security Implications of iSCSI 00:01:50
    • FCoE Security Implications 00:01:35
    • FCoE 00:01:01
    • Security Implications of FCoE 00:00:37
    • vSAN 00:02:10
    • Security Implications of vSAN 00:00:50
    • LUN 00:01:57
    • LUN Masking in the Security Architecture 00:02:05
    • Redundancy 00:01:59
    • Dynamic Disk Pools 00:01:35
    • LUN Masking and Mapping 00:03:35
    • HBA Allocations 00:01:11
    • Multipath 00:01:06
    • Offsite and Multisite Replication 00:02:57
    • Additional Storage Security Implications 00:05:05
    • Snapshots 00:02:03
    • Deduplication 00:03:18
    • Guidelines for Ensuring Secure Storage Management 00:01:35
    • Topic B: Distributed, Shared, and Virtualized Computing 00:00:34
    • Why Virtualization? 00:03:58
    • Advantages of Virtualization 00:02:03
    • VLANs 00:01:11
    • VMs 00:04:53
    • VDI 00:03:57
    • Terminal Services 00:01:00
    • Virtualization Vulnerabilities 00:03:29
    • Vulnerabilities of Hosting VMs for Multiple Companies 00:02:33
    • Virtual Environment Security Methods 00:02:07
    • Topic C: Cloud Computing and Security 00:00:15
    • Cloud Computing 00:00:34
    • Cloud Computing Service Models 00:02:54
    • Cloud Storage Considerations 00:01:16
    • Security Vulnerabilities of Cloud Computing 00:01:50
    • Secure Use of Cloud Computing Within the Enterprise 00:02:18
    • Section 03 Review 00:00:47
  5. Security Design and Solutions
    • Security Design and Solutions 00:00:19
    • Topic A: Network Security Design 00:00:58
    • Network Design Types and Techniques 00:00:45
    • Network Design Considerations 00:04:49
    • Data Network Types 00:04:16
    • A Data Network Topology 00:01:17
    • Data Network Topology Types 00:08:00
    • A Network Diagram 00:02:48
    • Data Network Media Types 00:02:13
    • Network Transmission Methodologies 00:05:45
    • Physical Security 00:03:14
    • Building Layout 00:03:42
    • Facilities Management 00:02:00
    • Unified Threat Management 00:01:54
    • NIDS 00:02:38
    • NIPS 00:02:01
    • Inline Network Encryptor 00:02:20
    • Security Information and Event Management 00:02:33
    • SIEM Capabilities 00:02:24
    • Network-Attached HSM 00:02:28
    • Application and Protocol Aware Technologies 00:06:49
    • Virtual Networking and Security Components 00:03:33
    • Device Placement 00:03:09
    • Guidelines for Analyzing Network Security Components and Devices 00:01:45
    • Guidelines for Analyzing Network Security Components and Devices (Cont.) 00:01:14
    • Building Automation Systems 00:01:26
    • Hardware Attacks 00:01:11
    • Environmental Threats and Vulnerabilities 00:01:11
    • Sensors 00:00:41
    • Physical Access Control Systems 00:01:44
    • Scientific and Industrial Equipment 00:00:39
    • A/V Systems 00:00:35
    • IP Video 00:00:46
    • Network Attacks 00:04:59
    • SCADA 00:01:39
    • Secure Infrastructure Design 00:03:17
    • Storage Integration Considerations 00:01:29
    • Guidelines for Analyzing Network-Enabled Devices 00:01:29
    • Remote Access 00:01:46
    • IPv6 and Associated Transitional Technologies 00:08:16
    • Network Authentication 00:04:11
    • 802.1X 00:03:15
    • Software-Defined Networking 00:03:14
    • Cloud-Managed Networks 00:01:09
    • Guidelines for Analyzing Advanced Network Design 00:02:56
    • Network Baselining 00:01:17
    • Configuration Lockdown 00:01:32
    • Change Monitoring 00:02:19
    • Availability Controls 00:02:43
    • ACLs 00:01:34
    • DMZ 00:01:13
    • Separation of Critical Assets 00:00:40
    • Data Flow Enforcement 00:03:23
    • Network Device Configuration 00:02:43
    • Network Access Control 00:01:17
