Channel Avatar

Shree Learning Academy @UCQrfyrCnU_rDx__1IFAZ9Ag@youtube.com

1.4K subscribers - no pronouns :c

Shree Learning Academy provides tutorials so that you gain i


05:53
Is NFC Safe? Unveiling the Security Risks & How to Stay Protected
06:06
Bluetooth Security Explained | Cyber Security Training For Beginners
05:36
SATCOM (Satellite Communication) Security | Cyber Security Training For Beginners
06:46
(WiFi) Wireless Network Security Explained | Cyber Security Training For Beginners
06:06
Cellular Network Security | Cyber Security Training For Beginners
06:01
Web Application Firewall (WAF) Explained | Cyber Security Training For Beginners
05:53
Data Execution Prevention (DEP) Explained | Cyber Security Training For Beginners
06:21
Data Loss Prevention | Cyber Security Training For Beginners
06:13
UTM (Unified Threat Management) Explained | Cyber Security Training For Beginners
06:46
Patch Management In Cyber Security | Cyber Security Training For Beginners
05:56
Analysing Advanced Malware Tools | Cyber Security Training For Beginners
07:32
Removable Media Security Awareness | Why Removeable Media Control Is Important?
06:22
What Is Application Whitelisting? Whitelisting vs Blacklisting Explained
04:59
Host Based Firewall Explained | Cyber Security Training For Beginners
06:58
How File Integrity Checking Catches Secret Changes
06:49
What Is An Antivirus And How To Analyse AV Scan Reports? | Cyber Security Training For Beginners
06:21
Beyond Firewalls: HIDS vs. HIPS - The Inside Watchdogs Guarding Your Systems
06:57
Lost Login? No Problem! Fixing Common Authentication Issues Like a Pro
05:24
Asset Management | Outdated Tech = ☠️ Security Nightmare! Keep Your Business Safe with Asset Updates
06:01
Million Dollar Mistake? The Hidden Costs of Ignoring Software License Compliance (2024)
06:28
What Is Baseline Deviation In Cyber Security Policies
06:29
Shadow IT Nightmare: Unplug Unauthorized Software Before it Breaches Your Network!
06:40
Personnel Related Security Issues: The Biggest Threat to Your Data (Not Machines!)
07:28
Open Door to Hackers? Weak Security Configurations EXPOSED! (Fix This ASAP!)
06:34
A Hole In The Firewall | How Misconfigured Devices Can Get You Hacked!
05:34
Data Heist! What is Data Exfiltration & Why You Should Fear It (Before It's Too Late!)
05:57
Trust Me, Trust Me Not? Verifying Digital Certificates to Stay Safe Online
06:57
Unauthorized Access Alert! Why Access Control Matters More Than Ever | Cyber Security Training
06:24
Dealing With File & User Permissions | Principle Of Least Privilege | Cyber Security Training
06:56
What Are System Logs | How System Logs Expose Hackers | Cyber Security Training For Beginners
07:22
Netcat Tutorial | Netcat Command In Linux | Cyber Security Training For Beginners
06:34
The Problem Of Unencrypted Credentials | Cryptography | Cyber Security Training For Beginners
08:22
Nmap Tutorial For Beginners | Cyber Security Training For Beginners
06:45
What Is Tcpdump Command In Linux | Cyber Security Training For Beginners
05:07
Address Resolution Protocol (ARP) Command Explained | Cyber Security Training For Beginners
05:26
Ifconfig Command In Linux | Ipconfig Command In Windows | IP Command In Linux | Cyber Security
05:56
Nslookup & Dig Command Explained | Cyber Security Training For Beginners
06:05
Traceroute & Tracert Command Explained | Cyber Security Training For Beginners
05:03
Netstat Command In Linux | Cyber Security Training For Beginners
05:23
Ping Command Explained | Cyber Security Training For Beginners
05:26
Passive vs. Active Tools & Techniques Explained | Cyber Security Training For Beginners
04:49
Banner Grabbing In Ethical Hacking | Cyber Security Training For Beginners
04:59
Backup Utilities Explained | Never Lose Work Again! | Cyber Security Training For Beginners
05:40
Honeypot In Cyber Security | Trapping Hackers In Action | Cyber Security Training For Beginners
05:08
Steganography Explained | Going Beyond Encryption | Cyber Security Training For Beginners
05:25
Delete Doesn't Mean Gone! Data Deletion v/s Sanitization | Cyber Security Training For Beginners
06:23
Don't Get Hacked! How Exploitation Framework Works | Cyber Security Training For Beginners
05:54
Mastering Compliance with Configuration Scanners | Cyber Security Training For Beginners
06:44
The Power of Vulnerability Scanners (2024) | Hack-Proof Your Network
06:59
How Password Cracking Works? From Hashing to Countermeasures | Everything You NEED to Know!
06:43
Wireless Scanners Explained | Uncover Hidden Wi-Fi Networks! Hackers Tool You NEED to Know
08:30
Network Scanners Explained | Master Rogue System Detection & Mapping with Network Scanners!
09:03
What is a Protocol Analyzer? Wireshark 101: Capture, Decode, Analyze
07:19
Advanced Networking Technologies Simplified | Going Beyond Basics
06:34
Email Gateway Explained | Email Security Starts Here
07:06
NAC Explained | What is Network Access Control
06:21
DLP Explained | Understanding Data Loss Prevention In Simple Terms
06:46
SIEM Explained | Understanding Security Information and Event Management
06:53
Access Point Explained | Boost Your Wi-Fi with Access Points
05:53
What is Load balancer? Load Balancer Explained: Optimizing Website Performance