Channel Avatar

SecureTechIn @UCQfbytC9FkC-OedpTrD2gMg@youtube.com

1.3K subscribers - no pronouns :c

Welcome to SecureTechIn! Free security certification courses


05:40
OWASP Top 10 Proactive Controls 2024 - C2: Cryptography
09:20
CISSP 8.2.1 - Programming Languages: Identifying and Applying Sec Controls in Software Development
08:50
OWASP Top 10 Proactive Controls 2024 - C5: Secure By Default Configurations
08:53
OWASP Top 10 Proactive Controls 2024 - C9: Implement Security Logging and Monitoring
11:53
Exploring the OWASP Top 10 Proactive Controls 2024
08:17
Mastering Advanced XSS Attacks and How to Prevent Them
09:04
Argon2 Security vs Performance: A Comprehensive Guide
07:24
Mastering Shift-Left vs Shift-Right Security in Software Development
06:24
CVE-2024-32896: A Deep Dive into Android Security Vulnerability
05:58
Exploiting CVE-2024-29847: RCE in Ivanti EPM Uncovered
06:22
CVE-2024-40711: Protect Your Veeam Backup & Replication Now!
06:00
CVE-2024-28987: Critical Flaw in SolarWinds Web Help Desk
06:52
Understanding CVE-2024-45489: Arc Browser Vulnerability Explained
06:26
CVE-2024-20017 Deep Dive: Understanding and Mitigating the Threat
08:07
Understanding CVE-2024-38014: Elevation of Privilege in Windows Installer
05:51
Understanding CVE-2024-38812: VMware vCenter Server Vulnerability Explained
05:54
Understanding CVE-2024-8504: Protect Your VICIdial System Now!
07:17
CVE-2024-38063: Understanding Critical Vulnerabilities in Windows TCP/IP
08:39
Protect Your System: CVE-2024-30051 Vulnerability Breakdown
08:29
Understanding CVE-2024-40766: Essential Guide on Risks, Mitigation & Real Attacks
08:25
How to Protect Against CVE-2024-8190: Ivanti Cloud Services Appliance Vulnerability
06:58
Mastering JWT Security: Identify and Mitigate Vulnerabilities
07:24
Master Secure File Transfers with S3 Presigned URLs
01:13
NIST SP 800-63-4 New Password Policies 2024: Summary of Key Changes & Recommendations
09:04
NIST SP 800-63-4: New Password Policies 2024 - A Comprehensive Guide
08:27
GCP Account Impersonation vs AWS AssumeRole - Mastering Cloud Account Practices
07:00
GCP Security Essentials: Service Account Impersonation vs. Service Account Key Security
07:35
Comprehensive Guide to CVE-2024-9313: Vulnerability Deep Dive and Mitigation
09:34
Top CVEs Explored | 23 September 2024 Webinar
12:44
Attacking UNIX Systems via CUPS: Exploiting Printer Vulnerabilities
13:34
Exploiting UNIX Systems via CUPS - Part I: Discovery & Analysis
09:24
Top Istio Security Hardening and Tips
16:27
Master Crossplane Security: Enhance Your Cloud Practices
10:04
Mastering DNS over HTTPS (DoH): Boost Your Online Privacy
08:29
In-Depth Analysis: Polyfill.io Supply Chain Attack
11:31
CISSP Certification Course: Security and Risk Management Module
10:38
Essential AWS IAM Security Tools [2024]
10:06
CISSP 1.4.1 Master CISSP Domain 1: Security & Risk Management - Cybercrimes & Data Breaches
10:36
CISSP 1.4.2 Complete Guide to Licensing and Intellectual Property for CISSP
11:18
CISSP 1.3.3 Complete CISSP Certification Guide: Organizational Roles and Responsibilities
11:46
Detecting AWS Account Compromise: Key Indicators in CloudTrail Logs for Stolen API Keys
12:12
New 'ALBeast' Misconfiguration Exposes AWS ALB Vulnerability
11:23
TrailShark: Master AWS CloudTrail Analysis with Wireshark
09:58
Nebula: The Ultimate Cloud C2 Framework for AWS Security
08:29
How to Use CVE Half-Day Watcher to Secure Your Projects
11:33
Blackhat Acqua Security S3 Vulnerabilities: Bucket Monopoly 2024
10:07
CISSP 6.3.2 Certification Course: Domain 6 - Security Assessment and Testing
09:40
CISSP 3.7.4 Mastering Frequency Analysis: Unveiling Cryptanalytic Methods
09:23
CISSP 7.4.3 Complete Guide to Privileged Account Management (PAM) for CISSP
08:52
CISSP 8.3.1 Certification: Mastering Auditing & Logging for Software Development Security
11:13
CISSP 5.4.1 Mastering Role-based Access Control (RBAC) for CISSP Domain 5
13:02
CISSP 8.5.1 Ultimate Guide to Secure Coding: Mitigating Vulnerabilities
11:25
CISSP 7.6 Master CISSP Domain 7: Conduct Incident Management
10:55
CISSP 7.2.5 Comprehensive Guide to CISSP Domain 7: Security Operations
08:26
Free CISSP 7.2.4 Master Egress Monitoring for CISSP: Security Operations
10:01
CISSP 3.7.8 Master CISSP Certification: Fault Injection Explained
09:46
CISSP 1.1.2 Organizational Code of Ethics - CISSP Certification Course
10:40
CISSP Certification: Conduct Logging and Monitoring Activities
11:48
CISSP 1.8 Comprehensive Guide to Personnel Security Policies | CISSP Domain 1
12:36
CISSP 5.2.5 Ultimate Guide to Federated Identity Management (FIM) - CISSP Domain 5