Gaia - Open Minds - Season 1
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz, 2 ChGenre: eLearning | Language: English + srt | Duration: 23 Lessons (21h 50m) | Size: 33.6 GB

Host Ra Meredith conducts interviews with thought-provoking luminaries, cutting-edge visionaries and tireless researchers, providing crucial information to awaken viewers to new perspectives that spark awareness, understanding and ultimately, transformation.

Reliability & P-CAM - In-depth Reliability and data analysis
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 ChGenre: eLearning | Language: English | Duration: 15 lectures (6h 15m) | Size: 4.5 GB

Reliability tools to measure and push the Performance-Centered Asset Management (P-CAM) further
What you'll learn
The participant goes beyond simple theory, to learn the language of assets, interpret their messages and continually evaluate the strats put in place;
to understand the link between reliability theory, associated algorithms and the field,
to adapt theories to their own operational context using the P-CAM process,
to develop benchmarks to facilitate decision-making for asset management,
to continuously improve the strats in place, monitoring the associated results,
and most importantly ; to avoid drowning in trivial details.

Logistic Regression in SPSS: A Complete Guide
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 ChGenre: eLearning | Language: English + srt | Duration: 59 lectures (4h 24m) | Size: 1.75 GB

Complete step by step guide on logistic regression in SPSS including interpretation and visualization

Complete step-by-step guide on how to use logistic regression in your research project, dissertation or thesis
See why employers are calling out for students who can use data analysis techniques like regression

Adversary Emulation: Mimicking a real-world cyber attack
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 ChGenre: eLearning | Language: English + srt | Duration: 84 lectures (4h 16m) | Size: 1.64 GB

Learn how to perform red team adversary emulation exercises end-to-end

How to plan and manage adversary emulation exercise
Difference between red teaming and adversary emulation
MITRE ATT&CK Framework
Red team operations attack lifecycle
How to conduct adversary emulation exercise on a live organization
Open Source Intelligence (OSINT) techniques to gather information
Weaponizing exploits to gain foothold into the network
Password brute-forcing using custom generated lists
Phishing an employee
Escalating Privileges on Linux and Windows systems
Active Directory enumeration using BloodHound
Active Directory attacks
Establishing persistence via PoshC2 (command and control center software)
Creating an engagement report

Basic knowledge of Kali Linux
Basic knowledge of PowerShell
Basic understanding of penetration testing and red teaming
Red Teamer mindset

Red Team Adversary Emulation, focuses on approaching an organization's security from the view of a real-world adversary.