Turn to Optiv
0:43
Ай бұрын
Optiv + Clearshark
1:55
2 ай бұрын
Build Resilience
2:54
7 ай бұрын
Protect Your Business
1:54
7 ай бұрын
Maximize Effectiveness
2:42
7 ай бұрын
Ensure Compliance
2:55
7 ай бұрын
Secure Greatness
0:59
9 ай бұрын
Overcoming OT Security Challenges
59:03
Current State of Linux Rootkits
30:42
Filter Evasion (Workshop)
42:50
11 ай бұрын
Пікірлер
@Andre93892
@Andre93892 4 ай бұрын
great video, keep up the work
@merlepatterson
@merlepatterson 5 ай бұрын
The fancy opening music and pictorial marketing works for me, I'm convinced.
@JustMe-gg7dy
@JustMe-gg7dy 6 ай бұрын
Great work. Thanks it was smooth and easy to understand.
@jackbowen4725
@jackbowen4725 6 ай бұрын
Great Video!!!!
@jackbowen4725
@jackbowen4725 6 ай бұрын
I know right.
@hrtbot
@hrtbot 6 ай бұрын
Informative video. Thanks!
@mrtimgav
@mrtimgav 9 ай бұрын
Very information dense. Good quality information, but requires alot of prior knowledge to understand and utilize. Key takeaway for me: There to be responsible for as an owner of a no-code platform.
@GiveAcademy
@GiveAcademy 9 ай бұрын
Great work! Broadly speaking this is a very good presentation. I could recommend a little more consistency with showing the command line for each demo. Some were leaving a bit to be desired. Other than that great work! Thank you.
@samaustin3579
@samaustin3579 10 ай бұрын
😈 'Promo SM'
@Purvanshu
@Purvanshu 11 ай бұрын
Great presentation. Vandan Pathak
@Nul1Secur1ty
@Nul1Secur1ty 11 ай бұрын
OMG, a lot of professionalism here! :D Nice to meet you guys, I'm a just hacker a.k.a IT guy :) BR
@reverseengineering2943
@reverseengineering2943 Жыл бұрын
Hello. Thank you very much for this work. I'm already reversing old mono-jetronic ECU from Bosch. It is much easier and less complicated then Motronic units. Could you help me with find the main routine and understand some strategies in such controller? Your video is very helpful. Best regards!
@QuanshengQwin
@QuanshengQwin Жыл бұрын
Man this is was a surprisingly good talk. I was expecting “sql sql sql…”. Great effort
@ankittathe866
@ankittathe866 2 жыл бұрын
Thanks Gaurang for sharing and caring - Very Insightful !!! Best wishes.
@narutouzumaki-zi2qv
@narutouzumaki-zi2qv 2 жыл бұрын
Till date one of the most knowledgeable video i have ever seen on static android testing. Thanks buddy. keep it up. looking for iOS static testing video and some information on how to do pentest on flutter based application
@R4T_
@R4T_ 2 жыл бұрын
You're a OG if you're watching this
@aat2312
@aat2312 2 жыл бұрын
Excellent explanation. Thanks for sharing.
@allaboutforensic1138
@allaboutforensic1138 3 жыл бұрын
Add more description to video
@patrickhebenstreit3824
@patrickhebenstreit3824 3 жыл бұрын
.(.1:22.).
@jatingrover4872
@jatingrover4872 3 жыл бұрын
It is help ful
@srishtigalhotra2944
@srishtigalhotra2944 3 жыл бұрын
It gives us very knowledge about security
@tulikapoonia4954
@tulikapoonia4954 3 жыл бұрын
Gives a lot of knowledge
@mymausam1
@mymausam1 3 жыл бұрын
Very Useful video
@Drugpeddler777
@Drugpeddler777 3 жыл бұрын
Hi
@calebswift6478
@calebswift6478 3 жыл бұрын
Secure your digital presence amid the COVID 19 pandemic with axisbits.com/blog/How-to-tackle-cybersecurity-for-remote-workers-in-the-coronavirus-pandemic
@TechAndStartups
@TechAndStartups 4 жыл бұрын
Great tips that are aligned with top cyber security experts - thank you! Liked and Subscribed!