Channel Avatar

Cyber Security Entertainment @UCA88P8LVa18fjOarJkeNVvQ@youtube.com

4K subscribers - no pronouns :c

The purpose of this channel is to share Information Security


08:13
Security Orchestration Automation & Response (SOAR)
06:33
eXtensible Access Control Markup Language (XACML)
07:55
Sender Policy Framework (SPF) - Email Security
09:29
OAUTH (Secure Access Delegation)
06:22
SAML Web SSO
07:22
Firewall Deployment Architecture
04:06
Smurf & Fraggle Attacks
04:23
DNS Tunneling Attack
04:01
Parkerian Hexad
05:44
NAT Traversal for IPSec
05:08
Electronic Discovery Reference Model
08:03
Testing Disaster Recovery
06:27
Types of System Backups
11:17
Network Discovery Scan
15:05
Guidelines for Firewalls (NIST SP 800-41)
08:29
Offline Password Attacks
10:22
Cloud Access Control (NIST SP 800-210)
07:43
Access Control Process
10:36
System & Organization Controls (SOC) Reports
12:37
Zero Trust Architecture (NIST SP 800-207)
13:05
Attacks on DNS
22:06
Kerberos Flow (Network Authentication Protocol)
07:35
Security Modes of Operation of IT System
09:43
NIST Risk Management Framework (RMF)
22:16
Public Key Infrastructure (PKI)
06:56
Data Pseudonymization & Anonymization
09:36
VLAN Hopping Attack
18:20
Control Objectives for Information & related Technologies (COBIT)
13:24
Network Access Control (NAC)
09:42
Security Content Automation Protocol (SCAP)
06:05
File Transfer Protocols (SFTP, SCP, FTP)
05:15
MBR Virus
05:25
Information Security Continuous Monitoring (ISCM)
14:14
Subnetting & Suppernetting - The Easy Way
13:55
VLAN, Subnet & Routing
11:25
IPSec VPN Configurations
15:15
RARP, BOOTP, DHCP, ARP, DHCP Spoofing, ARP Spoofing, ARP Poisoning, DHCP Snooping, Dynamic ARP Insp
18:20
Capability Maturity Model Integration (CMMI)
27:50
VLAN (Access, Trunk, Native, Private, RVI, Hoping)
39:42
Subnetting (zero to advance)
15:11
Security of Cloud Computing
24:40
Security of Domain Name System (DNS)
20:54
IPsec (AH, ESP, ISAKMP, IKE, SA, Transport & Tunnel Modes)
11:38
Data Sanitization
14:57
Smart Card Security
10:13
Legal Systems (Information Security)
11:09
Types of Intrusion Detection Systems (IDS)
04:40
Trusted Computing Base (TCB)
07:28
Awareness, Training, Education (Information Security)
18:34
TACACS, XTACACS, RADIUS, TACACS+, DIAMETER
08:50
Security Modes of Information System
05:27
Process States (Animation)
05:14
Product Acceptance (Verification, Validation, Certification, Accreditation)
07:27
Botnet Animation (Architecture, Uses, Countermeasures)
02:15
Power Issues
07:19
Fax Security (Working, Vulnerabilities, Safeguards)
05:51
MAC & HMAC (with Animations)
12:31
Access Control Models (DAC, Non-DAC, IBAC, RBAC, RuBAC, TBAC, ABAC, MAC, LBAC)
08:55
Bluetooth Attacks (BlueJacking, BlueSnarfing, Blue bugging)
05:53
Off-site Backup Technologies (Electronic Vaulting, Remote Journaling, Remote Mirroring)