Progress Monitor for IdealProgrammer.com

Take Swift, Intelligent, Massive, Planned, Loving, Effective (S.I.M.P.L.E.) Action to Transform Self into Ideal




Please login

 

Video Sub Category

To view a video, click on the title. To update time watched, please login. (The Microsoft videos are totally free, but they  do require that you register with them to view the videos and you also have to use Internet Explorer browser, instead of Firefox, Safari, etc.)

Security

SeriesTitleDatePresenterMin
ADFS 1 Logon Server by ExampleADFS 1 Logon Server by Example11/12/2009Paul Lemmers 29
ADFS2 and WIF 3.5ADFS2 and WIF 3.55/31/2011Paul Lemmers 289
AngularJS Security FundamentalsAngularJS Security Fundamentals2/4/2015Troy Hunt 147
Check Point Certified Security Administrator: Backup and UpdatingCheck Point Certified Security Administrator: Backup and Updating1/1/2015Bobby Meador 134
Check Point Certified Security Administrator: Install & DeployCheck Point Certified Security Administrator: Install & Deploy3/7/2014Bobby Meador 238
CISSP® - Asset SecurityCISSP® - Asset Security10/15/2015Evan Morgan 65
CISSP® - Physical (Environmental) SecurityCISSP® - Physical (Environmental) Security12/10/2014Lee Allen 140
CISSP® - Software Development SecurityCISSP® - Software Development Security3/30/2015Lee Allen 187
Claims-based Identity for Windows: The Big PictureClaims-based Identity for Windows: The Big Picture3/4/2013David Chappell 61
CompTIA Security+ (2008 Objectives)CompTIA Security+ (2008 Objectives)4/28/2010Paul Gadbois 1289
CompTIA Security+ (2011 objectives): Part 1CompTIA Security+ (2011 objectives): Part 112/27/2011Lisa Szpunar 226
CompTIA Security+ (2011 objectives): Part 2CompTIA Security+ (2011 objectives): Part 212/27/2011Lisa Szpunar 263
CompTIA Security+ (2011 objectives): Part 3CompTIA Security+ (2011 objectives): Part 312/27/2011Lisa Szpunar 231
CompTIA Security+ (SY0-401) Access Control and Identity ManagementCompTIA Security+ (SY0-401) Access Control and Identity Management7/11/2015Christopher Rees 81
CompTIA Security+ (SY0-401) Application, Data, and Host SecurityCompTIA Security+ (SY0-401) Application, Data, and Host Security4/4/2015Christopher Rees 137
CompTIA Security+ (SY0-401) Compliance and Operational SecurityCompTIA Security+ (SY0-401) Compliance and Operational Security1/22/2015Christopher Rees 349
CompTIA Security+ (SY0-401) CryptographyCompTIA Security+ (SY0-401) Cryptography7/20/2015Christopher Rees 92
CompTIA Security+ (SY0-401) Network SecurityCompTIA Security+ (SY0-401) Network Security10/17/2014Christopher Rees 229
CompTIA Security+ (SY0-401) Threats and VulnerabilitiesCompTIA Security+ (SY0-401) Threats and Vulnerabilities6/17/2015Christopher Rees 224
Cryptography Fundamentals for Java and .NET DevelopersCryptography Fundamentals for Java and .NET Developers5/16/2014Michael Perry 255
Digital Forensics Tools in Kali Linux: Imaging and HashingDigital Forensics Tools in Kali Linux: Imaging and Hashing9/23/2015James D. Murray 238
Disaster Recovery for DevelopersDisaster Recovery for Developers6/17/2013Patrick Hynds 64
Enterprise Strength Mobile Device SecurityEnterprise Strength Mobile Device Security1/8/2015Alexander Wechsler 304
Ethical Hacking: EnumerationEthical Hacking: Enumeration9/3/2015Dale Meredith 180
Ethical Hacking: Hacking Web ApplicationsEthical Hacking: Hacking Web Applications10/8/2015Troy Hunt 289
Ethical Hacking: Hacking Web ServersEthical Hacking: Hacking Web Servers11/11/2015Troy Hunt 146
Ethical Hacking: Malware ThreatsEthical Hacking: Malware Threats12/1/2015Dale Meredith 212
Ethical Hacking: Reconnaissance/FootprintingEthical Hacking: Reconnaissance/Footprinting5/20/2015Dale Meredith 209
Ethical Hacking: Scanning NetworksEthical Hacking: Scanning Networks7/14/2015Dale Meredith 226
Ethical Hacking: Session HijackingEthical Hacking: Session Hijacking7/29/2015Troy Hunt 208
Ethical Hacking: SQL InjectionEthical Hacking: SQL Injection5/20/2015Troy Hunt 326
Ethical Hacking: System HackingEthical Hacking: System Hacking9/24/2015Dale Meredith 199
Ethical Hacking: Understanding Ethical HackingEthical Hacking: Understanding Ethical Hacking5/20/2015Dale Meredith 421
Forefront Threat Management Gateway 2010: ConfiguringForefront Threat Management Gateway 2010: Configuring8/20/2011Scott Lowe 394
Forefront Threat Management Gateway 2010: Planning and InstallingForefront Threat Management Gateway 2010: Planning and Installing8/20/2011Scott Lowe 120
