CISSP Full Course

CISSP Full Course

Cyber Pashto via YouTube Direct link

Part 131 - Domain 5 - Authentication Something You Are Type 3 | CISSP Course

189 of 191

189 of 191

Part 131 - Domain 5 - Authentication Something You Are Type 3 | CISSP Course

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

CISSP Full Course

Automatically move to the next video in the Classroom when playback concludes

  1. 1 CISSP Part 1 | Course Introduction | CISSP – Certified Information Systems Security Professional
  2. 2 CISSP Part 2 | CIA Triad - In Pashto | CISSP – Certified Information Systems Security Professional
  3. 3 CISSP Laws and Regulations Part 3 | DMCA Digital Millennium Copyright Act in Pashto
  4. 4 CISSP Laws and Regulations Part 4 | HIPAA - Health Insurance Portability and Accountability Act
  5. 5 CISSP Laws and Regulations Part 5 | SOX - Sarbanes–Oxley Act of 2002 in Pashto
  6. 6 CISSP Laws and Regulations Part 6 | GLBA- Gramm–Leach–Bliley Act in Pashto
  7. 7 CISSP Laws and Regulations Part 7 | GDPR - General Data Protection Regulation in Pashto
  8. 8 CISSP Laws and Regulations Part 8 | CALEA Communications Assistance for Law Enforcement Act
  9. 9 CISSP Laws and Regulations Part 9 | COPPA Children's Online Privacy Protection Act
  10. 10 CISSP Laws and Regulations Part 10 | FISMA - Federal Information Security Management Act of 2002
  11. 11 CISSP Laws & Regulations Part 11 PIPEDA Personal Information Protection and Electronic Documents Act
  12. 12 CISSP Laws and Regulations Part 12 | FERPA Family Educational Rights and Privacy Act
  13. 13 CISSP Laws and Regulations Part 13 | Wassenaar Arrangement in Pashto
  14. 14 CISSP Laws and Regulations Part 14 | PCI DSS Payment Card Industry Data Security Standard in Pashto
  15. 15 CISSP Part 15 | Misconception About Cybersecurity Explained in Pashto
  16. 16 CISSP Part 16 | Six Threat Vectors - In Pashto
  17. 17 CISSP Part 17 | Threat Vectors - Scripts Kiddie_ Hackers & Hacktivists - In Pashto
  18. 18 CISSP Part 18 | Threat Vectors - Mobile Devices - In Pashto
  19. 19 CISSP Part 19 | Threat Vectors - Networks In Pashto
  20. 20 CISSP Part 20 | Threat Vectors - Users In Pashto
  21. 21 CISSP Part 21 | Threat Vectors - Emails Web Applications & Remote Desktop Portal
  22. 22 CISSP Part 22 | What is NIST and The Purpose of Security in Pashto
  23. 23 CISSP Part 23 | Security Defense in Depth and Concentric Circle in Pashto
  24. 24 CISSP Part 24 | Security Defense in Depth and Concentric Circle in Pashto
  25. 25 Fawad Bacha Introduction to an Organizational Cybersecurity Framework and Architecture Course CISSP
  26. 26 CISSP Part 25 | Private and Public Cloud Computing in Pashto
  27. 27 CISSP Part 26 | Hybrid and Community Cloud Computing in Pashto
  28. 28 CISSP Part 27 | Where Are Amazon, Google, and Microsoft Data Centers Located in Pashto
  29. 29 CISSP Part 28 | Internet of Things (IoT) - In Pashto
  30. 30 CISSP Part 29 A | MITER What is Common Vulnerabilities and Exposures (CVE) and CVSS in Pashto
  31. 31 CISSP Part 29 B | MITER Common Vulnerabilities and Exposures (CVE) Walk-Through in Pashto
  32. 32 CISSP Part 30 A | What is Common Weakness Enumeration (CWS) and CWSS In Pashto
  33. 33 CISSP Part 30B | SQL Injection Real Life Example and Common Weakness Enumeration (CWS) in Pashto
  34. 34 CISSP Part 31 A | What is Common Criteria? in Pashto
  35. 35 CISSP Part 31 B | Common Criteria Walk-Through in Real Life Example in Pashto
  36. 36 CISSP Part 32 | A Brief introduction to World Wide Web in Pashto
  37. 37 CISSP Part 33 A | What is Deep Web and Dark Web In Pashto
  38. 38 CISSP Part 33 B | Dark Web, Deep Web, and Normal Web Walk-Through Tour in Pashto
