• Files list
  • 00001 GIAC_Security_Essentials_GSEC_-_Introduction.en.dfxp 2.75KB
  • 00001 GIAC_Security_Essentials_GSEC_-_Introduction.mp4 44.25MB
  • 00002 Module_introduction.en.dfxp 1.58KB
  • 00002 Module_introduction.mp4 22.79MB
  • 00003 Learning_objectives.en.dfxp 1.06KB
  • 00003 Learning_objectives.mp4 16.26MB
  • 00004 1.1_Network_Protocols_and_Reference_Models.en.dfxp 10.76KB
  • 00004 1.1_Network_Protocols_and_Reference_Models.mp4 169.68MB
  • 00005 1.2_IPv4_vs._IPv6_and_ICMP_vs._ICMPv6.en.dfxp 24.08KB
  • 00005 1.2_IPv4_vs._IPv6_and_ICMP_vs._ICMPv6.mp4 346.23MB
  • 00006 1.3_Layer_4_Protocols.en.dfxp 25.24KB
  • 00006 1.3_Layer_4_Protocols.mp4 401.33MB
  • 00007 1.4_Setting_up_a_Lab_Environment.en.dfxp 20.67KB
  • 00007 1.4_Setting_up_a_Lab_Environment.mp4 293.94MB
  • 00008 1.5_Using_tcpdump_and_Wireshark.en.dfxp 13.73KB
  • 00008 1.5_Using_tcpdump_and_Wireshark.mp4 221.62MB
  • 00009 Learning_objectives.en.dfxp 1.04KB
  • 00009 Learning_objectives.mp4 13.92MB
  • 00010 2.1_CIA_Triad_and_Parkerian_Hexad.en.dfxp 5.63KB
  • 00010 2.1_CIA_Triad_and_Parkerian_Hexad.mp4 90.05MB
  • 00011 2.2_Categories_and_Types_of_Controls.en.dfxp 8.72KB
  • 00011 2.2_Categories_and_Types_of_Controls.mp4 136.25MB
  • 00012 2.3_Understanding_the_Enterprise_Architecture.en.dfxp 3.56KB
  • 00012 2.3_Understanding_the_Enterprise_Architecture.mp4 53.81MB
  • 00013 2.4_Introduction_to_Threat_Enumeration.en.dfxp 5.82KB
  • 00013 2.4_Introduction_to_Threat_Enumeration.mp4 85.55MB
  • 00014 Learning_objectives.en.dfxp 777.00Bytes
  • 00014 Learning_objectives.mp4 10.30MB
  • 00015 3.1_Access_Control_Concepts.en.dfxp 32.77KB
  • 00015 3.1_Access_Control_Concepts.mp4 487.66MB
  • 00016 3.2_Password_Management.en.dfxp 13.28KB
  • 00016 3.2_Password_Management.mp4 210.53MB
  • 00017 3.3_Introduction_to_Password_Cracking.en.dfxp 18.20KB
  • 00017 3.3_Introduction_to_Password_Cracking.mp4 281.06MB
  • 00018 Learning_objectives.en.dfxp 1.24KB
  • 00018 Learning_objectives.mp4 18.91MB
  • 00019 4.1_Network_Topologies_and_Zones.en.dfxp 16.95KB
  • 00019 4.1_Network_Topologies_and_Zones.mp4 257.60MB
  • 00020 4.2_Overview_of_Network_Devices_and_Hardening.en.dfxp 28.97KB
  • 00020 4.2_Overview_of_Network_Devices_and_Hardening.mp4 447.02MB
  • 00021 4.3_Survey_of_Security_Devices_and_Wireshark.en.dfxp 27.72KB
  • 00021 4.3_Survey_of_Security_Devices_and_Wireshark.mp4 425.20MB
  • 00022 4.4_Configuring_Firewalls_at_Amazon_Web_Services.en.dfxp 24.84KB