    • Critical Infrastructure and Industrial Control Systems 00:01:52
    • Network Management and Monitoring Tools 00:00:33
    • Guidelines for Configuring Controls for Network Security 00:02:16
    • Topic B: Conduct a Security Assessment 00:00:32
    • Malware Sandboxing 00:02:05
    • Memory Dumping 00:00:37
    • Runtime Debugging 00:00:59
    • Vulnerability Assessment 00:07:41
    • Penetration Testing 00:02:06
    • Hacking Steps 00:06:29
    • Penetration Testing Techniques 00:01:04
    • Fingerprinting 00:03:37
    • Types of Social Engineering 00:02:44
    • Vulnerability Scanners 00:01:04
    • Port Scanners 00:01:08
    • Protocol Analyzers 00:01:04
    • Network Enumerators 00:00:40
    • Password Crackers 00:01:04
    • Fuzzers 00:00:26
    • HTTP Interceptors 00:01:57
    • Exploitation Tools and Frameworks 00:00:48
    • Passive Reconaissance and Intelligence Gathering Tools 00:00:49
    • Code Review Methods 00:03:53
    • A Social Engineering Test 00:05:09
    • Security Assessment Tools 00:06:55
    • How to Conduct a Security Assessment 00:02:32
    • Topic C: Host Security 00:00:44
    • Host-Based Security Controls 00:02:18
    • Host-Based Firewalls 00:01:43
    • Firewall Rules 00:02:26
    • Demo - Firewalls 00:04:53
    • TPM 00:02:18
    • Trusted OS 00:01:03
    • Endpoint Security 00:00:45
    • Endpoint Security Software 00:02:24
    • Guidelines for Selecting Host Hardware and Software 00:02:38
    • Security and Group Policy Implementations 00:01:58
    • Standard Operating Environment 00:00:59
    • Command Shell Restrictions 00:00:53
    • Patch Management 00:02:52
    • Out-of-Band Communication 00:01:55
    • Peripheral Restrictions 00:00:49
    • Communications Protocols Used by Peripherals 00:00:48
    • Full Disk Encryption 00:00:46
    • Trusted OS (Cont.) 00:03:41
    • Endpoint Security (Cont.) 00:02:28
    • Anti-Malware Software 00:00:49
    • Host Hardening 00:01:13
    • Guidelines for Hardening Hosts 00:01:07
    • Operating System Security 00:02:18
    • Host Hardening Action Steps 00:02:15
    • Asset Management 00:01:08
    • HIDS 00:01:26
    • HIPS 00:00:41
    • Host Monitoring 00:01:53
    • Virtualization Platforms 00:02:16
    • Hypervisors 00:01:17
    • Container-Based Virtualization 00:00:37
    • VDI 00:02:25
    • Security Implications of VDI 00:02:22
    • Terminal Services 00:01:00
    • Application Delivery Services 00:02:16
    • vTPM 00:00:38
    • VM Vulnerabilities 00:01:33
    • Guidelines for Virtualizing Servers and Desktops 00:02:10
    • Cloud Services 00:01:08
    • Cloud Security Services 00:01:30
    • Hash Matching 00:01:33
    • Content Filtering 00:00:37
    • Guidelines for Implementing Cloud Augmented Security Services 00:01:20
    • BIOS 00:01:26
    • UEFI 00:01:02
    • Secure Boot 00:01:12
    • Measured Launch 00:01:01
    • IMA 00:00:27
    • Section 04 Review 00:00:43
  6. Managing Risk in Projects
    • Managing Risk in Projects 00:00:22
    • Topic A: Create a Risk Management Plan 00:01:02
    • Risk 00:00:33
    • Risk Exposure 00:01:36
    • Risk Analysis Methods 00:01:46
    • Risks Facing an Enterprise 00:02:04
    • Project Buffer 00:02:06
    • Classification of Risks 00:02:40
    • Business Risk vs. Insurable Risk 00:01:46
    • Risk Tolerance 00:00:55
    • Probability Scale 00:00:55
    • Impact Scale 00:00:33
    • RBS 00:00:16
    • RBS (Cont.) 00:01:51
    • Enterprise Security Architecture Frameworks 00:01:44
    • ESA Framework Assessment Process 00:02:29
    • New Products and Technologies 00:01:41
    • New and Changing Business Models 00:01:56
    • Partnership Model 00:02:01
    • Outsourcing Model 00:01:07