  39. 39 CISSP domain 1 - Part 34 A | Short Warm-up Domain 1 Introduction
  40. 40 CISSP domain 1 - Part 34 B | Policies and Standards
  41. 41 CISSP domain 1 - Part 34 C | Guidelines, Procedures and Baselines
  42. 42 CISSP domain 1 - Part 34 D | Policies and Procedures Samples
  43. 43 CISSP domain 1 - Part 35 | What is Security Frameworks in Pashto
  44. 44 CISSP domain 1 - Part 36 | What is ISO and IEC
  45. 45 CISSP domain 1 - Part 37 A | An Introduction to Intellectual Property Laws
  46. 46 CISSP domain 1 - Part 37 B | Trade Secret
  47. 47 CISSP domain 1 - Part 37 C | Copyright
  48. 48 CISSP domain 1 - Part 37 D | Trademark
  49. 49 CISSP domain 1 - Part 37 E | Patent
  50. 50 CISSP domain 1 - Part 38 | Senior Management
  51. 51 CISSP domain 1 - Part 39 | Data Breaches and Notifications
  52. 52 CISSP domain 1 - Part 40 | Organizational Risk Management Framework
  53. 53 CISSP domain 1 - Part 41 | Conducting Risk Assessments
  54. 54 CISSP domain 1 - Part 42 | Acceptable Level of Risk - Risk Management Options
  55. 55 CISSP domain 1 - Part 43 | Risk Management Framework-RMF
  56. 56 CISSP domain 1 - Part 44 | The Risk Management lifecycle
  57. 57 CISSP domain 1 - Part 45 | Risk Analysis and Risk Registers
  58. 58 CISSP domain 1 - Part 46 | Quantitative Risk Analysis
  59. 59 CISSP domain 1 - Part 47 A | Types of Attackers -Anonymous
  60. 60 CISSP domain 1 - Part 47 B | Types of Attacks and Hackers
  61. 61 CISSP domain 1 - Part 47 C | Attack Tree
  62. 62 CISSP domain 1 - Part 48 | Security Threat Model and Methodology
  63. 63 CISSP domain 1 - Part 49 | Disaster in 3 Categories
  64. 64 CISSP domain 1 - Part 50 A | Business Continuity Plan
  65. 65 CISSP domain 1 - Part 50 B | Business Continuity Plan
  66. 66 CISSP domain 1 - Part 51 A | Business Impact Analysis
  67. 67 CISSP domain 1 - Part 51 B | Business Impact Analysis
  68. 68 CISSP domain 1 - Part 51 C | Business Impact Analysis
  69. 69 CISSP domain 1 - Part 52 A | Personnel Security
  70. 70 CISSP domain 1 - Part 52 B | Personnel Security 2
  71. 71 CISSP domain 1 - Part 52 C | Personnel Security - Hiring process
  72. 72 CISSP domain 1 - Part 52 D | Personnel Security - Onboarding
  73. 73 CISSP domain 1- Part 52 E | Personnel Security Employee Termination and Security Awareness Training
  74. 74 CISSP domain 1 - Part 53 | Ethics | CISSP Course
  75. 75 CISSP domain 2 - Part 54 | Subjects and Objects Access
  76. 76 CISSP domain 2 - Part 55 A | Information Life Cycle- Data Acquisition and Use
  77. 77 CISSP domain 2 - Part 55 B | Information Life Cycle- Data Archive and Disposal
  78. 78 CISSP domain 2 - Part 56 A | Data Classification Levels in Government
  79. 79 CISSP domain 2 - Part 56 B | Data Classification Levels in Private Sector
  80. 80 CISSP domain 2 - Part 57 A | Layers of Responsibility CEO CIO
  81. 81 CISSP domain 2 - Part 57 B | Layers of Responsibility Data Owner - Custodian and Security Admin
  82. 82 CISSP domain 2 - Part 57 C | Layers of Responsibility Auditor
  83. 83 CISSP domain 2 - Part 58 | Privacy is different from Security
  84. 84 CISSP domain 2 - Part 59 | Retention Policy
  85. 85 CISSP domain 2 - Part 60 A | Paper Records and Disposal
  86. 86 CISSP domain 2 - Part 60 B | Digital Records and Disposal
  87. 87 CISSP domain 2 - Part 61 | Protecting Privacy
  88. 88 CISSP domain 2 - Part 62 | Data Remanence
  89. 89 CISSP domain 2 - Part 63 | Types of Memory
  90. 90 CISSP domain 2 - Part 64 A | Types of Safes
  91. 91 CISSP domain 2 - Part 64 B | Protecting Assets – Data Loss Prevention DLP
  92. 92 CISSP domain 3 - Part 65 | Short Intro of Domain 3
  93. 93 CISSP domain 3 - Part 66 | System Architecture
  94. 94 CISSP domain 3 - Part 67 | Computer Architecture and The Ring Model
