CyberProtex
CyberProtex
  • 548
  • 383 561
AICyberCon: The Convergence of AI and Cybersecurity
𝐖𝐚𝐧𝐭 𝐭𝐨 𝐜𝐨𝐦𝐞 𝐭𝐨 𝐚 𝐇𝐮𝐧𝐭𝐬𝐯𝐢𝐥𝐥𝐞 𝐀𝐈 𝐂𝐨𝐧𝐟𝐞𝐫𝐞𝐧𝐜𝐞 𝐰𝐢𝐭𝐡 𝐅𝐨𝐫𝐭𝐮𝐧𝐞 500 𝐜𝐨𝐦𝐩𝐚𝐧𝐢𝐞𝐬 𝐭𝐚𝐥𝐤𝐢𝐧𝐠 𝐚𝐛𝐨𝐮𝐭 𝐂𝐲𝐛𝐞𝐫𝐬𝐞𝐜𝐮𝐫𝐢𝐭𝐲?🔐🛡️🤖
The half-day conference will feature professionals speaking and on panels who work at Microsoft, NVIDIA, Booz Allen Hamilton, Accenture, Deloitte, Cisco, Amazon Web Services (AWS), Palantir Technologies, and The University of Alabama in Huntsville. With 5 speakers and 2 panels, as well as a networking dinner and drinks, your time will be well spent! Best of all, and thanks to the listed sponsors, this event is FREE to attend.
Get your ticket at www.aicybercon.com
zhlédnutí: 772

Video

Security+ - 601 - What is a Birthday Attack?
zhlédnutí 4,1KPřed 2 lety
This is really cool! What is a Birthday Attack? Let's force a collision! A birthday attack is a type of cryptographic attack, which exploits the mathematics behind the birthday problem in probability theory. ... In probability theory, the birthday paradox or birthday problem considers the probability that some paired people in a set of n randomly chosen of them, will have the same birthday. www...
Security+ 601 - Virtual Private Networks (VPN)
zhlédnutí 344Před 2 lety
Ever wondered how VPNs work. Join us for a quick overview of some of the specifics of Virtual Private Networks
Has your Identity been stolen? How do companies manage and protect identities
zhlédnutí 98Před 2 lety
Having issues with Identity and Access Management? Learn what an Identity is and how they are managed on a modern network
I've been hacked! Now what? Learn the countermeasures to use to protect yourself
zhlédnutí 110Před 2 lety
You have been hacked. Learn the countermeasures to use to protect yourself
Lions, Tigers and Bears .... oh my! Have you been hacked by a Virus, Worms, Trojans?
zhlédnutí 60Před 2 lety
Join us to learn what the different stages of a Virus, Worms, and Trojans!
Don’t get hacked! Use these Penetration Testing Strategies to protect your company
zhlédnutí 153Před 2 lety
Ever wonder what the different types of Penetration Tests are? Join us to learn how to design and validate assessment and test strategies for your organization
Protect your Software from being Hacked! Software Development Security
zhlédnutí 64Před 2 lety
Learn how to protect your Software from being Hacked! Software Development Security
Do you trust me? Trusted Platform Module (TPM)
zhlédnutí 94Před 2 lety
Enabling full disk encryption using Trusted Platform Module (TPM)
Using Smoky the Bear approach for Authorization Mechanisms
zhlédnutí 52Před 2 lety
Who authorized this? How to Implement and Manage Authorization Mechanisms
Protecting your Gold Mine - Security Operations using a Defense in Depth Approach
zhlédnutí 266Před 2 lety
Data is the Gold Mine of the Information Age. Join us as we discuss ways to protect your data using a defense in depth approach
I've been hacked! Now what? Virus and Worms Counter Measures
zhlédnutí 71Před 2 lety
Virus and Worms Counter Measures
Hungry for Security? How about Pizza as a Service with Cloud Identity Integration
zhlédnutí 822Před 2 lety
Check out this video as we use a metaphor of different types of pizza to try to explain how cloud technologies are taking over the dataverse!
Trying to make sense out of Application Security
zhlédnutí 79Před 2 lety
Application Security can be difficult to understand. If you are not a software development, check out this video as we enumerate how client server models work and tie the topics into dynamic databases.
WEP Sucks! What types Of Wireless Encryption Should you use?
zhlédnutí 224Před 2 lety
Here we review the different ways to encrypt data wirelessly. Join us to learn more about all the key concepts like WPA, WPA2
What the heck is Identity Management?
zhlédnutí 93Před 2 lety
What the heck is Identity Management?
What is the OSI Model? Communications and Network Security
zhlédnutí 164Před 2 lety
What is the OSI Model? Communications and Network Security
Breaking News --- CyberProtex Moves to the I2C
zhlédnutí 12Před 2 lety
Breaking News CyberProtex Moves to the I2C
Security+ 601 Sample Questions Review COMPTIA Security+ sy0601 -- 2FA
zhlédnutí 724Před 2 lety
Security 601 Sample Questions Review COMPTIA Security sy0601 2FA
Wireless Networks - COMPTIA Security+ sy0-601
zhlédnutí 266Před 3 lety
Wireless Networks - COMPTIA Security sy0-601
Security Controls
zhlédnutí 527Před 3 lety
Security Controls
Cryptography - COMPTIA Security+ sy0-601
zhlédnutí 324Před 3 lety
Cryptography - COMPTIA Security sy0-601
ICS/SCADA
zhlédnutí 136Před 3 lety
ICS/SCADA
Clark-Wilson Model
zhlédnutí 1,2KPřed 3 lety
Clark-Wilson Model
Biba Model
zhlédnutí 99Před 3 lety
Biba Model
Bell LaPada Model (BLP)
zhlédnutí 49Před 3 lety
Bell LaPada Model (BLP)
Class A/B/C IP address ect
zhlédnutí 26Před 3 lety
Class A/B/C IP address ect
IP Example
zhlédnutí 46Před 3 lety
IP Example
Network Switching
zhlédnutí 45Před 3 lety
Network Switching
Secure Network Components
zhlédnutí 98Před 3 lety
Secure Network Components

Komentáře

  • @RobertR-kb2yr
    @RobertR-kb2yr Před 25 dny

    Video just cuts off mid sentence, A+ editing champ.

  • @rinokpp1692
    @rinokpp1692 Před 2 měsíci

    Bro are u still alive

  • @JoshuaGibbons-in4eb
    @JoshuaGibbons-in4eb Před 2 měsíci

    NICE

  • @buddhamind
    @buddhamind Před 3 měsíci

    Graphic Design 101: Consider your background. White letters on a white background equals unreadable. In other words, a failure to communicate effectively.

  • @sunilchru5151
    @sunilchru5151 Před 4 měsíci

    I am in india

  • @Powered_By_Videos_Marco
    @Powered_By_Videos_Marco Před 4 měsíci

    thanks

  • @ajlancapa
    @ajlancapa Před 5 měsíci

    EAP--->LEAP--->PEAP

  • @Workittoday64
    @Workittoday64 Před 6 měsíci

    So what does he want cut off?

  • @TheStandard_io
    @TheStandard_io Před 6 měsíci

    but the hash would be different

    • @TheStandard_io
      @TheStandard_io Před 6 měsíci

      Oh you just showed that, Always watch a full vid before commenting. LOL

  • @austecon6818
    @austecon6818 Před 7 měsíci

    I am here because of the CSW vs COPA trial where it is alleged that Craig Wright embedded a message in the bitcoin whitepaper using whitespace steganography...

  • @Chictionary_podcast
    @Chictionary_podcast Před 7 měsíci

    This is great because the explanations answer like six other questions

  • @adishinde
    @adishinde Před 8 měsíci

    ID10T - lol Amazing!!

  • @eu4ikai
    @eu4ikai Před 8 měsíci

    this is a great video, you keep saying "you know?" but i indeed did not know. Now i know XD thanks

  • @wolfyyybandz
    @wolfyyybandz Před 8 měsíci

    1:34:30 homeboy will probably have to take a piss test 😂😂😂😂😂😂😂😂

  • @trick1929
    @trick1929 Před 9 měsíci

    اهخخ ولله شكككرآ Thank you Helpful summary💙💙

  • @jacobsilvis2471
    @jacobsilvis2471 Před 10 měsíci

    Thank you for instilling my confidence back within me. I am a senior in high school about to take the exam in a couple of days and my mom is on my back about me knowing the knowledge but not being confident in my self. I’m taking some practice exams and am scoring 90%s and others and scoring 60%. Thanks to your practice test I have validation I do truly know what I know and I just need to take the first step to achieve my goal

    • @LynnyrdRavage
      @LynnyrdRavage Před 8 měsíci

      How’d it go?

    • @jacobsilvis2471
      @jacobsilvis2471 Před 8 měsíci

      @@LynnyrdRavage really good. I was the first person in my entire state to receive the scholarship to takes this test and I was the first person at least in our city to pass it at such a young age

    • @jacobsilvis2471
      @jacobsilvis2471 Před 7 měsíci

      @@LynnyrdRavage I passed with a 846

  • @papajohnscookie
    @papajohnscookie Před 11 měsíci

    this is why the dislike counter was important, thanks for wasting my time

  • @pedropetrov6355
    @pedropetrov6355 Před rokem

    I might be missing something here but this video doesn't come across as helpful at all! And this is for a CISSP bootcamp?!

    • @saltfork
      @saltfork Před 10 měsíci

      The title says Security+, not CISSP. I might also be missing something.

    • @pedropetrov6355
      @pedropetrov6355 Před 10 měsíci

      @@saltfork this vídeo is part of the CISSP playlist. Yes there's Security+ in the title, maybe the subject is shared between the two certs.

    • @saltfork
      @saltfork Před 10 měsíci

      @@pedropetrov6355 That makes sense. I'm using CBTNuggets and they might do the same.

  • @alfatenalenezy5759
    @alfatenalenezy5759 Před rokem

    This was very informative thank you! Can’t wait to get my cybersecurity masters

  • @kyokokirigiri166
    @kyokokirigiri166 Před rokem

    Thank you for this simple explanation!

  • @malanalan1
    @malanalan1 Před rokem

    what a BS!!!! You did NOT show how to apply saved/predefined filters. You have no clue how to use saved filters. You don't know what you are talking about! Another useless BS video by a clueless dude/pussy.

  • @Vhuynh321
    @Vhuynh321 Před rokem

    put it at 1.5 speed

  • @factworld7x
    @factworld7x Před rokem

    Tell how to make

  • @michaelmelendez2652

    Kels can’t read

  • @expansivegymnast1020

    Thank you!!

  • @codyhayes5128
    @codyhayes5128 Před rokem

    Perfect explanation i have watched every video i can find on XSS injection and no one has had a simple explanation. Thank you!!!

  • @zxph
    @zxph Před rokem

    Lol Shane being the class clown 40:13

  • @salvatoregallo9866
    @salvatoregallo9866 Před rokem

    there is a strong noise in the background

  • @herveeden423
    @herveeden423 Před rokem

    Are you a broadcaster 😅😅

  • @HelloThere-xs8ss
    @HelloThere-xs8ss Před rokem

    That's the dumbest fkn question in the thumbnail

  • @adamr4503
    @adamr4503 Před rokem

    Sec+ 601 isn't even 2 years old.

    • @scotoskiiemmanuel4421
      @scotoskiiemmanuel4421 Před rokem

      Exactly my thought

    • @adamr4503
      @adamr4503 Před rokem

      @@scotoskiiemmanuel4421 just finished my test today. Nothing discussed here was on my test but every test is different

    • @pablogomezthegreattv
      @pablogomezthegreattv Před rokem

      Was thinking the same thing. The questions I’ve seen have been way harder than this. Glad I looked into practice exams after taking professor messors exams. And other cheap exam that are similar to this. Then I took an exam with a test environment simulation. None of those questions have been short. Gives a scenario/background, state of the issue, then what to implement. And the implementations have not been so direct. A lot of them are “BEST, or not the BEST” type answer. And usually 2-3of the answers could be used but given the implications of the scenario/background you have to pick the correct one. And the answers themselves aren’t direct, usually give a form of the answer with a specific software, architecture model, or sub name of the what the broader answer is.

    • @pablogomezthegreattv
      @pablogomezthegreattv Před rokem

      @@adamr4503 if you see this let me know if what I stated was accurate about your test so I can prep on more practice exams.

  • @PietroVitale-km4wj
    @PietroVitale-km4wj Před rokem

    Question 21 is a bit ambiguous (and that is what I really do not like about comptia sec+ exam). Both B and D can be correct, and I would have gone with D as well, as the Shared Key (is just one for each pair), is also private, and no one else except who is going to communicate knows that. While asymmetric encryption is also known as Public Key Encryption because it actually uses the Public Key. So following the principle of 'the most right, I would have answered D. Change my mind

    • @fannyp1358
      @fannyp1358 Před rokem

      Same I was confused to when he said B

  • @Nobody-dc8dp
    @Nobody-dc8dp Před rokem

    Your intro is so annoying

  • @MrShiftey13
    @MrShiftey13 Před rokem

    Thank you

  • @barabucho
    @barabucho Před rokem

    How to accumulate many ip addresses for one app?

  • @zabfarani9459
    @zabfarani9459 Před rokem

    At 08:02 you mentioned EAP is phased out, how is that possible? According to many sources, EAP-TLS provides highest wireless security authentication because both client and server need to provide valid identity certificates. I think PEAP-TLS will work without client side certificate.

  • @Synflood-dot-txt
    @Synflood-dot-txt Před rokem

    Great Video thank you man!

  • @user-gu4xv7ne6m
    @user-gu4xv7ne6m Před rokem

    13:15 Kincaid's voice!!! My brain short circuited lol great broadcaster voice.

    • @Basic-Grunge
      @Basic-Grunge Před měsícem

      I thought it was a voice-over at first, crazy

  • @genagena5673
    @genagena5673 Před rokem

    I need that '' Schéma'' all clear!! please

  • @wholesalingtony1588

    Wow, I've been looking for something like this. It explains and breakdown concepts I didn't understand. I'm going to pass for sure with this video.

  • @petephelp971
    @petephelp971 Před rokem

    Thanks for uploading these its good to know the common sections and questions of the exam.

  • @tapanmistry
    @tapanmistry Před rokem

    13:23 sounds like an AI talking 😀

  • @mrnobodyjo
    @mrnobodyjo Před rokem

    Wow, this could have been done better. Thanks anyway.

  • @alialazawi2849
    @alialazawi2849 Před rokem

    what's the actual difference between Retrovirus vs Stealth virus

  • @0Ciju0
    @0Ciju0 Před rokem

    13:00 hmm, wouldn't remote be the best option? I am a bit confused on how remote sites could ever cost more than any sort of physical site (Warm Site). I would've said remote to be honest since its cheaper than Hot site (and I assumed cheaper than warm sites as well) but still highly available.

  • @hassanwilliams561
    @hassanwilliams561 Před rokem

    Studying for sec+ I have ITIL, a+1101-1102,net+ and you were recommended random and off of the 1st few min break things down to the simplest form possible

  • @BradenSG
    @BradenSG Před rokem

    what is this jello analogy bro

  • @atrahman7447
    @atrahman7447 Před 2 lety

    It was great leaning about neasas scan

  • @marcellembota2756
    @marcellembota2756 Před 2 lety

    How to be part of this study group pls 🙏

  • @Analyst987
    @Analyst987 Před 2 lety

    I trully appreciate those sample Questions Review. Because i learn how to approach a question in the exam. I would appreciate you (the instructor), if you could provide us more questions in all different areas of the Security+ 601 exam preparation. Thank You !