    • Cloud Model 00:00:33
    • Mergers 00:01:46
    • Demergers and Divestitures 00:01:25
    • Integration of Diverse Industries 00:01:13
    • Third-Party Providers 00:01:40
    • Internal and External Influences 00:00:50
    • De-perimeterization 00:01:00
    • Risk Determinations 00:06:20
    • Guidelines for Assessing Risk 00:01:32
    • Classes of Information 00:02:31
    • Classification of Information Types into CIA Levels 00:00:59
    • Stakeholder Input for CIA Decisions 00:00:48
    • Technical Controls 00:02:08
    • Aggregate CIA Score 00:02:41
    • Extreme Scenario Planning and Worst Case Scenarios 00:02:04
    • System-Specific Risk Analysis 00:01:39
    • Risk Response Techniques 00:01:57
    • Risk Management Processes 00:02:21
    • Continuous Monitoring and Improvement 00:00:25
    • Risk Management 00:00:40
    • The Risk Management Plan 00:00:58
    • Components of a Risk Management Plan 00:00:42
    • How to Create a Risk Management Plan 00:01:01
    • IT Governance 00:00:50
    • IT Governance A 00:00:45
    • Guidelines for Mitigating Risk 00:01:27
    • Policy Development 00:00:44
    • Process and Procedure Development 00:00:34
    • Best Practices to Incorporate in Security Policies and Procedures 00:02:52
    • Legal Compliance and Advocacy 00:00:57
    • General Privacy Principles 00:00:35
    • Topic B: Identify Risks and Their Causes 00:00:25
    • Triggers 00:00:47
    • Information Gathering Techniques 00:01:02
    • Documentation Reviews 00:01:31
    • SWOT Analysis 00:00:35
    • Risk Analysis 00:00:27
    • Risk Register 00:01:28
    • Components of a Risk Register 00:01:28
    • Risk Categories 00:01:18
    • How to Identify Risks and Their Causes 00:02:07
    • Topic C: Analyze Risks 00:00:44
    • Qualitative Risk Analysis 00:01:15
    • Quantitative Risk Analysis 00:00:46
    • Risk Probability and Impact Assessment 00:01:25
    • The Probability and Impact Risk Rating Matrix 00:01:09
    • The Ongoing Risk Assessment Process 00:00:43
    • Project Risk Ranking 00:01:25
    • Data Collection and Representation Techniques 00:00:51
    • Basics of Probability 00:01:20
    • Probability Distribution 00:00:36
    • Quantitative Analysis Methods 00:01:07
    • Qualitative Analysis Methods 00:01:04
    • Risk Data Quality Assessment 00:01:50
    • Risk Urgency Assessment 00:00:24
    • Simulation 00:01:16
    • Monte Carlo Analysis 00:01:52
    • How to Analyze Risks 00:00:44
    • How to Analyze Risks A 00:00:38
    • Topic D: Develop a Risk Response Plan 00:00:22
    • Negative Risks 00:00:22
    • Negative Risk Strategies 00:00:42
    • Positive Risks 00:00:45
    • Positive Risk Strategies 00:00:50
    • Contingency Plan 00:00:41
    • The BCP 00:00:40
    • DRP 00:00:20
    • Contingency Reserve 00:00:16
    • Risk-Related Contract Decisions 00:00:52
    • How to Develop a Risk Response Plan A 00:00:43
    • How to Develop a Risk Response Plan B 00:00:21
    • Section 05 Review 00:00:44
  7. Integrating Advanced Authentication and Authorization Techniques
    • Integrating Advanced Authentication and Authorization Techniques 00:00:30
    • Topic A: Implement Authentication and Authorization Technologies 00:00:09
    • Authentication 00:00:32
    • Certificate-Based Authentication 00:02:20
    • SSO 00:01:27
    • Authorization 00:01:06
    • OAuth 00:00:40
    • The OAuth Process 00:00:36
    • XACML 00:00:55
    • SPML 00:00:30
    • Trust Models 00:01:13
    • RADIUS Configurations 00:03:27
    • LDAP 00:01:26
    • Active Directory 00:00:30
    • Kerberos 00:02:12
    • Guidelines for Implementing Authentication and Authorization 00:01:31
