File | Size |
---|
.pad/0 | 45.00 B |
.pad/1 | 17.00 B |
.pad/10 | 980.80 kB |
.pad/11 | 88.92 kB |
.pad/12 | 766.15 kB |
.pad/13 | 359.22 kB |
.pad/14 | 848.03 kB |
.pad/15 | 224.40 kB |
.pad/16 | 704.77 kB |
.pad/17 | 742.14 kB |
.pad/18 | 154.10 kB |
.pad/19 | 337.74 kB |
.pad/2 | 3.00 B |
.pad/20 | 183.29 kB |
.pad/21 | 880.55 kB |
.pad/22 | 141.72 kB |
.pad/23 | 494.61 kB |
.pad/24 | 118.66 kB |
.pad/25 | 319.96 kB |
.pad/26 | 59.66 kB |
.pad/27 | 159.25 kB |
.pad/28 | 514.26 kB |
.pad/29 | 80.97 kB |
.pad/3 | 7.00 B |
.pad/30 | 142.82 kB |
.pad/31 | 1,007.59 kB |
.pad/32 | 474.20 kB |
.pad/33 | 405.82 kB |
.pad/34 | 964.98 kB |
.pad/35 | 453.74 kB |
.pad/36 | 251.18 kB |
.pad/37 | 89.73 kB |
.pad/38 | 44.78 kB |
.pad/39 | 539.29 kB |
.pad/4 | 71.00 B |
.pad/40 | 50.83 kB |
.pad/41 | 342.40 kB |
.pad/42 | 481.49 kB |
.pad/43 | 99.54 kB |
.pad/44 | 585.53 kB |
.pad/45 | 879.37 kB |
.pad/46 | 376.35 kB |
.pad/47 | 704.82 kB |
.pad/48 | 303.20 kB |
.pad/49 | 308.28 kB |
.pad/5 | 13.00 B |
.pad/50 | 699.44 kB |
.pad/51 | 183.99 kB |
.pad/52 | 553.14 kB |
.pad/53 | 735.90 kB |
.pad/54 | 545.57 kB |
.pad/55 | 555.13 kB |
.pad/56 | 344.62 kB |
.pad/57 | 332.83 kB |
.pad/58 | 288.87 kB |
.pad/59 | 673.12 kB |
.pad/6 | 33.10 kB |
.pad/60 | 875.12 kB |
.pad/61 | 989.09 kB |
.pad/62 | 530.78 kB |
.pad/63 | 898.69 kB |
.pad/64 | 1,006.21 kB |
.pad/65 | 186.32 kB |
.pad/66 | 630.99 kB |
.pad/67 | 593.03 kB |
.pad/68 | 102.04 kB |
.pad/69 | 661.28 kB |
.pad/7 | 911.19 kB |
.pad/70 | 771.02 kB |
.pad/71 | 962.40 kB |
.pad/72 | 105.98 kB |
.pad/73 | 635.25 kB |
.pad/74 | 728.98 kB |
.pad/75 | 125.43 kB |
.pad/76 | 431.23 kB |
.pad/77 | 937.64 kB |
.pad/78 | 174.88 kB |
.pad/8 | 254.40 kB |
.pad/9 | 585.64 kB |
TutsNode.net.txt | 63.00 B |
[TGx]Downloaded from torrentgalaxy.to .txt | 585.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/01 Introduction/001 Course Introduction.en.srt | 4.24 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/01 Introduction/001 Course Introduction.mp4 | 100.28 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/01 Introduction/002 Exploring the Cloud Playground.en.srt | 7.03 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/01 Introduction/002 Exploring the Cloud Playground.mp4 | 59.88 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/01 Introduction/003 About the Exam.en.srt | 16.79 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/01 Introduction/003 About the Exam.mp4 | 140.69 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/01 Introduction/004 Using the AWS CLI and AWS SDK.en.srt | 6.54 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/01 Introduction/004 Using the AWS CLI and AWS SDK.mp4 | 63.38 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/01 Introduction/005 Shared Responsibility Model.en.srt | 9.27 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/01 Introduction/005 Shared Responsibility Model.mp4 | 84.42 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/001 AWS IAM Identity Center (AWS SSO).html | 21.63 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/001 AWS IAM.html | 22.03 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/001 IAM Refresher.en.srt | 14.63 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/001 IAM Refresher.mp4 | 124.67 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/002 Important AWS Root User Account Concepts.en.srt | 7.44 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/002 Important AWS Root User Account Concepts.mp4 | 61.29 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/003 Exploring AWS Identities - Part 1.en.srt | 12.69 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/003 Exploring AWS Identities - Part 1.mp4 | 139.50 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/004 Exploring AWS Identities - Part 2.en.srt | 16.45 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/004 Exploring AWS Identities - Part 2.mp4 | 95.03 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/005 Granting and Denying Access via IAM Policies.en.srt | 22.35 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/005 Granting and Denying Access via IAM Policies.mp4 | 179.65 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/005 Policies and permissions in IAM.html | 45.44 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/006 Interpreting IAM Policies.en.srt | 21.60 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/006 Interpreting IAM Policies.mp4 | 152.14 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/008 Demo Troubleshooting Conflicting IAM Policies.en.srt | 24.83 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/008 Demo Troubleshooting Conflicting IAM Policies.mp4 | 135.54 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/008 Understanding permissions granted by a policy.html | 13.24 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/009 Demo Setting Permissions Boundaries.en.srt | 23.93 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/009 Demo Setting Permissions Boundaries.mp4 | 158.31 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/009 Permissions boundaries for IAM entities.html | 42.12 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/010 Demo Generating IAM Credential Reports.en.srt | 13.32 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/010 Demo Generating IAM Credential Reports.mp4 | 99.47 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/010 Getting credential reports for your AWS account.html | 33.84 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/012 