  • 00022 4.4_Configuring_Firewalls_at_Amazon_Web_Services.mp4 252.64MB
  • 00023 4.5_Exploring_a_Palo_Alto_Networks_Next-Generation_Firewall.en.dfxp 22.53KB
  • 00023 4.5_Exploring_a_Palo_Alto_Networks_Next-Generation_Firewall.mp4 238.47MB
  • 00024 4.6_Examining_a_Classic_IPS_Sensor_Device.en.dfxp 13.64KB
  • 00024 4.6_Examining_a_Classic_IPS_Sensor_Device.mp4 180.59MB
  • 00025 Learning_objectives.en.dfxp 906.00Bytes
  • 00025 Learning_objectives.mp4 11.47MB
  • 00026 5.1_Introducing_the_Center_for_Internet_Security_CIS.en.dfxp 6.50KB
  • 00026 5.1_Introducing_the_Center_for_Internet_Security_CIS.mp4 111.77MB
  • 00027 5.2_Overview_of_CIS_Controls.en.dfxp 11.79KB
  • 00027 5.2_Overview_of_CIS_Controls.mp4 185.60MB
  • 00028 5.3_Samples_and_Case_Studies.en.dfxp 10.52KB
  • 00028 5.3_Samples_and_Case_Studies.mp4 173.21MB
  • 00029 Learning_objectives.en.dfxp 925.00Bytes
  • 00029 Learning_objectives.mp4 14.21MB
  • 00030 6.1_The_Evolution_of_IEEE_802.11_Security.en.dfxp 21.04KB
  • 00030 6.1_The_Evolution_of_IEEE_802.11_Security.mp4 343.42MB
  • 00031 6.2_WPA3_Security.en.dfxp 6.46KB
  • 00031 6.2_WPA3_Security.mp4 112.06MB
  • 00032 6.3_PAN_NFC_and_5G_Concepts.en.dfxp 7.53KB
  • 00032 6.3_PAN_NFC_and_5G_Concepts.mp4 130.29MB
  • 00033 6.4_The_Internet_of_Things_IoT.en.dfxp 9.98KB
  • 00033 6.4_The_Internet_of_Things_IoT.mp4 160.43MB
  • 00034 Module_introduction.en.dfxp 1.20KB
  • 00034 Module_introduction.mp4 16.51MB
  • 00035 Learning_objectives.en.dfxp 947.00Bytes
  • 00035 Learning_objectives.mp4 10.95MB
  • 00036 7.1_Common_Attack_Types.en.dfxp 32.38KB
  • 00036 7.1_Common_Attack_Types.mp4 493.79MB
  • 00037 7.2_CryptoMalware.en.dfxp 16.73KB
  • 00037 7.2_CryptoMalware.mp4 272.76MB
  • 00038 7.3_Defensive_Strategies.en.dfxp 17.70KB
  • 00038 7.3_Defensive_Strategies.mp4 217.89MB
  • 00039 Learning_objectives.en.dfxp 969.00Bytes
  • 00039 Learning_objectives.mp4 11.86MB
  • 00040 8.1_Defense_in_Depth_Overview_and_Strategies.en.dfxp 9.26KB
  • 00040 8.1_Defense_in_Depth_Overview_and_Strategies.mp4 155.32MB
  • 00041 8.2_Core_Security_Strategies.en.dfxp 6.16KB
  • 00041 8.2_Core_Security_Strategies.mp4 43.95MB
  • 00042 8.3_Defensible_Network_Architectures.en.dfxp 5.71KB
  • 00042 8.3_Defensible_Network_Architectures.mp4 83.97MB
  • 00043 Learning_objectives.en.dfxp 862.00Bytes
  • 00043 Learning_objectives.mp4 10.34MB
  • 00044 9.1_Overview_of_Active_Defense.en.dfxp 10.48KB
  • 00044 9.1_Overview_of_Active_Defense.mp4 152.10MB
  • 00045 9.2_Active_Defense_Techniques.en.dfxp 6.51KB