Getting Started with CloudFlare™ SecurityGetting Started with CloudFlare™ Security6/15/2015Troy Hunt 98
Hack Your API FirstHack Your API First9/3/2014Troy Hunt 248
Hack Yourself First: How to go on the Cyber-OffenseHack Yourself First: How to go on the Cyber-Offense8/30/2013Troy Hunt 566
Introduction to Browser Security HeadersIntroduction to Browser Security Headers8/19/2015Troy Hunt 185
Introduction to Cryptography in .NETIntroduction to Cryptography in .NET4/30/2013Robert Boedigheimer 123
Introduction to Identity and Access Control in .NET 4.5Introduction to Identity and Access Control in .NET 4.56/21/2012Dominick Baier 144
Introduction to OAuth2, OpenID Connect and JSON Web Tokens (JWT)Introduction to OAuth2, OpenID Connect and JSON Web Tokens (JWT)6/26/2013Dominick Baier 144
ISA Server 2004: Caching, VPN, and TroubleshootingISA Server 2004: Caching, VPN, and Troubleshooting6/15/2005David Davis 268
ISA Server 2004: ConfiguringISA Server 2004: Configuring6/15/2005David Davis 188
ISA Server 2004: InstallationISA Server 2004: Installation6/15/2005David Davis 203
Metasploit Basics for Protecting SharePointMetasploit Basics for Protecting SharePoint10/15/2015Liam Cleary 163
Microsoft MTA: Security FundamentalsMicrosoft MTA: Security Fundamentals4/17/2012Don Jones 348
Network Security Testing With NMAPNetwork Security Testing With NMAP10/25/2014Kirk Marshall 122
OWASP Top 10 Web Application Security Risks for ASP.NETOWASP Top 10 Web Application Security Risks for ASP.NET4/30/2013Troy Hunt 486
Penetration Testing and Ethical Hacking with Kali LinuxPenetration Testing and Ethical Hacking with Kali Linux9/2/2015Gus Khawaja 363
Play by Play: Ethical Hacking with Troy HuntPlay by Play: Ethical Hacking with Troy Hunt12/4/2015Gary Eimerman 62
Play by Play: Website Security Review with Troy Hunt and Lars KlintPlay by Play: Website Security Review with Troy Hunt and Lars Klint4/4/2015Troy Hunt 102
Practical Cryptography in .NETPractical Cryptography in .NET5/21/2015Stephen Haunts 239
Risk ManagementRisk Management3/12/2015Kirk Marshall 41
Secure Account Management FundamentalsSecure Account Management Fundamentals1/3/2015Troy Hunt 421
Spring Security FundamentalsSpring Security Fundamentals4/3/2014Bryan Hansen 249
SSCP®: Access ControlsSSCP®: Access Controls10/13/2015Jason Helmick 181
SSCP®: Access Controls (2012 Objectives)SSCP®: Access Controls (2012 Objectives)6/28/2013Tony Northrup 201
SSCP®: CryptographySSCP®: Cryptography10/29/2015Jason Helmick 168
SSCP®: Cryptography & Networks and Communications (2012 Objectives)SSCP®: Cryptography & Networks and Communications (2012 Objectives)6/28/2013Tony Northrup 250
SSCP®: Incident Response and RecoverySSCP®: Incident Response and Recovery10/14/2015Jason Helmick 146
SSCP®: Introduction and the Exam RequirementsSSCP®: Introduction and the Exam Requirements10/13/2015Jason Helmick 28
SSCP®: Malicious Code and Activity (2012 Objectives)SSCP®: Malicious Code and Activity (2012 Objectives)6/28/2013Tony Northrup 180
SSCP®: Monitoring and Analysis & Risk, Response, and Recovery (2012 Objectives)SSCP®: Monitoring and Analysis & Risk, Response, and Recovery (2012 Objectives)6/28/2013Tony Northrup 219
SSCP®: Network and Communications SecuritySSCP®: Network and Communications Security12/18/2015Jason Helmick 201
SSCP®: Risk Identification, Monitoring, and AnalysisSSCP®: Risk Identification, Monitoring, and Analysis10/13/2015Jason Helmick 162
SSCP®: Security Operations and AdministrationSSCP®: Security Operations and Administration10/13/2015Jason Helmick 439
SSCP®: Security Operations and Administration (2012 Objectives)SSCP®: Security Operations and Administration (2012 Objectives)6/28/2013Tony Northrup 347
SSCP®: Systems and Application SecuritySSCP®: Systems and Application Security12/23/2015Jason Helmick 174
Understanding the Shellshock Bash BugUnderstanding the Shellshock Bash Bug10/2/2014Jim Manico 33
USB Forensics: FundamentalsUSB Forensics: Fundamentals11/5/2015Philip Polstra 129
Web Security and the OWASP Top 10: The Big PictureWeb Security and the OWASP Top 10: The Big Picture3/18/2014Troy Hunt 124
What's New in the OWASP Top 10 for 2013What's New in the OWASP Top 10 for 20134/28/2014Troy Hunt 95
Windows Identity Foundation Patterns: On-Premise and CloudWindows Identity Foundation Patterns: On-Premise and Cloud8/30/2012Niraj Bhatt 286
   Total 16328