Importance of AWS Security Token Service (STS).en.srt | 19.72 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/012 Using temporary credentials with AWS resources.html | 27.16 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/012 Welcome to the AWS Security Token Service API Reference.html | 15.21 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/013 Demo Using Different STS Sources.en.srt | 29.52 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/013 Demo Using Different STS Sources.mp4 | 225.83 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/015 About web identity federation.html | 13.57 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/015 Using Web Identity Federation.en.srt | 11.88 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/015 Using Web Identity Federation.mp4 | 96.72 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/016 Amazon Cognito identity pools (federated identities).html | 13.75 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/016 Amazon Cognito user pools.html | 15.57 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/016 Creating User Pools and Identity Pools in Amazon Cognito.en.srt | 17.64 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/016 Creating User Pools and Identity Pools in Amazon Cognito.mp4 | 121.53 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/017 Authentication with AWS Directory Service - Part 1.en.srt | 15.92 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/017 Authentication with AWS Directory Service - Part 1.mp4 | 127.91 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/017 AWS Directory Service.html | 34.05 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/018 Authentication with AWS Directory Service - Part 2.en.srt | 16.30 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/018 Authentication with AWS Directory Service - Part 2.mp4 | 101.70 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/019 Demo Logging In to AWS via AWS Single Sign-On (SSO).en.srt | 21.21 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/019 Demo Logging In to AWS via AWS Single Sign-On (SSO).mp4 | 100.46 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/020 Getting started with AWS Organizations.html | 12.83 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/020 Leveraging AWS Organizations for AWS Account Access.en.srt | 26.59 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/020 Leveraging AWS Organizations for AWS Account Access.mp4 | 186.91 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/021 Section Summary.en.srt | 28.73 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/021 Section Summary.mp4 | 189.75 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/1679069075047-resources.zip | 3.22 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/02 Identity and Access Management Domain/1679069603036-resources.zip | 1.61 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/001 CloudWatch agent.html | 18.76 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/001 Common scenarios with the CloudWatch agent.html | 36.90 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/001 Logging and Metrics Using Amazon CloudWatch.en.srt | 23.94 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/001 Logging and Metrics Using Amazon CloudWatch.mp4 | 191.11 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/002 Demo Sending Custom Logs to CloudWatch.en.srt | 26.60 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/002 Demo Sending Custom Logs to CloudWatch.mp4 | 249.37 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/004 Auditing AWS Accounts with AWS CloudTrail.en.srt | 23.54 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/004 Auditing AWS Accounts with AWS CloudTrail.mp4 | 187.04 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/004 CloudTrail concepts.html | 64.55 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/004 CloudTrail supported services and integrations.html | 93.17 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/005 Demo Examining CloudTrail Events.en.srt | 23.01 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/005 Demo Examining CloudTrail Events.mp4 | 151.86 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/006 Example Tutorials for Amazon Kinesis Data Streams.html | 11.79 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/006 Loading streaming data from Amazon Kinesis Data Stream.txt | 109.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/006 Logging with Amazon Kinesis and Amazon OpenSearch (Elasticsearch).en.srt | 18.93 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/006 Logging with Amazon Kinesis and Amazon OpenSearch (Elasticsearch).mp4 | 134.60 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/006 OpenSearch Loading streaming data from Amazon Kinesis Data Firehose.txt | 104.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/006 OpenSearch Service Destination.txt | 106.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/006 Sending VPC Flow Logs to Splunk.html | 14.46 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/006 Subscription filters with Amazon Kinesis Data Firehose.txt | 99.