  • 00045 9.2_Active_Defense_Techniques.mp4 109.73MB
  • 00046 9.3_Active_Defense_Tools.en.dfxp 16.46KB
  • 00046 9.3_Active_Defense_Tools.mp4 244.78MB
  • 00047 Learning_objectives.en.dfxp 1.05KB
  • 00047 Learning_objectives.mp4 13.85MB
  • 00048 10.1_Overview_of_Endpoint_Security.en.dfxp 8.45KB
  • 00048 10.1_Overview_of_Endpoint_Security.mp4 137.94MB
  • 00049 10.2_Host-based_Intrusion_Detection.en.dfxp 4.07KB
  • 00049 10.2_Host-based_Intrusion_Detection.mp4 67.85MB
  • 00050 10.3_Host-based_Intrusion_Prevention.en.dfxp 5.17KB
  • 00050 10.3_Host-based_Intrusion_Prevention.mp4 83.24MB
  • 00051 10.4_Next-generation_Endpoint_Security_Solutions.en.dfxp 5.57KB
  • 00051 10.4_Next-generation_Endpoint_Security_Solutions.mp4 93.44MB
  • 00052 Module_introduction.en.dfxp 1.11KB
  • 00052 Module_introduction.mp4 14.63MB
  • 00053 Learning_objectives.en.dfxp 937.00Bytes
  • 00053 Learning_objectives.mp4 12.29MB
  • 00054 11.1_Overview_of_Logging.en.dfxp 15.72KB
  • 00054 11.1_Overview_of_Logging.mp4 241.60MB
  • 00055 11.2_Logging_System_Setup_and_Configuration.en.dfxp 6.42KB
  • 00055 11.2_Logging_System_Setup_and_Configuration.mp4 111.51MB
  • 00056 11.3_Logging_Analysis_Fundamentals.en.dfxp 9.62KB
  • 00056 11.3_Logging_Analysis_Fundamentals.mp4 127.34MB
  • 00057 11.4_Core_SIEM_Activities.en.dfxp 9.77KB
  • 00057 11.4_Core_SIEM_Activities.mp4 143.10MB
  • 00058 Learning_objectives.en.dfxp 1.05KB
  • 00058 Learning_objectives.mp4 13.75MB
  • 00059 12.1_Overview_of_Vulnerability_Management.en.dfxp 12.00KB
  • 00059 12.1_Overview_of_Vulnerability_Management.mp4 201.62MB
  • 00060 12.2_Network_Scanning.en.dfxp 16.59KB
  • 00060 12.2_Network_Scanning.mp4 271.17MB
  • 00061 12.3_Using_Xenmap_and_Yersinia.en.dfxp 25.29KB
  • 00061 12.3_Using_Xenmap_and_Yersinia.mp4 249.37MB
  • 00062 12.4_Penetration_Testing.en.dfxp 26.57KB
  • 00062 12.4_Penetration_Testing.mp4 371.67MB
  • 00063 Learning_objectives.en.dfxp 1.09KB
  • 00063 Learning_objectives.mp4 15.60MB
  • 00064 13.1_Overview_of_Virtualization_and_VM_Security.en.dfxp 10.57KB
  • 00064 13.1_Overview_of_Virtualization_and_VM_Security.mp4 168.89MB
  • 00065 13.2_Cloud_Models_and_Value_Proposition.en.dfxp 29.87KB
  • 00065 13.2_Cloud_Models_and_Value_Proposition.mp4 445.43MB
  • 00066 13.3_Common_Attacks_Against_Cloud_Services.en.dfxp 12.73KB
  • 00066 13.3_Common_Attacks_Against_Cloud_Services.mp4 213.73MB
  • 00067 13.4_Introduction_to_Microsoft_Azure_IAM.en.dfxp 21.93KB
  • 00067 13.4_Introduction_to_Microsoft_Azure_IAM.mp4 333.08MB