  95. 95 CISSP domain 3 - Part 68 | Motherboard
  96. 96 CISSP domain 3 - Part 69 A | Central Processing Unit CPU 1
  97. 97 CISSP domain 3 - Part 69 B | CPU Thread and Processing
  98. 98 CISSP domain 3 - Part 70 | Buffer Overflow in Hardware and Software
  99. 99 CISSP domain 3 - Part 71 | Operating Systems
  100. 100 CISSP domain 3 - Part 72 A | Virtualization
  101. 101 CISSP domain 3 - Part 72 B | Virtualization - Hypervisor
  102. 102 CISSP domain 3 - Part 73 A | System Security Architecture - Trusted Computing Base
  103. 103 CISSP domain 3 - Part 73 B | System Security Architecture - Security Perimeter
  104. 104 CISSP domain 3 - Part 73 C | System Security Architecture - Reference Monitor
  105. 105 CISSP domain 3 - Part 74 A | Security Models Fundamental Concepts
  106. 106 CISSP domain 3 - Part 74 B | Security Models - Bell–LaPadula Security Model
  107. 107 CISSP domain 3 - Part 74 C | Security Models - Biba Security Model
  108. 108 CISSP domain 3 - Part 74 D | Security Models - Clark-Wilson and Non-interference Security Model
  109. 109 CISSP domain 3 - Part 75 | Certification vs Accreditation
  110. 110 CISSP domain 3 - Part 76 | Open vs Closed System
  111. 111 CISSP domain 3 - Part 77 A | Client Based - Mobile System Security
  112. 112 CISSP domain 3 - Part 77 B | Grid Computing and Peer to Peer Computer System
  113. 113 CISSP domain 3 - Part 78 | Mobile Devices Threats and Security
  114. 114 CISSP domain 3 - Part 79 A | Cloud Computing
  115. 115 CISSP domain 3 - Part 79 B | Cloud Computing Amazon AWS Walk-Through
  116. 116 CISSP domain 3 - Part 80 | IoT Embedded System
  117. 117 CISSP domain 3 - Part 81 | Parallel Computing
  118. 118 CISSP domain 3 - Part 82 A | Industrial Control System - ICS Introduction
  119. 119 CISSP domain 3 - Part 82 B | Industrial Control System ICS - RTU - Programmable Logic Controller PLC
  120. 120 CISSP domain 3 - Part 82 C | Distributed Control System DCS - SCADA
  121. 121 CISSP domain 3 - Part 82 D | SCADA Threats and Security
  122. 122 CISSP domain 3 - Part 82 E | SCADA Real Life Cyberattack
  123. 123 CISSP domain 3 - Part 83 | What is Cryptography
  124. 124 CISSP domain 3 - Part 84 A | Timeline of Cryptography
  125. 125 CISSP domain 3 - Part 84 B | Timeline of Cryptography
  126. 126 CISSP domain 3 - Part 85 | What is Cryptosystem and Algorithm
  127. 127 CISSP domain 3 - Part 86 | One Time Passcode Types of Cipher and Steganography
  128. 128 CISSP domain 3 - Part 87 A | Symmetric Algorithm - DES
  129. 129 CISSP domain 3 - Part 87 B | Symmetric Algorithm - Brute Force Attack - 3 DES
  130. 130 CISSP domain 3 - Part 87 C | Symmetric Algorithm - AES
  131. 131 CISSP domain 3 - Part 88-90 | Asymmetric Algorithm
  132. 132 CISSP domain 3 - Part 91 A | Introduction to Physical Security
  133. 133 CISSP domain 3 - Part 91 B | Physical Security and Alarm and Sensor system
  134. 134 CISSP domain 3 - Part 91 C | Front Desk Tailgating – Mantrap – Turnstiles
  135. 135 CISSP domain 3 - Part 91 D | Contraband Check
  136. 136 CISSP domain 3 - Part 91 E | Human or Dog Guard
  137. 137 CISSP domain 3 - Part 91 F | Dumpster Diving
  138. 138 CISSP domain 3 - Part 91 G | Video Surveillance System DVR NVR CCTV
  139. 139 CISSP domain 3 - Part 91 H | Lightning Security
  140. 140 CISSP domain 3 - Part 92 | Fences Gates and Bollards
  141. 141 CISSP domain 3 - Part 93 | Types of Locks
  142. 142 Part 94 - Domain 3 - Types of Smart Cards
  143. 143 CISSP domain 3 - Part 95 | Facilities Selection and Construction Check Up
  144. 144 CISSP domain 3 - Part 96 | Data Center
  145. 145 CISSP domain 3 - Part 97 A | Electricity | Electrical Power | Types of Electricity