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/007 Demo Querying Data with Amazon Athena.en.srt | 17.56 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/007 Demo Querying Data with Amazon Athena.mp4 | 128.75 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/007 Table location in Amazon S3.html | 18.94 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/008 Demo Enabling VPC Flow Logs Part 1.en.srt | 11.29 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/008 Demo Enabling VPC Flow Logs Part 1.mp4 | 94.48 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/009 Demo Enabling VPC Flow Logs Part 2.en.srt | 19.75 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/009 Demo Enabling VPC Flow Logs Part 2.mp4 | 203.03 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/011 Assessments in AWS Audit Manager.html | 12.83 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/011 AWS Audit Manager concepts and terminology.html | 48.85 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/011 Continuously Auditing AWS with AWS Audit Manager.en.srt | 16.02 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/011 Continuously Auditing AWS with AWS Audit Manager.mp4 | 137.92 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/012 Section Summary.en.srt | 17.90 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/012 Section Summary.mp4 | 133.56 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/1678996075614-1062-S03-L02.zip | 30.88 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/03 Logging and Monitoring Domain/1678996175654-S03_L07_Demo Querying Data With Amazon Athena.zip | 5.06 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/001 Concepts.html | 37.63 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/001 Evaluating Resources with AWS Config Rules.html | 28.39 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/001 Multi-Account Multi-Region Data Aggregation.html | 22.37 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/001 Recording AWS Resource Changes with AWS Config.en.srt | 26.08 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/001 Recording AWS Resource Changes with AWS Config.mp4 | 168.17 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/001 Remediating Noncompliant Resources with AWS Config Rules.html | 30.76 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/001 Viewing AWS Resource Configurations and History.html | 11.85 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/003 AWS Trusted Advisor check reference.html | 14.39 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/003 AWS Trusted Advisor.html | 12.75 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/003 Demo Analyzing Environments with AWS Trusted Advisor.en.srt | 19.12 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/003 Demo Analyzing Environments with AWS Trusted Advisor.mp4 | 189.43 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/003 Organizational view for AWS Trusted Advisor.html | 44.23 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/003 Viewing AWS Security Hub controls in AWS Trusted Advisor.html | 37.82 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/004 Concepts and terminology.html | 19.59 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/004 Finding types.html | 59.03 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/004 Foundational data sources.html | 18.38 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/004 Managing Amazon GuardDuty findings.html | 13.91 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/004 Managing multiple accounts in Amazon GuardDuty.html | 20.26 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/004 Threat Detection with Amazon GuardDuty.en.srt | 13.90 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/004 Threat Detection with Amazon GuardDuty.mp4 | 107.63 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/005 Demo Viewing Amazon GuardDuty Findings.en.srt | 9.11 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/005 Demo Viewing Amazon GuardDuty Findings.mp4 | 107.31 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/006 Remediating Amazon GuardDuty Findings.en.srt | 9.30 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/006 Remediating Amazon GuardDuty Findings.mp4 | 93.12 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/006 Remediating security issues discovered by GuardDuty.html | 36.02 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/007 Concepts for AWS Health.html | 24.94 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/007 Demo Account Checkups with the AWS Health Dashboard.en.srt | 13.05 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/007 Demo Account Checkups with the AWS Health Dashboard.mp4 | 98.66 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/007 Monitoring AWS Health events with Amazon EventBridge.html | 51.23 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/008 Amazon EventBridge event schema for Amazon Inspector events.html | 37.98 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/008 Assessing EC2 Instances with Amazon Inspector.en.srt | 16.37 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/008 Assessing EC2 Instances with Amazon Inspector.mp4 | 125.47 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/008 Designating a delegated administrator for Amazon Inspector.html | 19.04 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/008 Managing multiple accounts in Amazon Inspector with AWS Organizations.html | 14.23 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/008 Understanding findings in Amazon Inspector.html | 12.76 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/009 Demo Inspecting EC2 Instances.en.srt | 12.04 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/009 Demo Inspecting EC2 Instances.mp4 | 75.25 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/010 