  • 00068 Module_introduction.en.dfxp 1.63KB
  • 00068 Module_introduction.mp4 22.57MB
  • 00069 Learning_objectives.en.dfxp 1.01KB
  • 00069 Learning_objectives.mp4 13.18MB
  • 00070 14.1_Overview_of_Cryptology_and_Cryptosystems.en.dfxp 10.03KB
  • 00070 14.1_Overview_of_Cryptology_and_Cryptosystems.mp4 170.85MB
  • 00071 14.2_Cryptographic_Hashing.en.dfxp 12.36KB
  • 00071 14.2_Cryptographic_Hashing.mp4 204.06MB
  • 00072 14.3_Symmetric_Key_Cryptography.en.dfxp 6.32KB
  • 00072 14.3_Symmetric_Key_Cryptography.mp4 104.91MB
  • 00073 14.4_Asymmetric_Key_Cryptography.en.dfxp 5.27KB
  • 00073 14.4_Asymmetric_Key_Cryptography.mp4 87.15MB
  • 00074 Learning_objectives.en.dfxp 825.00Bytes
  • 00074 Learning_objectives.mp4 11.76MB
  • 00075 15.1_Digital_Signatures.en.dfxp 8.50KB
  • 00075 15.1_Digital_Signatures.mp4 127.23MB
  • 00076 15.2_IPsec.en.dfxp 23.10KB
  • 00076 15.2_IPsec.mp4 371.55MB
  • 00077 15.3_SSL_TLS.en.dfxp 5.33KB
  • 00077 15.3_SSL_TLS.mp4 99.55MB
  • 00078 15.4_Public_Key_Infrastructure.en.dfxp 21.29KB
  • 00078 15.4_Public_Key_Infrastructure.mp4 342.39MB
  • 00079 Learning_objectives.en.dfxp 1.10KB
  • 00079 Learning_objectives.mp4 14.48MB
  • 00080 16.1_The_Importance_of_Written_Security_Policies.en.dfxp 6.42KB
  • 00080 16.1_The_Importance_of_Written_Security_Policies.mp4 102.51MB
  • 00081 16.2_Standards_Guidelines_and_Procedures.en.dfxp 5.88KB
  • 00081 16.2_Standards_Guidelines_and_Procedures.mp4 94.38MB
  • 00082 16.3_Acceptable_Use_Policies.en.dfxp 2.84KB
  • 00082 16.3_Acceptable_Use_Policies.mp4 46.64MB
  • 00083 16.4_Survey_of_Sample_Policies.en.dfxp 17.37KB
  • 00083 16.4_Survey_of_Sample_Policies.mp4 264.57MB
  • 00084 Learning_objectives.en.dfxp 893.00Bytes
  • 00084 Learning_objectives.mp4 11.56MB
  • 00085 17.1_Overview_of_Risk_Management.en.dfxp 11.39KB
  • 00085 17.1_Overview_of_Risk_Management.mp4 192.20MB
  • 00086 17.2_Risk_Management_Best_Practices.en.dfxp 13.70KB
  • 00086 17.2_Risk_Management_Best_Practices.mp4 228.46MB
  • 00087 17.3_Threat_Assessment_Analysis_and_Reporting.en.dfxp 22.87KB
  • 00087 17.3_Threat_Assessment_Analysis_and_Reporting.mp4 381.82MB
  • 00088 Learning_objectives.en.dfxp 959.00Bytes
  • 00088 Learning_objectives.mp4 12.04MB
  • 00089 18.1_Fundamentals_of_Incident_Handling.en.dfxp 6.00KB
  • 00089 18.1_Fundamentals_of_Incident_Handling.mp4 101.52MB
  • 00090 18.2_Six_Step_Incident_Response_Process.en.dfxp 11.33KB
  • 00090 18.2_Six_Step_Incident_Response_Process.mp4 199.17MB