    • Topic B: Implement Advanced Identity Management 00:00:27
    • Attestation 00:01:20
    • Identity Propagation 00:00:51
    • Identity Federation 00:01:50
    • Identity Federation Methods 00:00:49
    • Guidelines for Implementing Advanced Identity Management 00:01:22
    • Section 06 Review 00:00:58
  8. Implementing Cryptographic Techniques
    • Implementing Cryptographic Techniques 00:00:17
    • Topic A: Describe Cryptographic Concepts 00:00:27
    • Confidentiality 00:01:41
    • Integrity 00:01:39
    • Non-repudiation 00:01:46
    • Entropy 00:01:12
    • Confusion 00:00:58
    • Diffusion 00:01:10
    • Chain of Trust 00:02:33
    • Root of Trust 00:00:46
    • Steganography 00:02:42
    • Advanced PKI Concepts 00:03:24
    • Topic B: Choose Cryptographic Techniques 00:01:01
    • Cryptographic Applications 00:04:02
    • Cryptographic Methods 00:04:09
    • Block Cipher Modes 00:01:36
    • Cryptographic Design Considerations 00:02:10
    • Data at Rest Encryption 00:00:53
    • Transport Encryption Protocols 00:04:02
    • Transport Encryption 00:00:55
    • Hashing 00:03:07
    • Hash Functions 00:01:06
    • Key Stretching 00:00:39
    • Digital Signatures 00:02:59
    • Code Signing 00:01:16
    • Pseudorandom Number Generation 00:00:43
    • Perfect Forward Secrecy 00:01:36
    • Guidelines for Choosing Cryptographic Techniques 00:00:57
    • Topic C: Choose Cryptographic Implementations 00:00:34
    • DRM 00:01:20
    • Digital Watermarking 00:00:34
    • SSL/TLS 00:00:49
    • SSH 00:00:51
    • PGP and GPG 00:00:53
    • S/MIME 00:00:56
    • Guidelines for Choosing Cryptographic Implementations 00:00:59
    • Section 07 Review 00:00:43
  9. Integrating Hosts, Storage, Networks, and Applications in a Secure Enterprise Ar
    • Integrating Hosts, Storage, Networks, and Applications in a Secure Enterprise Ar 00:00:42
    • Topic A: Implement Security Standards in the Enterprise 00:00:21
    • Standards 00:03:18
    • Categories of Standards 00:01:15
    • Interoperability Issues 00:01:37
    • Data Flow Security 00:03:11
    • Guidelines for Implementing Standards in the Enterprise 00:02:16
    • Topic B: Select Technical Deployment Models 00:00:36
    • Deployment Models 00:00:59
    • Cloud and Virtualization and Hosting Options 00:00:54
    • Elastic Cloud Computing 00:01:19
    • Data Remnants in the Cloud 00:01:57
    • Data Aggregation 00:02:34
    • Data Isolation 00:03:55
    • Resource Provisioning and De-provisioning 00:02:47
    • Virtual Machine Vulnerabilities 00:02:08
    • Virtual Environment Security 00:03:05
    • Virtual Environment Security (Cont.) 00:01:54
    • Network Segmentation 00:00:41
    • Network Delegation 00:01:27
    • Mergers and Acquisitions 00:01:40
    • Guidelines for Selecting Technical Deployment Models 00:01:36
    • Topic C: Secure the Design of the Enterprise Infrastructure 00:00:32
    • Infrastructure Design Security 00:04:19
    • Deployment Diagrams 00:02:24
    • Storage Integration 00:01:04
    • Guidelines for Securing the Design of the Enterprise Infrastructure 00:01:24
    • Topic D: Secure Enterprise Application Integration Enablers 00:00:56
    • Customer Relationship Management 00:01:49
    • Enterprise Resource Planning 00:02:16
    • Governance, Risk, and Compliance 00:01:53
    • Enterprise Service Bus 00:02:32
    • Service Oriented Architecture 00:01:23
    • Directory Services 00:01:04
    • Domain Name System 00:03:29
    • Configuration Management Database 00:01:59
    • Content Management System 00:01:48
    • Guidelines for Securing Enterprise Application Integration Enablers 00:01:29
    • Section 08 Review 00:00:36
  10. Security Research and Analysis
