9:43
CCSP | Cloud Service Models | IaaS, PaaS, SaaS | Cloud Shared Responsibility Model | Cloud Security
CyberPlatter
7:43
CCSP | Cloud Computing | Key Characteristics of Cloud Computing | Pros and Cons of Cloud Computing
6:24
CCSP | Cloud Computing Roles and Responsibilities | CCSP Full Course | CCSP Training | ISC2 CCSP
20:39
Explain Access Control Models| Discretionary DAC, Mandatory MAC, RBAC, Rule, Attribute, Risk based
9:56
What is Identification, Authentication, Authorization, Auditing, Accountability| IAAA| Cybersecurity
48:48
Risk Management in Cybersecurity- Information Security Risk Management | Quantitative & Qualitative
18:53
Incident Response Lifecycle | IR Plan | NIST SP 800-61 Security Incident Handling| Cybersecurity
29:16
Explain Access Control Types| Administrative, Logical, Physical| Preventive, Detective, Compensating
24:47
What is Defense-in-Depth? | How to implement defense-in-depth| Layered Security| Cybersecurity
11:30
What is an Injection Attack| Cybersecurity Interview Questions and Answers| What is SQL Injection
5:55
What is Public Key Infrastructure (PKI)?| Cybersecurity Interview Questions and Answers| Security
37:49
CCSP Domain 2 Part 1 Full Course| Cloud Data Security| Lifecycle, Encryption, DLP, Storage
23:49
Cloud Security Alliance's Cloud Computing Top Threats - Treacherous12 | Egregious 11 | CCSP | CSA
30:54
CCSP Domain 1 | 1.1Cloud Computing Concepts | Definitions, Roles, Characteristics, Building Block
34:43
CCSP Domain 1 Quick Review/Recap |Cloud Concepts, Architecture and Design| CCSP Full Crash Course
50:07
CCSP Domain 4 Part 1| Cloud App Security| OWASP Top 10| Threat Modeling STRIDE, PASTA| Cloud Risks
49:29
CCSP Domain 2 Part 2 Full Course| Cloud Data Security| PKI, Digital Cert, Data Deletion, Retention
24:53
CCSP Domain 3 | 3.1 Cloud Infrastructure Components |Compute, Virtualization, Management Plane, SDN
46:24
CCSP Domain 1| 1.2 Cloud Reference Architecture| IaaS, PaaS, SaaS, Cloud Deployment Models,
22:37
CCSP Domain 1| 1.5| ISO 27017, PCI DSS, FIPS 140-2, Common Criteria, ISO 27018, ISO 27001, ISO 27002
54:19
CCSP Domain 6 Quick Recap/Review| Legal, Risk and Compliance| CCSP Full Crash Course | CCSP Training
31:45
CCSP Domain 3 Quick Recap/Review| Cloud Platform & Infrastructure Security| Crash Course| Training
43:33
CCSP Domain 5 Quick Recap/Review| Cloud Security Operations| CCSP Full Crash Course | CCSP Training
29:21
CCSP Domain 2 Quick Recap/Review| Cloud Data Security| CCSP Full Crash Course | CCSP Training
32:22
CCSP Domain 1| 1.4| Cloud data lifecycle, BCDR, Cost benefit analysis, Security for SaaS, IaaS, PaaS
25:32
CCSP Domain 5.1| BIOS, UEFI, TPM, Hardware, Cloud Management Tool Security| Cloud SecurityOperations
54:16
CCSP Domain 4 Part 2| Cloud App Security| API| REST vs SOAP| IAM | Federation| MFA| Security Testing
27:23
CCSP Domain 1| 1.3 | Cryptography| Network & Virtualization Security| Sanitization| Access Control
26:47
CCSP Domain 3| 3.2 Design Secure Data Center| Datacenter Logical, Physical & Environmental Designs
43:34
CCSP Domain 5.2| | Cloud Security Operations | KVM, VLAN, TLS, DHCP, DNS, VPN, DRS, DO, Baselines
35:28
CCSP Domain 4 Quick Recap/Review| Cloud Application Security| CCSP Full Crash Course | CCSP Training
30:48
CCSP Domain 3| 3.3 Risks Associated with Cloud Infrastructure| Cloud Threats, Attack, Countermeasure
25:26
CCSP Domain 5| 5.5 Support Digital Forensics| Chain of Custody| Evidence Management| Cloud Challenge
50:44
CCSP Domain 3| 3.5 Design & Plan Cloud Security Controls| Business Continuity and Disaster Recovery
29:40
CCSP Domain 3| 3.4 Design & Plan Cloud Security Controls| Physical & Environmental Protection| Audit
33:42
CCSP Domain 5.3| Cloud Security Operations| Perf, Hardware Monitoring| Honeypots| Patch Management
24:05
CCSP Domain 5| 5.4 Implement Operational Controls and Standards | Change/Configuration Management
20:11
What is Malware | Malware Types, Risks and Prevention | Viruses, Worms, Ransomware, Rootkits, Trojan
12:25
Understanding the Waterfall Model | Waterfall Model Phases | Pros and Cons | Application Security
9:42
Secure Coding Best Practices | Cybersecurity Interview | Secure Coding Practices | Secure Coding
30:42
What is Spoofing - Threats and Countermeasures | Types of Spoofing Attacks |Cybersecurity Interview
11:51
Cross Site Scripting | Cross Site Scripting Attack and Countermeasures | Cross-Site Scripting | XSS
3:24:08
CCSP Practice Questions and Answers | CCSP Exam 2024 | CCSP Questions and Answers | CCSP Cert | CCSP