About patch baselines.html | 12.39 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/010 Automated Patching Using AWS Systems Manager.en.srt | 27.16 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/010 Automated Patching Using AWS Systems Manager.mp4 | 248.14 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/010 AWS Systems Manager Patch Manager walkthroughs.html | 12.25 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/010 AWS Systems Manager Patch Manager.html | 23.54 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/011 Demo Incident Response and Recovery with AWS Systems Manager.en.srt | 18.50 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/011 Demo Incident Response and Recovery with AWS Systems Manager.mp4 | 136.02 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/012 Downloading reports in AWS Artifact.html | 15.01 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/012 Managing agreements in AWS Artifact.html | 11.62 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/012 Security Compliance Reporting Using AWS Artifact.en.srt | 9.20 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/012 Security Compliance Reporting Using AWS Artifact.mp4 | 73.06 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/012 What is AWS Artifact.html | 12.66 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/013 Responding to AWS Abuse Notices.en.srt | 7.36 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/013 Responding to AWS Abuse Notices.mp4 | 65.90 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/014 Section Summary.en.srt | 17.49 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/014 Section Summary.mp4 | 144.88 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/04 Incident Response Domain/1676645782541-1062-S04-L10-Demo.zip | 1.01 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/001 AWS Key Management Service (KMS) Fundamentals.en.srt | 21.93 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/001 AWS Key Management Service (KMS) Fundamentals.mp4 | 155.85 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/001 AWS KMS concepts.html | 88.34 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/001 Condition keys for AWS KMS.html | 12.43 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/001 Deleting AWS KMS keys.html | 19.22 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/001 Grants in AWS KMS.html | 38.37 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/001 Key policies in AWS KMS.html | 12.26 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/001 Managing keys.html | 11.99 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/001 Rotating AWS KMS keys.html | 38.63 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/001 Special-purpose keys.html | 37.14 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/001 Using IAM policies with AWS KMS.html | 13.56 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/002 Data key pairs.txt | 84.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/002 Data keys.txt | 79.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/002 Envelope encryption.txt | 80.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/002 Implementing Envelope Encryption with AWS KMS.en.srt | 13.57 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/002 Implementing Envelope Encryption with AWS KMS.mp4 | 114.43 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/003 Demo Generating Data Keys for Envelope Encryption.en.srt | 18.47 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/003 Demo Generating Data Keys for Envelope Encryption.mp4 | 268.27 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/004 Custom key stores.html | 15.94 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/004 Demo Multi-Region Keys Imports and Deletion with AWS KMS.en.srt | 14.61 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/004 Demo Multi-Region Keys Imports and Deletion with AWS KMS.mp4 | 90.82 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/004 Importing key material in AWS KMS keys.html | 51.09 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/004 Key material origin.txt | 80.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/006 AWS CloudHSM Client SDKs.html | 12.70 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/006 AWS CloudHSM command line tools.html | 16.51 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/006 AWS CloudHSM use cases.html | 13.61 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/006 Best practices for AWS CloudHSM.html | 13.39 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/006 Creating More Secure Keys with AWS CloudHSM.en.srt | 16.38 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/006 Creating More Secure Keys with AWS CloudHSM.mp4 | 134.06 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/006 Integrating third-party applications with AWS CloudHSM.html | 11.88 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/007 Blocking Malicious Traffic with AWS WAF and AWS Firewall Manager.en.srt | 26.82 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/007 Blocking Malicious Traffic with AWS WAF and AWS Firewall Manager.mp4 | 209.23 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/007 Customized web requests and responses in AWS WAF.html | 15.42 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/007 Getting started with AWS Firewall Manager policies.html | 12.28 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/007 How AWS WAF works with Amazon