    • Security Research and Analysis 00:00:38
    • Topic A: Perform an Industry Trends and Impact Analysis 00:01:48
    • Industry Best Practices 00:04:30
    • Demo - Security Research 00:02:22
    • Research Methods 00:02:19
    • Technology Evolution 00:02:39
    • New Technologies, Security Systems, and Services 00:02:50
    • New Security Technology Types 00:03:38
    • Global IA Industry and Community 00:02:47
    • Security Requirements for Contracts 00:01:50
    • Guidelines for Determining Industry Trends and Effects on the Enterprise 00:03:05
    • Situational Awareness 00:00:42
    • Situational Awareness Considerations 00:02:18
    • Emerging Business Tools 00:02:00
    • Social Media as an Emerging Business Tool 00:00:17
    • Mobile Devices as Emerging Business Tools 00:00:34
    • Emerging Security Issues 00:02:13
    • The Global Impact Analysis Industry 00:01:55
    • Security Requirements for Business Contracts 00:01:55
    • How to Perform an Industry Trends Impact Analysis 00:00:54
    • Topic B: Perform an Enterprise Security Analysis 00:01:31
    • Benchmarking 00:01:44
    • Network Traffic Analysis 00:02:19
    • Types of Network Traffic Analysis 00:03:14
    • Prototyping and Testing 00:01:06
    • Cost -Benefit Analysis 00:02:54
    • Security Analysis Strategies 00:01:31
    • Security Solution Analysis 00:00:58
    • Lessons Learned Review 00:00:21
    • How to Perform an Enterprise Security Analysis 00:00:48
    • Review Existing Security 00:01:42
    • Reverse Engineering 00:01:38
    • Solution Attributes 00:01:17
    • After -Action Report 00:01:14
    • Guidelines for Analyzing Scenarios to Secure the Enterprise 00:03:26
    • Section 09 Review 00:00:24
  11. Disaster Recovery and Business Continuity
    • Disaster Recovery and Business Continuity 00:00:08
    • Topic A: BCP Fundamentals 00:00:52
    • BCPs 00:01:23
    • BCP Development Phases 00:01:51
    • NIST Contingency Planning Steps 00:00:34
    • NFPA Business Planning Framework 00:00:35
    • Disruptive Events 00:00:52
    • BIA 00:02:27
    • BIA Organizational Goals 00:00:42
    • BIA Process 00:01:13
    • Critical Business Process 00:01:59
    • Vulnerability Assessments 00:02:10
    • MTD 00:02:30
    • RPO 00:01:01
    • RTO 00:01:40
    • RPO/RTO Optimization 00:01:10
    • Topic B: BCP Implementation 00:00:26
    • Program Coordinators 00:00:43
    • Advisory Committee -BCP Team 00:01:28
    • BCP Team Responsibilities 00:00:42
    • BCP Contents 00:00:42
    • Business Plan Evaluations 00:00:53
    • Business Plan Testing 00:03:03
    • Business Plan Maintenance 00:00:53
    • Business Continuity Process 00:01:18
    • Topic C: DRP Fundamentals 00:00:17
    • DRP 00:01:31
    • Disaster Recovery Strategy 00:02:38
    • Disaster Recovery Priority Levels 00:02:14
    • Disaster Recovery Response Approaches 00:02:54
    • Backup Strategies 00:01:04
    • Data Restoration Strategies 00:03:44
    • Alternate Sites 00:03:54
    • Topic D: DRP Implementation 00:00:16
    • Recovery Team 00:00:32
    • Salvage Team 00:00:24
    • Disaster Recovery Evaluation and Maintenance 00:00:54
    • Disaster Recovery Testing 00:00:38
    • Disaster Recovery Process 00:00:32
    • Section 10 Review 00:00:13
  12. Responding to and Recovering from Incidents
    • Responding to and Recovering from Incidents 00:00:23
    • Topic A: Design Systems to Facilitate Incident Response 00:00:33
    • Internal and External Violations 00:02:46
    • Security Violations and System Design 00:05:01
    • System, Audit, and Security Logs 00:01:57
    • Guidelines for Designing Systems to Facilitate Incident Response 00:03:24