  146. 146 CISSP domain 3 - Part 97 B | Electricity | Electrical Power | Power Fluctuation
  147. 147 CISSP domain 3 - Part 98 A | Fire Detector to secure the system with Alarm
  148. 148 CISSP domain 3 - Part 98 B | Fire Detection, Alarm Optical and Heat system and Suppression
  149. 149 CISSP domain 4 - Part 99 | Short Introductions | Communications and Network Security
  150. 150 CISSP domain 4 - Part 100 A | Network Basics and Definitions
  151. 151 CISSP domain 4 - Part 100 B | Network Basics and Definitions
  152. 152 CISSP domain 4 - Part 101 | OSI Model
  153. 153 CISSP domain 4 - Part 102 | TCP_IP Model and Real World Example
  154. 154 CISSP domain 4 - Part 103 | TCP Further Discussion
  155. 155 CISSP domain 4 - Part 104 A | IPv4 and IPv6 Addresses
  156. 156 CISSP domain 4 - Part 104 B | IPv4 and IPv6 Addresses Real Life Example
  157. 157 CISSP domain 4 - Part 105 | Types of Ports - Analog vs Digital Signal and Asynchronous & Synchronous
  158. 158 CISSP domain 4 - Part 106 | Types of Cables
  159. 159 CISSP domain4-Part 107 | FHSS-Frequency Hopping Spread Spectrum-DSSS-Direct Sequence Spread Spectrum
  160. 160 CISSP domain 4 - Part 108 A | Wireless Technology
  161. 161 CISSP domain 4 - Part 108 B | Wireless Technology
  162. 162 CISSP domain 4 - Part 108 C | Wireless Technology
  163. 163 CISSP domain 4 - Part 109 | Bluetooth and its Attacks
  164. 164 CISSP domain 4 - Part 110 | Best Practices for Securing WLANs
  165. 165 CISSP domain 4 - Part 111 | Satellite Network
  166. 166 CISSP domain 4 - Part 112 | Mobile Wireless Communication
  167. 167 CISSP domain 4 - Part 113 | Types of Network Topologies
  168. 168 CISSP domain 4 - Part 114 | CSMA ARP MAC Media Access Control
  169. 169 CISSP domain 4 - Part 115 | Dynamic Host Configuration Protocol - DHCP and ICMP
  170. 170 CISSP domain 4 - Part 116 | Simple Network Management Protocol - SNMP
  171. 171 Part 117 A Domain 4 Domain Name System DNS | DNS server and how it works
  172. 172 Part 117 B Domain 4 DNS Root Servers Around The World
  173. 173 Part 118 - Domain 4 - Simple Mail Transfer Protocol - SMTP POP3 IMAP
  174. 174 Part 119 - Domain 4 - Network Address Translation - NAT
  175. 175 Part 120 - Domain 4 - What are Routers, Hubs, Switches, Bridges
  176. 176 Part 121 - Domain 4 - What is Private Branch Exchange System PBX and Phreaker - Phone Hackers
  177. 177 Part 122 A - Domain 4 - What is Firewall and Types of Firewall
  178. 178 Part 122 B - Domain 4 - What is Firewall and Types of Firewall
  179. 179 Part 122 C - Domain 4 - What is Firewall and Types of Firewall
  180. 180 Part 123 - Domain 4 - What is a Proxy Server | CISSP Course
  181. 181 Part 124 - Domain 4 - What is a Honeypot? | CISSP Course in Pashto
  182. 182 Part 125 - Domain 4 - What is a VPN_ Virtual Private Network | CISSP Course
  183. 183 Part 126 - Domain 5 - Introduction to Domain 5 Identity and Access Management | CISSP Course
  184. 184 Part 127 - Domain 5 - Subject to Objects and Access Control | CISSP Course
  185. 185 Part 128 - Domain 5 - Centralized and Decentralized Access Control | CISSP Course
  186. 186 Part 129 A - Domain 5 - Authentication Something You Know Type 1 | CISSP Course
  187. 187 Part 129 B - Domain 5 - Authentication Something You Know Type 1 | CISSP Course
  188. 188 Part 130 - Domain 5 - Authentication Something You Have Type 2 | CISSP Course
  189. 189 Part 131 - Domain 5 - Authentication Something You Are Type 3 | CISSP Course
  190. 190 CISSP Domain 5 | Part 132 - Authorization Accountability and Auditing
  191. 191 CISSP Domain 5 | Part 133 - Identity Management System and Active Directory | CISSP Course

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.