CloudFront features.html | 20.27 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/007 IP sets and regex pattern sets.html | 13.03 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/007 Rule groups.html | 13.43 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/007 Rules.html | 14.03 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/007 Web access control lists (web ACLs).html | 15.14 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/007 Working with AWS Firewall Manager policies.html | 14.46 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/008 Demo Implementing AWS WAF on Application Load Balancers.en.srt | 20.65 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/008 Demo Implementing AWS WAF on Application Load Balancers.mp4 | 125.96 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/009 AWS Network Firewall example architectures with routing.html | 12.21 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/009 Firewall behavior in AWS Network Firewall.html | 13.13 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/009 Firewall policies in AWS Network Firewall.html | 11.48 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/009 Firewalls in AWS Network Firewall.html | 11.14 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/009 Intrusion Detection and Prevention via AWS Network Firewall.en.srt | 16.62 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/009 Intrusion Detection and Prevention via AWS Network Firewall.mp4 | 139.94 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/009 Rule groups in AWS Network Firewall.html | 14.32 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/010 Locking Down CloudFront Distributions Integrated with Amazon S3.en.srt | 21.94 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/010 Locking Down CloudFront Distributions Integrated with Amazon S3.mp4 | 154.67 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/010 Using an Amazon S3 bucket.txt | 123.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/010 Using custom URLs by adding alternate domain names (CNAMEs).html | 55.66 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/012 Customizing at the edge with CloudFront Functions.html | 14.24 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/012 Customizing at the edge with LambdaEdge.html | 15.16 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/012 Restrictions on edge functions.html | 49.81 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/012 Securing HTTP Calls with LambdaEdge.en.srt | 17.49 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/012 Securing HTTP Calls with LambdaEdge.mp4 | 136.86 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/013 AWS Shield Advanced capabilities and options.html | 18.73 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/013 AWS Shield Advanced overview.html | 12.87 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/013 AWS Shield Advanced protected resources.html | 13.46 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/013 AWS Shield Standard overview.html | 12.37 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/013 Deciding whether to subscribe to AWS Shield Advanced and apply additional protections.html | 15.13 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/013 Examples of basic DDoS resilient architectures.html | 12.92 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/013 Preventing DDoS Attacks with AWS Shield.en.srt | 11.72 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/013 Preventing DDoS Attacks with AWS Shield.mp4 | 96.15 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/013 Responding to DDoS events.html | 20.97 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/014 Auditing Compromised Resources with AWS Security Hub.en.srt | 13.78 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/014 Auditing Compromised Resources with AWS Security Hub.mp4 | 114.14 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/015 Demo Exploring Security Scores in AWS Security Hub.en.srt | 8.68 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/015 Demo Exploring Security Scores in AWS Security Hub.mp4 | 99.46 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/016 AWS Client VPN.txt | 57.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/016 AWS Site-to-Site VPN.html | 19.03 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/016 AWS VPN CloudHub.html | 15.35 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/016 Connect your VPC to remote networks using AWS Virtual Private Network.html | 13.68 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/016 Network Security via VPNs.en.srt | 13.95 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/016 Network Security via VPNs.mp4 | 92.02 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/016 Third party software VPN appliance.txt | 93.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/017 Configure Route Tables.html | 50.09 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/017 Customizing VPCs Routing and Security Controls - Part 1.en.srt | 13.69 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/017 Customizing VPCs Routing and Security Controls - Part 1.mp4 | 85.38 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/017 DHCP option sets in Amazon VPC.html | 15.44 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/017 Middlebox routing.html | 20.60 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/017 Subnets for your VPC.html | 19.63 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/017 Work with AWS-managed prefix lists.html | 16.89 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/017 Work with customer-managed prefix lists.html | 26.01 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/018 Customizing VPCs Routing and Security Controls - Part 2.en.srt | 17.25 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/018 Customizing VPCs Routing and Security Controls - Part 2.mp4 | 97.67 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/019 Compare NAT gateways and NAT instances.html | 16.88 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/019 Connect to the internet using an internet gateway.html | 35.60 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/019 Connect VPCs using VPC peering.html | 14.84 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/019 Outbound IPv6 traffic using an egress-only internet gateway.html | 24.55 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/019 Securely Connecting to VPCs.en.srt | 21.06 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/019 Securely Connecting to VPCs.mp4 | 139.84 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/019 VPC peering limitations.txt | 96.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/020 Private Service Connections via VPC Endpoints.en.srt | 11.91 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/020 Private Service Connections via VPC Endpoints.mp4 | 101.32 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/020 VPC Endpoint Services.html | 18.98 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/022 Section Summary.en.srt | 23.71 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/022 Section Summary.mp4 | 215.98 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/05 Infrastructure Security Domain/1679069603036-resources.zip | 1.61 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/001 Importing certificates into AWS Certificate Manager.html | 13.46 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/001 Installing ACM certificates.html | 10.91 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/001 Managed renewal for ACM certificates.html | 15.60 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/001 Planning your AWS Private CA deployment.html | 12.20 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/001 Private CA Certificate administration.html | 11.45 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/001 Requesting a public certificate.html | 21.78 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/001 Services integrated with AWS Certificate Manager.html | 24.65 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/001 Supported Regions.html | 11.38 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/001 TLS Certificate Management with AWS Certificate Manager (ACM).en.srt | 23.60 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/001 TLS Certificate Management with AWS Certificate Manager (ACM).mp4 | 180.25 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/001 Validating domain ownership.html | 13.45 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/002 Access logs for your Application Load Balancer.html | 94.56 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/002 Authenticate users using an Application Load Balancer.html | 48.82 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/002 Create an HTTPS listener for your Application Load Balancer.html | 93.75 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/002 HTTP headers and Application Load Balancers.html | 25.59 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/002 Secure Elastic Load Balancing (ELB) - Part 1.en.srt | 19.50 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/002 Secure Elastic Load Balancing (ELB) - Part 1.mp4 | 145.52 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/002 TLS listeners for your Network Load Balancer.html | 88.03 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/003 Secure Elastic Load Balancing (ELB) - Part 2.en.srt | 8.28 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/003 Secure Elastic Load Balancing (ELB) - Part 2.mp4 | 55.58 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/003 What is a Gateway Load Balancer.html | 15.49 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/004 Demo Deploying a TLS-Secured Application Load Balancer.en.srt | 14.79 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/004 Demo Deploying a TLS-Secured Application Load Balancer.mp4 | 96.34 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/005 DAX encryption at rest.html | 17.64 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/005 DAX encryption in transit.html | 13.26 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/005 Demo Increasing Security within DynamoDB.en.srt | 16.34 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/005 Demo Increasing Security within DynamoDB.mp4 | 114.90 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/005 DynamoDB Encryption at Rest.html | 15.54 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/005 Internetwork traffic privacy.html | 15.93 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/006 Analyzing your Amazon S3 security posture with Amazon Macie.html | 12.17 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/006 Controlling Sensitive Data with Amazon Macie.en.srt | 16.20 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/006 Controlling Sensitive Data with Amazon Macie.mp4 | 124.95 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/006 