首页 磁力链接怎么用

[FreeCourseSite.com] Udemy - AWS Certified Security Specialty 2022

文件类型 收录时间 最后活跃 资源热度 文件大小 文件数量
视频 2022-2-21 00:03 2024-5-24 10:11 139 10.01 GB 201
二维码链接
[FreeCourseSite.com] Udemy - AWS Certified Security Specialty 2022的二维码
种子下载(838888不存储任何种子文件)
种子下载线路1(迅雷)--推荐
种子下载线路2(比特彗星)
种子下载线路3(torcache)
3条线路均为国内外知名下载网站种子链接,内容跟本站无关!
文件列表
  1. 01 - Getting started with the course/001 Overview of the Course.mp455.14MB
  2. 02 - Domain 1 - Incident Response/001 Introduction to Domain 1.mp445.76MB
  3. 02 - Domain 1 - Incident Response/002 Case Study of Hacked Server.mp464.56MB
  4. 02 - Domain 1 - Incident Response/003 Dealing with AWS Abuse Notice.mp455.7MB
  5. 02 - Domain 1 - Incident Response/004 AWS GuardDuty.mp465.33MB
  6. 02 - Domain 1 - Incident Response/005 Whitelisting Alerts in AWS GuardDuty.mp429.87MB
  7. 02 - Domain 1 - Incident Response/007 Centralized Dashboards for GuardDuty Findings.mp434.03MB
  8. 02 - Domain 1 - Incident Response/008 Understanding Incident Response Terminology.mp4106.93MB
  9. 02 - Domain 1 - Incident Response/009 Incident Response Use-Cases for Exams.mp49.77MB
  10. 02 - Domain 1 - Incident Response/010 Use Case - Dealing with Exposed Access Keys.mp4111.95MB
  11. 02 - Domain 1 - Incident Response/011 Use Case - Dealing with compromised EC2 Instances.mp415.94MB
  12. 02 - Domain 1 - Incident Response/012 Incident Response in Cloud.mp443.15MB
  13. 02 - Domain 1 - Incident Response/013 Penetration Testing in AWS (New).mp423.59MB
  14. 03 - Domain 2 - Logging & Monitoring/001 Introduction to Vulnerability, Exploit, Payload.mp439.76MB
  15. 03 - Domain 2 - Logging & Monitoring/002 VEP Practical - Hacking inside a test farm.mp497.53MB
  16. 03 - Domain 2 - Logging & Monitoring/003 Understanding Automated Vulnerability Scanners.mp4117.45MB
  17. 03 - Domain 2 - Logging & Monitoring/004 Common Vulnerabilities Exposures & CVSS.mp467.59MB
  18. 03 - Domain 2 - Logging & Monitoring/005 Introduction to AWS Inspector.mp425.89MB
  19. 03 - Domain 2 - Logging & Monitoring/006 AWS Inspector Vulnerability Scans.mp482.45MB
  20. 03 - Domain 2 - Logging & Monitoring/007 AWS Security Hub.mp473.03MB
  21. 03 - Domain 2 - Logging & Monitoring/008 Overview of Layer 7 Firewalls.mp449.68MB
  22. 03 - Domain 2 - Logging & Monitoring/009 Understanding AWS WAF.mp486.67MB
  23. 03 - Domain 2 - Logging & Monitoring/010 Implementing AWS WAF with ALB.mp439.06MB
  24. 03 - Domain 2 - Logging & Monitoring/011 Overview of AWS Systems Manager.mp432.86MB
  25. 03 - Domain 2 - Logging & Monitoring/012 Configure SSM Agent.mp451.41MB
  26. 03 - Domain 2 - Logging & Monitoring/013 Overview of Sessions Manager.mp437.5MB
  27. 03 - Domain 2 - Logging & Monitoring/014 SSM - Run Command.mp433.13MB
  28. 03 - Domain 2 - Logging & Monitoring/015 Overview of Patch Manager.mp436.08MB
  29. 03 - Domain 2 - Logging & Monitoring/016 EC2 Systems Manager - Parameter Store.mp422.13MB
  30. 03 - Domain 2 - Logging & Monitoring/017 Systems Manager Automation.mp473.58MB
  31. 03 - Domain 2 - Logging & Monitoring/018 Systems Manager Inventory.mp433.32MB
  32. 03 - Domain 2 - Logging & Monitoring/019 Creating our First Inventory in SSM.mp415.7MB