  • 00091 18.3_Conducting_a_Forensic_Investigation.en.dfxp 23.58KB
  • 00091 18.3_Conducting_a_Forensic_Investigation.mp4 358.93MB
  • 00092 Learning_objectives.en.dfxp 910.00Bytes
  • 00092 Learning_objectives.mp4 12.91MB
  • 00093 19.1_Business_Continuity_Planning_BCP.en.dfxp 10.13KB
  • 00093 19.1_Business_Continuity_Planning_BCP.mp4 165.98MB
  • 00094 19.2_Business_Impact_Analysis_BIA.en.dfxp 5.01KB
  • 00094 19.2_Business_Impact_Analysis_BIA.mp4 81.97MB
  • 00095 19.3_Backups_and_Restoration.en.dfxp 5.83KB
  • 00095 19.3_Backups_and_Restoration.mp4 103.13MB
  • 00096 19.4_Disaster_Recovery_Planning_DRP.en.dfxp 14.39KB
  • 00096 19.4_Disaster_Recovery_Planning_DRP.mp4 231.17MB
  • 00097 Module_introduction.en.dfxp 1.13KB
  • 00097 Module_introduction.mp4 15.72MB
  • 00098 Learning_objectives.en.dfxp 986.00Bytes
  • 00098 Learning_objectives.mp4 11.47MB
  • 00099 20.1_Operating_Systems_and_Services.en.dfxp 8.75KB
  • 00099 20.1_Operating_Systems_and_Services.mp4 120.98MB
  • 00100 20.2_Windows_Workgroups_vs._Domains.en.dfxp 19.85KB
  • 00100 20.2_Windows_Workgroups_vs._Domains.mp4 201.67MB
  • 00101 20.3_Windows-as-a-Service.en.dfxp 8.73KB
  • 00101 20.3_Windows-as-a-Service.mp4 136.79MB
  • 00102 Learning_objectives.en.dfxp 919.00Bytes
  • 00102 Learning_objectives.mp4 12.44MB
  • 00103 21.1_NTFS_and_Shared_Folder_Permissions.en.dfxp 9.88KB
  • 00103 21.1_NTFS_and_Shared_Folder_Permissions.mp4 112.24MB
  • 00104 21.2_Registry_Keys_and_REGEDIT.EXE.en.dfxp 8.26KB
  • 00104 21.2_Registry_Keys_and_REGEDIT.EXE.mp4 100.28MB
  • 00105 21.3_Windows_Privileges.en.dfxp 8.05KB
  • 00105 21.3_Windows_Privileges.mp4 133.83MB
  • 00106 21.4_Overview_of_BitLocker_Drive_Encryption.en.dfxp 11.35KB
  • 00106 21.4_Overview_of_BitLocker_Drive_Encryption.mp4 163.55MB
  • 00107 Learning_objectives.en.dfxp 1023.00Bytes
  • 00107 Learning_objectives.mp4 13.59MB
  • 00108 22.1_Security_Templates_and_SCA_Snap-in.en.dfxp 11.67KB
  • 00108 22.1_Security_Templates_and_SCA_Snap-in.mp4 133.72MB
  • 00109 22.2_Understanding_Group_Policy_Objects.en.dfxp 10.83KB
  • 00109 22.2_Understanding_Group_Policy_Objects.mp4 96.29MB
  • 00110 22.3_Administrative_Users_AppLocker_and_User_Account_Control.en.dfxp 9.33KB
  • 00110 22.3_Administrative_Users_AppLocker_and_User_Account_Control.mp4 116.27MB
  • 00111 Learning_objectives.en.dfxp 879.00Bytes
  • 00111 Learning_objectives.mp4 12.31MB
  • 00112 23.1_Azure_and_High_Availability.en.dfxp 20.86KB
  • 00112 23.1_Azure_and_High_Availability.mp4 216.17MB