Discovering sensitive data with Amazon Macie.html | 17.70 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/006 How Amazon Macie monitors Amazon S3 data security.html | 30.52 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/006 Managing multiple Amazon Macie accounts.html | 12.23 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/007 Amazon S3 CloudTrail events.html | 39.95 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/007 AWS PrivateLink for Amazon S3.html | 56.81 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/007 Blocking public access to your Amazon S3 storage.html | 39.80 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/007 Managing data access with Amazon S3 access points.html | 13.42 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/007 Protecting data using encryption.html | 14.70 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/007 S3 Glacier Vault Lock.html | 14.60 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/007 Secure Storage with Amazon S3.en.srt | 22.56 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/007 Secure Storage with Amazon S3.mp4 | 157.28 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/007 Setting default server-side encryption behavior for Amazon S3 buckets.html | 21.90 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/007 Using bucket policies.html | 13.35 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/007 Using S3 Object Lock.html | 14.97 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/009 Section Summary.en.srt | 14.33 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/06 Data Protection Domain/009 Section Summary.mp4 | 162.78 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/001 Section Overview.en.srt | 2.92 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/001 Section Overview.mp4 | 23.93 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/002 Controlling Access to Amazon QuickSight.en.srt | 11.39 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/002 Controlling Access to Amazon QuickSight.mp4 | 81.90 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/002 Creating a dataset using Amazon Athena data.html | 15.43 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/002 Run queries as an IAM role in Amazon QuickSight.html | 24.88 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/002 Using column-level security (CLS) to restrict access to a dataset.html | 16.64 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/002 Using row-level security (RLS) restrict access to a dataset for anonymous users.html | 32.74 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/003 Demo Complicated KMS-Related Issues - Recovering Encrypted EBS Volumes.en.srt | 16.54 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/003 Demo Complicated KMS-Related Issues - Recovering Encrypted EBS Volumes.mp4 | 101.70 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/004 An Inside Look At AWS Secrets Manager vs AWS Systems Manager Parameter Store.txt | 98.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/004 Assigning parameter policies.html | 42.49 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/004 Auditing and logging Parameter Store activity.html | 12.81 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/004 AWS Secrets Manager tutorials.html | 11.20 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/004 AWS services that use AWS Secrets Manager secrets.html | 14.36 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/004 Parameter Store and Secrets Manager for Sensitive Data.en.srt | 26.14 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/004 Parameter Store and Secrets Manager for Sensitive Data.mp4 | 152.82 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/004 Rotate AWS Secrets Manager secrets.html | 18.09 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/004 Secret encryption and decryption in AWS Secrets Manager.html | 39.88 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/005 Filtering and Rejecting EC2 Instance Traffic.en.srt | 5.49 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/005 Filtering and Rejecting EC2 Instance Traffic.mp4 | 53.08 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/006 Data Encryption in Kinesis Data Analytics.txt | 94.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/006 Kinesis Encryption.en.srt | 8.68 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/006 Kinesis Encryption.mp4 | 79.35 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/006 Server-Side Encryption with Direct PUT or Other Data Sources.txt | 85.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/006 Server-Side Encryption with Kinesis Data Streams as the Data Source.txt | 96.00 B |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/006 What Is Server-Side Encryption for Kinesis Data Streams.html | 12.91 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/007 Section Summary.en.srt | 11.50 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/007 Section Summary.mp4 | 100.82 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/07 Miscellaneous Services and Concepts/1679069999316-resources.zip | 1.92 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/08 Conclusion/001 Congratulations Whats Next.en.srt | 1.96 kB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/08 Conclusion/001 Congratulations Whats Next.mp4 | 43.83 MB |
[TutsNode.net] - AWS Certified Security – Specialty (SCS-C01)/1679064276006-AWS-Certified-Security-Specialty_Exam-Guide.pdf | 329.62 kB |