  33. 03 - Domain 2 - Logging & Monitoring/020 Overview of Unified CloudWatch Agent.mp446.76MB
  34. 03 - Domain 2 - Logging & Monitoring/021 Unified CloudWatch Agent - Practical.mp470.13MB
  35. 03 - Domain 2 - Logging & Monitoring/023 Amazon EventBridge.mp437.18MB
  36. 03 - Domain 2 - Logging & Monitoring/024 AWS Athena.mp4146.98MB
  37. 03 - Domain 2 - Logging & Monitoring/026 Improved Governance - AWS Config 01.mp497.43MB
  38. 03 - Domain 2 - Logging & Monitoring/027 Improved Governance - AWS Config 02.mp483.34MB
  39. 03 - Domain 2 - Logging & Monitoring/028 Trusted Advisor.mp460.95MB
  40. 03 - Domain 2 - Logging & Monitoring/029 Understanding CloudTrail.mp443.05MB
  41. 03 - Domain 2 - Logging & Monitoring/030 Creating First CloudTrail Trail.mp437.08MB
  42. 03 - Domain 2 - Logging & Monitoring/031 CloudTrail Event Types.mp446.6MB
  43. 03 - Domain 2 - Logging & Monitoring/032 CloudTrail - Log File Integrity Validation.mp486.01MB
  44. 03 - Domain 2 - Logging & Monitoring/034 Digest Delivery Times.mp417.58MB
  45. 03 - Domain 2 - Logging & Monitoring/035 Overview of Amazon Macie.mp443.08MB
  46. 03 - Domain 2 - Logging & Monitoring/036 Detecting Sensitive Files with Macie.mp462.46MB
  47. 03 - Domain 2 - Logging & Monitoring/037 S3 Event Notification.mp422.06MB
  48. 03 - Domain 2 - Logging & Monitoring/038 Overview of VPC Flow Logs.mp4100.45MB
  49. 03 - Domain 2 - Logging & Monitoring/039 VPC Flow Logs In-Detail.mp434.57MB
  50. 03 - Domain 2 - Logging & Monitoring/040 Centralized Logging Architecture.mp436.29MB
  51. 03 - Domain 2 - Logging & Monitoring/041 Cross-Account Logging for CloudTrail and Config.mp467.84MB
  52. 03 - Domain 2 - Logging & Monitoring/043 Overview of Cross-Account Log Data Sharing.mp427.75MB
  53. 03 - Domain 2 - Logging & Monitoring/044 Cross-Account CloudWatch Logs - Part 01.mp476.19MB
  54. 03 - Domain 2 - Logging & Monitoring/045 Cross-Account CloudWatch Logs - Part 02.mp4108.34MB
  55. 03 - Domain 2 - Logging & Monitoring/047 AWS SNS.mp458.17MB
  56. 04 - Domain 3 - Infrastructure Security/001 Bastion Hosts & SSH Agent Forwarding.mp475.35MB
  57. 04 - Domain 3 - Infrastructure Security/003 Introduction to Virtual Private Networks.mp447.15MB
  58. 04 - Domain 3 - Infrastructure Security/004 Understanding AWS Client VPN Endpoints.mp445.81MB
  59. 04 - Domain 3 - Infrastructure Security/005 Creating Client VPN Endpoints.mp4158.28MB
  60. 04 - Domain 3 - Infrastructure Security/007 Overview of AWS VPN Tunnels.mp424.26MB
  61. 04 - Domain 3 - Infrastructure Security/008 Using AWS VPN for On-Premise to AWS connectivity.mp433.81MB
  62. 04 - Domain 3 - Infrastructure Security/009 Configuring first IPSec tunnel with OpenSwan - Part 01.mp465.77MB
  63. 04 - Domain 3 - Infrastructure Security/011 Configuring first IPSec tunnel with OpenSwan - Part 02.mp456.13MB
  64. 04 - Domain 3 - Infrastructure Security/012 VPC Peering.mp443.5MB
  65. 04 - Domain 3 - Infrastructure Security/013 Overview of VPC Endpoints.mp442.29MB
  66. 04 - Domain 3 - Infrastructure Security/014 Implementing Gateway VPC Endpoints.mp493.63MB
  67. 04 - Domain 3 - Infrastructure Security/015 VPC Endpoint Policies.mp437.69MB