    • Topic B: Conduct Incident and Emergency Responses 00:00:37
    • E-Discovery 00:01:24
    • E-Discovery Policy 00:01:35
    • Data Breach 00:01:37
    • Data Breach Response 00:01:10
    • Chain of Custody 00:02:20
    • Forensic Analysis of Compromised Systems 00:03:35
    • COOP - Continuity of Operations 00:03:36
    • Order of Volatility 00:02:19
    • Guidelines for Conducting Incident and Emergency Responses 00:02:22
    • Section 11 Review 00:00:24
  13. Legal Issues
    • Legal Issues 00:00:09
    • Topic A: Computer Crime Laws and Regulations 00:00:20
    • Common Law 00:01:14
    • Statutory Law 00:01:04
    • Types of Statutory Offenses 00:01:21
    • Administrative Law 00:00:44
    • Intellectual Property Law 00:02:30
    • Information Privacy Law 00:02:41
    • Computer Crime Law 00:01:39
    • Compliance 00:00:53
    • Liability 00:01:19
    • Internal and External Audits 00:01:38
    • Governmental Oversight Resources 00:00:52
    • Topic B: Computer Crime Incident Response 00:00:32
    • Computer Crime 00:01:24
    • The Computer Criminal Incident Response Process 00:04:02
    • The Evidence Life Cycle 00:00:48
    • Evidence Collection Techniques 00:00:44
    • Evidence Types 00:02:22
    • Chain of Evidence 00:02:04
    • Rules of Evidence 00:01:22
    • Surveillance Techniques 00:01:27
    • Computer Forensics A 00:01:49
    • Computer Forensics B 00:01:06
    • Section 12 Review 00:00:18
  14. Judgment and Decision-Making
    • Judgment and Decision-Making 00:00:16
    • Topic A: Develop Critical Thinking Skills 00:00:24
    • Intellectual Autonomy 00:01:37
    • Humility 00:01:25
    • Objectivity 00:01:23
    • Focus on the Argument 00:00:38
    • Clarity 00:01:09
    • Defining Your Argument 00:00:57
    • Intellectual Honesty 00:00:27
    • Logical Fallacies 00:02:45
    • Assessing Arguments Logically 00:01:09
    • How to Employ Critical Thinking Skills 00:00:26
    • Topic B: Determine the Root of a Problem 00:00:27
    • Obstacles to Analysis 00:01:15
    • Occam's Razor 00:00:41
    • Techniques for Applying Occam's Razor 00:02:06
    • Theme Analysis 00:00:23
    • The Four Guidelines Technique 00:00:57
    • How to Determine the Root of a Problem 00:00:24
    • Topic C: Use Judgment to Make Sound Decisions 00:00:46
    • Analyzing Problems 00:00:39
    • Analytical vs. Creative Thinking 00:01:47
    • Barriers to Creative Thinking 00:01:18
    • Brainstorming 00:00:28
    • Rules of Brainstorming 00:01:11
    • Evaluating Brainstorming Ideas 00:01:05
    • A Fishbone Diagram 00:01:11
    • A Pareto Chart 00:01:39
    • A Histogram 00:00:38
    • A Cost-Benefit Analysis 00:01:30
    • Phases in Cost-Benefit Analysis 00:01:28
    • A Prioritization Matrix 00:01:06
    • A Trade-Off Method 00:01:18
    • A Decision Tree 00:00:21
    • An Ease and Effect Matrix 00:00:55
    • A PMI Analysis Table 00:01:06
    • How to Use Judgment to Make Sound Decisions 00:00:19
    • Section 13 Review 00:00:19
    • Course Closure 00:02:09
  15. Oreilly - CompTIA Advanced Security Practitioner (CAS-002)

    300000006A0239.CompTIA.Advanced.Security.Practitioner.CAS002.part1.OR.rar

    300000006A0239.CompTIA.Advanced.Security.Practitioner.CAS002.part2.OR.rar

    300000006A0239.CompTIA.Advanced.Security.Practitioner.CAS002.part3.OR.rar

    300000006A0239.CompTIA.Advanced.Security.Practitioner.CAS002.part4.OR.rar

    300000006A0239.CompTIA.Advanced.Security.Practitioner.CAS002.part5.OR.rar

    300000006A0239.CompTIA.Advanced.Security.Practitioner.CAS002.part6.OR.rar

    300000006A0239.CompTIA.Advanced.Security.Practitioner.CAS002.part7.OR.rar


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss