Computer Security: A Hands-on Approach
Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: aac, 48000 Hz
Language: English | Size: 9.95 GB | Duration: 9 section | 84 lectures | (12h 9m)



What you'll learn
How to exploit software vulnerabilities, and launch attacks
How to defend against various attacks and how to write secure code
Practical skills in cybersecurity
The fundamental problems of various software vulnerabilities
Requirements
Have basic programming background.
Understand basic operating system concepts, such as users, process, memory, etc.

Description
This course focuses on a variety of attacks on computer systems. Some of them are classical attacks, and some are quite new, such as the recently discovered Dirty COW, Meltdown, and Spectre attacks. The course emphasizes hands-on learning. For each attack covered, students not only learn how the attack work in theory, they also learn how to actually conduct the attack, in a contained virtual machine environment. The hands-on exercises developed by the instructor are called SEED labs, and they are being used by over 1000 institutes worldwide. The course is based on the textbook written by the instructor. The book, titled "Computer & Internet Security: A Hands-on Approach, 2nd Edition", has been adopted by over 120 universities and colleges worldwide.


Who this course is for:
Students who are interested in learning both theory and hands-on skills in cybersecurity
Software developers who are interested in improving the security of their programs
Graduate and upper-division undergraduate students in computer science, computer engineering, and IT-related fields


Homepage
Code:
https://anonymz.com/?https://www.udemy.com/course/du-computer-security/



https://nitroflare.com/view/E526F766D472CE2/Computer_Security_A_Hands-on_Approach.part01.rar
https://nitroflare.com/view/F77F3F1B73A97DA/Computer_Security_A_Hands-on_Approach.part02.rar
https://nitroflare.com/view/B99F8B2EB4685DD/Computer_Security_A_Hands-on_Approach.part03.rar
https://nitroflare.com/view/F156C91BB4125DC/Computer_Security_A_Hands-on_Approach.part04.rar
https://nitroflare.com/view/B1D6E9AE48144BA/Computer_Security_A_Hands-on_Approach.part05.rar
https://nitroflare.com/view/D89765C98A516B5/Computer_Security_A_Hands-on_Approach.part06.rar
https://nitroflare.com/view/086F6C2862EC559/Computer_Security_A_Hands-on_Approach.part07.rar
https://nitroflare.com/view/8167506AC4E0F44/Computer_Security_A_Hands-on_Approach.part08.rar
https://nitroflare.com/view/1CB0562E0043AF5/Computer_Security_A_Hands-on_Approach.part09.rar
https://nitroflare.com/view/A10023504FF802E/Computer_Security_A_Hands-on_Approach.part10.rar

https://rapidgator.net/file/cf7416c6028dde4726f80d8a20ebbea7/Computer_Security_A_Hands-on_Approach.part01.rar.html
https://rapidgator.net/file/ea1fbc6b2228002ff101216d1639a8d2/Computer_Security_A_Hands-on_Approach.part02.rar.html
https://rapidgator.net/file/48ae4d8c532fc1d442aa50434256cd96/Computer_Security_A_Hands-on_Approach.part03.rar.html
https://rapidgator.net/file/f8dc849e4cf5fdab18f5cc72b39f651f/Computer_Security_A_Hands-on_Approach.part04.rar.html
https://rapidgator.net/file/d7951253e4acba096bb19cb02316f5ad/Computer_Security_A_Hands-on_Approach.part05.rar.html
https://rapidgator.net/file/c5f519decbf4ef6f0b413df2734f5b78/Computer_Security_A_Hands-on_Approach.part06.rar.html
https://rapidgator.net/file/fed5b618ed33ab07b4e83689ce5365b7/Computer_Security_A_Hands-on_Approach.part07.rar.html
https://rapidgator.net/file/757a66e860c7b60b26a1ecf196f604f5/Computer_Security_A_Hands-on_Approach.part08.rar.html
https://rapidgator.net/file/7388823353e10eb9fecfea524dbd3373/Computer_Security_A_Hands-on_Approach.part09.rar.html
https://rapidgator.net/file/cb0898a5ba17fe8449a7b5d64dc22d7b/Computer_Security_A_Hands-on_Approach.part10.rar.html