  68. 04 - Domain 3 - Infrastructure Security/016 Overview of Interface VPC Endpoints.mp471.85MB
  69. 04 - Domain 3 - Infrastructure Security/017 Implementing Interface Endpoints.mp445.93MB
  70. 04 - Domain 3 - Infrastructure Security/018 Network ACL.mp461.23MB
  71. 04 - Domain 3 - Infrastructure Security/019 Understanding Stateful vs Stateless Firewalls.mp498.94MB
  72. 04 - Domain 3 - Infrastructure Security/020 IDS IPS in AWS.mp430.21MB
  73. 04 - Domain 3 - Infrastructure Security/021 EBS Architecture & Secure Data Wiping.mp490.18MB
  74. 04 - Domain 3 - Infrastructure Security/022 Understanding the Content Delivery Networks.mp452.5MB
  75. 04 - Domain 3 - Infrastructure Security/023 Demo - CloudFront Distribution.mp484.32MB
  76. 04 - Domain 3 - Infrastructure Security/024 Understanding Edge Locations.mp455.24MB
  77. 04 - Domain 3 - Infrastructure Security/025 Deploying Cloudfront Distribution - Part 01.mp457.19MB
  78. 04 - Domain 3 - Infrastructure Security/026 Deploying Cloudfront Distribution - Part 02.mp467.82MB
  79. 04 - Domain 3 - Infrastructure Security/027 Understanding the Origin Access Identity.mp480.14MB
  80. 04 - Domain 3 - Infrastructure Security/028 Understanding importance of SNI in TLS protocol.mp456.52MB
  81. 04 - Domain 3 - Infrastructure Security/029 Overview of CloudFront Signed URLs.mp426.66MB
  82. 04 - Domain 3 - Infrastructure Security/030 Implementing CloudFront Signed URLs.mp474.85MB
  83. 04 - Domain 3 - Infrastructure Security/031 Field Level Encryption in CloudFront.mp481.93MB
  84. 04 - Domain 3 - Infrastructure Security/032 Real World example on DOS Implementation.mp482.88MB
  85. 04 - Domain 3 - Infrastructure Security/033 AWS Shield.mp427.3MB
  86. 04 - Domain 3 - Infrastructure Security/034 Mitigating DDOS Attacks.mp434.73MB
  87. 04 - Domain 3 - Infrastructure Security/036 Introduction to Application Programming Interface (API).mp4161.02MB
  88. 04 - Domain 3 - Infrastructure Security/037 Understanding the working of API.mp465.6MB
  89. 04 - Domain 3 - Infrastructure Security/038 Building Lambda Function for our API.mp420.62MB
  90. 04 - Domain 3 - Infrastructure Security/039 Building our first API with API Gateway.mp452.38MB
  91. 04 - Domain 3 - Infrastructure Security/040 Lambda & S3.mp426.93MB
  92. 04 - Domain 3 - Infrastructure Security/041 EC2 Key-Pair Troubleshooting.mp4105.46MB
  93. 04 - Domain 3 - Infrastructure Security/042 EC2 Tenancy Attribute.mp441.15MB
  94. 04 - Domain 3 - Infrastructure Security/043 AWS Artifact.mp430.77MB
  95. 04 - Domain 3 - Infrastructure Security/044 [email protected]58.23MB
  96. 04 - Domain 3 - Infrastructure Security/045 Lambda@Edge Practical.mp427.28MB
  97. 04 - Domain 3 - Infrastructure Security/046 AWS Simple Email Service (SES) (New).mp420.45MB
  98. 04 - Domain 3 - Infrastructure Security/047 DNS Resolution in VPC.mp457.94MB
  99. 04 - Domain 3 - Infrastructure Security/048 DNS Query Logging.mp438.33MB
  100. 04 - Domain 3 - Infrastructure Security/049 Implementing Route53 Query Logging.mp436.05MB
  101. 05 - Domain 4 - Identity & Access Management/001 Overview of AWS Organizations.mp442.84MB
  102. 05 - Domain 4 - Identity & Access Management/002 Creating our first AWS Organization & SCP.mp441.86MB
  103. 05 - Domain 4 - Identity & Access Management/003 Organizational Unit (OU) in AWS organization.mp420.14MB
  104. 05 - Domain 4 - Identity & Access Management/004 IAM Policy Evaluation Logic.mp449.41MB
  105. 05 - Domain 4 - Identity & Access Management/005 Identity and Resource Based Policies.mp423.38MB
  106. 05 - Domain 4 - Identity & Access Management/006 Understanding IAM Policies.mp446.41MB
  107. 05 - Domain 4 - Identity & Access Management/007 IAM Policies - Part 02.mp4118.26MB
  108. 05 - Domain 4 - Identity & Access Management/008 Delegation - Cross Account Trust - Part 1.mp457.56MB
  109. 05 - Domain 4 - Identity & Access Management/009 Creating Cross-Account IAM Roles.mp462.17MB
  110. 05 - Domain 4 - Identity & Access Management/011 External ID in Delegation.mp470.98MB
  111. 05 - Domain 4 - Identity & Access Management/012 EC2 Instance Meta-Data.mp453.86MB
  112. 05 - Domain 4 - Identity & Access Management/013 Revising IAM Role.mp461.47MB
  113. 05 - Domain 4 - Identity & Access Management/014 Understanding working of an IAM role.mp414.39MB
  114. 05 - Domain 4 - Identity & Access Management/015 IPTABLES & Instance Meta-Data.mp430.91MB
  115. 05 - Domain 4 - Identity & Access Management/017 IAM - Version Element.mp488.81MB
  116. 05 - Domain 4 - Identity & Access Management/018 IAM Policy Variables.mp417.5MB
  117. 05 - Domain 4 - Identity & Access Management/020 Principal and NotPrincipal Element.mp441.53MB
  118. 05 - Domain 4 - Identity & Access Management/022 Implementing NotPrincipal Element.mp416MB
  119. 05 - Domain 4 - Identity & Access Management/024 Conditionl Element.mp447.07MB
  120. 05 - Domain 4 - Identity & Access Management/026 AWS Security Token Service.mp4112.73MB
  121. 05 - Domain 4 - Identity & Access Management/027 Understanding Federation - Part 01.mp443.1MB
  122. 05 - Domain 4 - Identity & Access Management/028 Understanding Federation - Part 02.mp448.34MB
  123. 05 - Domain 4 - Identity & Access Management/030 Understanding SAML for SSO.mp498.36MB
  124. 05 - Domain 4 - Identity & Access Management/031 Overview of AWS Single Sign-On.mp419.81MB
  125. 05 - Domain 4 - Identity & Access Management/032 Implementing AWS SSO.mp456.27MB
  126. 05 - Domain 4 - Identity & Access Management/033 Integrating AWS SSO with AWS CLI.mp429.39MB
  127. 05 - Domain 4 - Identity & Access Management/034 AWS Cognito.mp481.96MB
  128. 05 - Domain 4 - Identity & Access Management/035 Understanding Active Directory.mp410.17MB
  129. 05 - Domain 4 - Identity & Access Management/036 Introduction to AWS Directory Service.mp458.82MB
  130. 05 - Domain 4 - Identity & Access Management/037 Domain Joining EC2 instance with Directory Service.mp4109.57MB
  131. 05 - Domain 4 - Identity & Access Management/039 Trusts in Active Directory.mp422.12MB
  132. 05 - Domain 4 - Identity & Access Management/040 S3 Bucket Policies.mp496.48MB
  133. 05 - Domain 4 - Identity & Access Management/042 Regaining Access to Locked S3 Bucket.mp419.58MB
  134. 05 - Domain 4 - Identity & Access Management/044 Cross Account S3 Bucket Configuration.mp466.88MB
  135. 05 - Domain 4 - Identity & Access Management/046 Canned ACLs.mp457.05MB
  136. 05 - Domain 4 - Identity & Access Management/048 Understanding Presigned URLs.mp427.89MB
  137. 05 - Domain 4 - Identity & Access Management/049 S3 Versioning.mp451.55MB
  138. 05 - Domain 4 - Identity & Access Management/050 S3 - Cross Region Replication.mp414.24MB
  139. 05 - Domain 4 - Identity & Access Management/051 S3 Object Lock.mp452.57MB
  140. 05 - Domain 4 - Identity & Access Management/052 MFA Protected API Access.mp475.58MB
  141. 05 - Domain 4 - Identity & Access Management/054 IAM Permission Boundaries.mp461.9MB
  142. 05 - Domain 4 - Identity & Access Management/055 IAM and S3.mp422.08MB
  143. 05 - Domain 4 - Identity & Access Management/057 Troubleshooting IAM Policies.mp44.45MB
  144. 05 - Domain 4 - Identity & Access Management/059 Troubleshooting Answers - Solution 01.mp416.48MB
  145. 05 - Domain 4 - Identity & Access Management/060 Troubleshooting Answers - Solution 02.mp449.35MB
  146. 05 - Domain 4 - Identity & Access Management/061 Troubleshooting Answers - Solution 03.mp433.07MB
  147. 05 - Domain 4 - Identity & Access Management/062 Troubleshooting Answers - Solution 04.mp43.63MB
  148. 05 - Domain 4 - Identity & Access Management/063 Troubleshooting Answers - Solution 05.mp412.39MB
  149. 05 - Domain 4 - Identity & Access Management/064 AWS Control Tower.mp4114.83MB
  150. 05 - Domain 4 - Identity & Access Management/065 IAM Service Role and Pass Role.mp481.47MB
  151. 05 - Domain 4 - Identity & Access Management/067 Amazon WorkMail.mp436.12MB
  152. 06 - Domain 5 - Data Protection/001 Introduction to Cryptography.mp480.78MB
  153. 06 - Domain 5 - Data Protection/002 Understanding communication Protocols.mp411.81MB
  154. 06 - Domain 5 - Data Protection/003 Plain Text vs Encrypted Text Based Protocols.mp477.84MB
  155. 06 - Domain 5 - Data Protection/004 Understanding the Disk Level encryption schemas.mp430.97MB
  156. 06 - Domain 5 - Data Protection/005 CloudHSM.mp419.32MB
  157. 06 - Domain 5 - Data Protection/006 AWS Key Management Service.mp422.2MB
  158. 06 - Domain 5 - Data Protection/007 Creating our first CMK.mp484.7MB
  159. 06 - Domain 5 - Data Protection/008 Envelope Encryption with KMS.mp437.74MB
  160. 06 - Domain 5 - Data Protection/009 Overview of Asymmetric Key Encryption.mp473.03MB
  161. 06 - Domain 5 - Data Protection/010 Asymmetric Keys with KMS.mp438.25MB
  162. 06 - Domain 5 - Data Protection/012 Digital Signing with KMS.mp435.98MB
  163. 06 - Domain 5 - Data Protection/014 AWS Key Management Service - Data Key Caching.mp456.8MB
  164. 06 - Domain 5 - Data Protection/015 AWS Key Management Service - Scheduled CMK Deletion.mp413.7MB
  165. 06 - Domain 5 - Data Protection/016 AWS Key Management Service - CMK Deletion & EBS Use-Case.mp451.29MB
  166. 06 - Domain 5 - Data Protection/017 Reducing Risk of Unmanageable CMK.mp412.06MB
  167. 06 - Domain 5 - Data Protection/018 KMS - Authentication and Access Control.mp419.2MB
  168. 06 - Domain 5 - Data Protection/019 KMS Policy Evaluation Logic - Use Case Solution - 01.mp47.17MB
  169. 06 - Domain 5 - Data Protection/021 KMS Policy Evaluation Logic - Use Case Solution - 01.mp417.85MB