  • 00113 23.2_Configuring_Azure_VM_Attributes.en.dfxp 17.14KB
  • 00113 23.2_Configuring_Azure_VM_Attributes.mp4 189.00MB
  • 00114 23.3_Microsoft_Azure_Active_Directory_MAAD.en.dfxp 25.50KB
  • 00114 23.3_Microsoft_Azure_Active_Directory_MAAD.mp4 234.47MB
  • 00115 Learning_objectives.en.dfxp 851.00Bytes
  • 00115 Learning_objectives.mp4 10.53MB
  • 00116 24.1_Windows_PowerShell.en.dfxp 17.45KB
  • 00116 24.1_Windows_PowerShell.mp4 291.35MB
  • 00117 24.2_Administrative_Tools_and_Utilities.en.dfxp 16.85KB
  • 00117 24.2_Administrative_Tools_and_Utilities.mp4 275.68MB
  • 00118 24.3_Windows_Auditing_and_Forensics.en.dfxp 14.75KB
  • 00118 24.3_Windows_Auditing_and_Forensics.mp4 196.74MB
  • 00119 Module_introduction.en.dfxp 1.23KB
  • 00119 Module_introduction.mp4 15.92MB
  • 00120 Learning_objectives.en.dfxp 1.01KB
  • 00120 Learning_objectives.mp4 13.76MB
  • 00121 25.1_Comparing_Linux_Operating_Systems.en.dfxp 12.89KB
  • 00121 25.1_Comparing_Linux_Operating_Systems.mp4 199.39MB
  • 00122 25.2_Mobile_Device_Security.en.dfxp 9.06KB
  • 00122 25.2_Mobile_Device_Security.mp4 89.63MB
  • 00123 25.3_Linux_Shells_and_Kernels.en.dfxp 12.00KB
  • 00123 25.3_Linux_Shells_and_Kernels.mp4 177.64MB
  • 00124 25.4_Linux_Permissions.en.dfxp 18.37KB
  • 00124 25.4_Linux_Permissions.mp4 258.35MB
  • 00125 25.5_Linux_User_Accounts.en.dfxp 14.42KB
  • 00125 25.5_Linux_User_Accounts.mp4 241.99MB
  • 00126 Learning_objectives.en.dfxp 942.00Bytes
  • 00126 Learning_objectives.mp4 13.11MB
  • 00127 26.1_Starting_Services_at_Boot_Time.en.dfxp 14.49KB
  • 00127 26.1_Starting_Services_at_Boot_Time.mp4 221.34MB
  • 00128 26.2_Configuration_Management_Tools.en.dfxp 10.64KB
  • 00128 26.2_Configuration_Management_Tools.mp4 145.36MB
  • 00129 26.3_Linux_Kernel_Security.en.dfxp 12.49KB
  • 00129 26.3_Linux_Kernel_Security.mp4 194.12MB
  • 00130 26.4_Linux_System_Enhancers.en.dfxp 9.47KB
  • 00130 26.4_Linux_System_Enhancers.mp4 157.74MB
  • 00131 Learning_objectives.en.dfxp 983.00Bytes
  • 00131 Learning_objectives.mp4 11.96MB
  • 00132 27.1_Configuring_and_Monitoring_Logs.en.dfxp 11.56KB
  • 00132 27.1_Configuring_and_Monitoring_Logs.mp4 193.17MB
  • 00133 27.2_Leveraging_the_Auditd_tool.en.dfxp 6.45KB
  • 00133 27.2_Leveraging_the_Auditd_tool.mp4 102.49MB
  • 00134 27.3_Linux_Security_Utilities.en.dfxp 11.46KB
  • 00134 27.3_Linux_Security_Utilities.mp4 185.52MB
  • 00135 GIAC_Security_Essentials_GSEC_-_Summary.en.dfxp 2.43KB
  • 00135 GIAC_Security_Essentials_GSEC_-_Summary.mp4 33.66MB