  170. 06 - Domain 5 - Data Protection/022 KMS Policy Evaluation Logic - Use Case 02.mp47.08MB
  171. 06 - Domain 5 - Data Protection/024 KMS Policy Evaluation Logic - Use Case Solution - 02.mp411.14MB
  172. 06 - Domain 5 - Data Protection/025 KMS Policy Evaluation Logic - Use Case - 03.mp41.88MB
  173. 06 - Domain 5 - Data Protection/027 KMS Policy Evaluation Logic - Use Case Solution - 03 (New).mp45.64MB
  174. 06 - Domain 5 - Data Protection/028 KMS Grants.mp470.9MB
  175. 06 - Domain 5 - Data Protection/030 Importing Key Material to KMS.mp417.63MB
  176. 06 - Domain 5 - Data Protection/032 KMS ViaService.mp473.13MB
  177. 06 - Domain 5 - Data Protection/034 Migrating Encrypted KMS Data Across Regions.mp454.83MB
  178. 06 - Domain 5 - Data Protection/035 Multi-Region KMS.mp458.97MB
  179. 06 - Domain 5 - Data Protection/036 Benefits of CloudHSM over KMS.mp46.4MB
  180. 06 - Domain 5 - Data Protection/037 S3 Encryption.mp477.74MB
  181. 06 - Domain 5 - Data Protection/038 Revising Classic Load Balancers.mp470.69MB
  182. 06 - Domain 5 - Data Protection/039 Overview of Load Balancer Types.mp418.09MB
  183. 06 - Domain 5 - Data Protection/040 Overview of Application Load Balancer.mp455.36MB
  184. 06 - Domain 5 - Data Protection/041 Path Based Routing in ALB.mp465.08MB
  185. 06 - Domain 5 - Data Protection/042 ELB Access Logs.mp482.18MB
  186. 06 - Domain 5 - Data Protection/043 Revising ELB Listener Configuration.mp482.94MB
  187. 06 - Domain 5 - Data Protection/044 ELB Listeners - Understanding HTTP vs TCP Listeners.mp473MB
  188. 06 - Domain 5 - Data Protection/045 Understanding AWS Certificate Manager.mp419.42MB
  189. 06 - Domain 5 - Data Protection/046 Deploying SSLTLS certificate with ACM.mp423.67MB
  190. 06 - Domain 5 - Data Protection/047 Configuring ELB with HTTPS for SSL Offloading.mp422.48MB
  191. 06 - Domain 5 - Data Protection/048 Glacier Vault and Vault Lock.mp426.46MB
  192. 06 - Domain 5 - Data Protection/049 DynamoDB Encryption.mp412.8MB
  193. 06 - Domain 5 - Data Protection/050 Overview of AWS Secrets Manager.mp420.08MB
  194. 06 - Domain 5 - Data Protection/051 RDS Integration with AWS Secrets Manager.mp475.48MB
  195. 06 - Domain 5 - Data Protection/052 Encryption Context in KMS.mp437.51MB
  196. 07 - Important points for Exams/001 Important Pointers - Domain 1.mp455.92MB
  197. 07 - Important points for Exams/002 Important Pointers - Domain 2.mp434.05MB
  198. 07 - Important points for Exams/003 Important Pointers - Domain 3.mp430.3MB
  199. 07 - Important points for Exams/004 Important Pointers - Domain 4.mp456.9MB
  200. 07 - Important points for Exams/005 Important Pointers - Domain 5.mp470.41MB
  201. 07 - Important points for Exams/006 Updated - Important Pointers for Exams.mp416.7MB
友情提示
不会用的朋友看这里 把磁力链接复制到离线下载,或者bt下载软件里即可下载文件,或者直接复制迅雷链接到迅雷里下载! 亲,你造吗?将网页分享给您的基友,下载的人越多速度越快哦!

违规内容投诉邮箱:[email protected]

概述 838888磁力搜索是一个磁力链接搜索引擎,是学术研究的副产品,用于解决资源过度分散的问题 它通过BitTorrent协议加入DHT网络,实时的自动采集数据,仅存储文件的标题、大小、文件列表、文件标识符(磁力链接)等基础信息 838888磁力搜索不下载任何真实资源,无法判断资源的合法性及真实性,使用838888磁力搜索服务的用户需自行鉴别内容的真伪 838888磁力搜索不上传任何资源,不提供Tracker服务,不提供种子文件的下载,这意味着838888磁力搜索 838888磁力搜索是一个完全合法的系统